From 4e4adab9340b98c8975c5e78bff495c44172ccf8 Mon Sep 17 00:00:00 2001 From: certcc-ghbot Date: Sat, 21 Dec 2024 08:39:58 +0000 Subject: [PATCH] Update vulnerability ID data --- data/vul_id/BID/4/BID-4/BID-4.csv | 1 + data/vul_id/BID/72/BID-72585/BID-72585.csv | 2 +- .../200705/31/CNNVD-200705-315/CNNVD-200705-315.csv | 2 +- .../201610/92/CNNVD-201610-923/CNNVD-201610-923.csv | 4 ++-- .../201904/96/CNNVD-201904-961/CNNVD-201904-961.csv | 2 +- .../202301/11/CNNVD-202301-1121/CNNVD-202301-1121.csv | 2 +- .../202310/66/CNNVD-202310-667/CNNVD-202310-667.csv | 2 +- .../202310/72/CNNVD-202310-726/CNNVD-202310-726.csv | 2 +- .../202310/80/CNNVD-202310-806/CNNVD-202310-806.csv | 2 +- .../202406/29/CNNVD-202406-2936/CNNVD-202406-2936.csv | 2 +- .../202407/77/CNNVD-202407-770/CNNVD-202407-770.csv | 2 +- .../202410/11/CNNVD-202410-1130/CNNVD-202410-1130.csv | 2 +- .../202410/14/CNNVD-202410-1425/CNNVD-202410-1425.csv | 2 +- .../202410/15/CNNVD-202410-1533/CNNVD-202410-1533.csv | 2 +- .../202410/15/CNNVD-202410-1596/CNNVD-202410-1596.csv | 2 +- .../202410/26/CNNVD-202410-2613/CNNVD-202410-2613.csv | 2 +- .../202410/34/CNNVD-202410-3421/CNNVD-202410-3421.csv | 2 +- .../202410/35/CNNVD-202410-3502/CNNVD-202410-3502.csv | 2 +- .../202410/61/CNNVD-202410-612/CNNVD-202410-612.csv | 2 +- .../202410/75/CNNVD-202410-755/CNNVD-202410-755.csv | 2 +- .../202410/79/CNNVD-202410-799/CNNVD-202410-799.csv | 2 +- .../202410/81/CNNVD-202410-810/CNNVD-202410-810.csv | 2 +- .../202410/81/CNNVD-202410-816/CNNVD-202410-816.csv | 2 +- .../202410/90/CNNVD-202410-902/CNNVD-202410-902.csv | 2 +- .../202411/13/CNNVD-202411-1320/CNNVD-202411-1320.csv | 2 +- .../202411/13/CNNVD-202411-1325/CNNVD-202411-1325.csv | 2 +- .../202411/13/CNNVD-202411-1329/CNNVD-202411-1329.csv | 2 +- .../202411/13/CNNVD-202411-1333/CNNVD-202411-1333.csv | 2 +- .../202411/13/CNNVD-202411-1335/CNNVD-202411-1335.csv | 2 +- .../202411/13/CNNVD-202411-1339/CNNVD-202411-1339.csv | 2 +- .../202411/13/CNNVD-202411-1345/CNNVD-202411-1345.csv | 2 +- .../202411/13/CNNVD-202411-1352/CNNVD-202411-1352.csv | 2 +- .../202411/13/CNNVD-202411-1360/CNNVD-202411-1360.csv | 2 +- .../202411/13/CNNVD-202411-1365/CNNVD-202411-1365.csv | 2 +- .../202411/13/CNNVD-202411-1370/CNNVD-202411-1370.csv | 2 +- .../202411/13/CNNVD-202411-1377/CNNVD-202411-1377.csv | 2 +- .../202411/13/CNNVD-202411-1381/CNNVD-202411-1381.csv | 2 +- .../202411/13/CNNVD-202411-1385/CNNVD-202411-1385.csv | 2 +- .../202411/13/CNNVD-202411-1391/CNNVD-202411-1391.csv | 2 +- .../202411/13/CNNVD-202411-1396/CNNVD-202411-1396.csv | 2 +- .../202411/14/CNNVD-202411-1402/CNNVD-202411-1402.csv | 2 +- .../202411/14/CNNVD-202411-1406/CNNVD-202411-1406.csv | 2 +- .../202411/14/CNNVD-202411-1416/CNNVD-202411-1416.csv | 2 +- .../202411/14/CNNVD-202411-1423/CNNVD-202411-1423.csv | 2 +- .../202411/14/CNNVD-202411-1430/CNNVD-202411-1430.csv | 2 +- .../202411/14/CNNVD-202411-1432/CNNVD-202411-1432.csv | 2 +- .../202411/14/CNNVD-202411-1434/CNNVD-202411-1434.csv | 2 +- .../202411/14/CNNVD-202411-1435/CNNVD-202411-1435.csv | 2 +- .../202411/14/CNNVD-202411-1436/CNNVD-202411-1436.csv | 2 +- .../202411/14/CNNVD-202411-1437/CNNVD-202411-1437.csv | 2 +- .../202411/14/CNNVD-202411-1438/CNNVD-202411-1438.csv | 2 +- .../202411/14/CNNVD-202411-1439/CNNVD-202411-1439.csv | 2 +- .../202411/14/CNNVD-202411-1440/CNNVD-202411-1440.csv | 2 +- .../202411/14/CNNVD-202411-1441/CNNVD-202411-1441.csv | 2 +- .../202411/14/CNNVD-202411-1442/CNNVD-202411-1442.csv | 2 +- .../202411/14/CNNVD-202411-1443/CNNVD-202411-1443.csv | 2 +- .../202411/14/CNNVD-202411-1444/CNNVD-202411-1444.csv | 2 +- .../202411/14/CNNVD-202411-1446/CNNVD-202411-1446.csv | 2 +- .../202411/14/CNNVD-202411-1447/CNNVD-202411-1447.csv | 2 +- .../202411/14/CNNVD-202411-1448/CNNVD-202411-1448.csv | 2 +- .../202411/14/CNNVD-202411-1449/CNNVD-202411-1449.csv | 2 +- .../202411/14/CNNVD-202411-1450/CNNVD-202411-1450.csv | 2 +- .../202411/14/CNNVD-202411-1451/CNNVD-202411-1451.csv | 2 +- .../202411/14/CNNVD-202411-1452/CNNVD-202411-1452.csv | 2 +- .../202411/14/CNNVD-202411-1453/CNNVD-202411-1453.csv | 2 +- .../202411/14/CNNVD-202411-1455/CNNVD-202411-1455.csv | 2 +- .../202411/14/CNNVD-202411-1456/CNNVD-202411-1456.csv | 2 +- .../202411/14/CNNVD-202411-1457/CNNVD-202411-1457.csv | 2 +- .../202411/14/CNNVD-202411-1458/CNNVD-202411-1458.csv | 2 +- .../202411/14/CNNVD-202411-1459/CNNVD-202411-1459.csv | 2 +- .../202411/14/CNNVD-202411-1460/CNNVD-202411-1460.csv | 2 +- .../202411/14/CNNVD-202411-1461/CNNVD-202411-1461.csv | 2 +- .../202411/14/CNNVD-202411-1462/CNNVD-202411-1462.csv | 2 +- .../202411/14/CNNVD-202411-1463/CNNVD-202411-1463.csv | 2 +- .../202411/14/CNNVD-202411-1464/CNNVD-202411-1464.csv | 2 +- .../202411/14/CNNVD-202411-1465/CNNVD-202411-1465.csv | 2 +- .../202411/14/CNNVD-202411-1466/CNNVD-202411-1466.csv | 2 +- .../202411/14/CNNVD-202411-1467/CNNVD-202411-1467.csv | 2 +- .../202411/14/CNNVD-202411-1468/CNNVD-202411-1468.csv | 2 +- .../202411/14/CNNVD-202411-1469/CNNVD-202411-1469.csv | 2 +- .../202411/14/CNNVD-202411-1470/CNNVD-202411-1470.csv | 2 +- .../202411/14/CNNVD-202411-1471/CNNVD-202411-1471.csv | 2 +- .../202411/14/CNNVD-202411-1473/CNNVD-202411-1473.csv | 2 +- .../202411/14/CNNVD-202411-1474/CNNVD-202411-1474.csv | 2 +- .../202411/14/CNNVD-202411-1475/CNNVD-202411-1475.csv | 2 +- .../202411/14/CNNVD-202411-1476/CNNVD-202411-1476.csv | 2 +- .../202411/14/CNNVD-202411-1477/CNNVD-202411-1477.csv | 2 +- .../202411/14/CNNVD-202411-1478/CNNVD-202411-1478.csv | 2 +- .../202411/14/CNNVD-202411-1479/CNNVD-202411-1479.csv | 2 +- .../202411/14/CNNVD-202411-1480/CNNVD-202411-1480.csv | 2 +- .../202411/14/CNNVD-202411-1481/CNNVD-202411-1481.csv | 2 +- .../202411/14/CNNVD-202411-1482/CNNVD-202411-1482.csv | 2 +- .../202411/14/CNNVD-202411-1483/CNNVD-202411-1483.csv | 2 +- .../202411/14/CNNVD-202411-1484/CNNVD-202411-1484.csv | 2 +- .../202411/14/CNNVD-202411-1485/CNNVD-202411-1485.csv | 2 +- .../202411/14/CNNVD-202411-1486/CNNVD-202411-1486.csv | 2 +- .../202411/14/CNNVD-202411-1487/CNNVD-202411-1487.csv | 2 +- .../202411/14/CNNVD-202411-1488/CNNVD-202411-1488.csv | 2 +- .../202411/14/CNNVD-202411-1489/CNNVD-202411-1489.csv | 2 +- .../202411/14/CNNVD-202411-1490/CNNVD-202411-1490.csv | 2 +- .../202411/14/CNNVD-202411-1491/CNNVD-202411-1491.csv | 2 +- .../202411/14/CNNVD-202411-1492/CNNVD-202411-1492.csv | 2 +- .../202411/14/CNNVD-202411-1493/CNNVD-202411-1493.csv | 2 +- .../202411/14/CNNVD-202411-1494/CNNVD-202411-1494.csv | 2 +- .../202411/14/CNNVD-202411-1495/CNNVD-202411-1495.csv | 2 +- .../202411/14/CNNVD-202411-1496/CNNVD-202411-1496.csv | 2 +- .../202411/14/CNNVD-202411-1497/CNNVD-202411-1497.csv | 2 +- .../202411/14/CNNVD-202411-1498/CNNVD-202411-1498.csv | 2 +- .../202411/14/CNNVD-202411-1499/CNNVD-202411-1499.csv | 2 +- .../202411/15/CNNVD-202411-1500/CNNVD-202411-1500.csv | 2 +- .../202411/15/CNNVD-202411-1506/CNNVD-202411-1506.csv | 2 +- .../202411/15/CNNVD-202411-1523/CNNVD-202411-1523.csv | 2 +- .../202411/15/CNNVD-202411-1541/CNNVD-202411-1541.csv | 2 +- .../202411/15/CNNVD-202411-1554/CNNVD-202411-1554.csv | 2 +- .../202411/15/CNNVD-202411-1574/CNNVD-202411-1574.csv | 2 +- .../202411/18/CNNVD-202411-1889/CNNVD-202411-1889.csv | 2 +- .../202411/22/CNNVD-202411-2207/CNNVD-202411-2207.csv | 2 +- .../202411/22/CNNVD-202411-2279/CNNVD-202411-2279.csv | 2 +- .../202411/23/CNNVD-202411-2326/CNNVD-202411-2326.csv | 2 +- .../202411/23/CNNVD-202411-2328/CNNVD-202411-2328.csv | 2 +- .../202411/23/CNNVD-202411-2345/CNNVD-202411-2345.csv | 2 +- .../202411/26/CNNVD-202411-2671/CNNVD-202411-2671.csv | 2 +- .../202411/27/CNNVD-202411-2764/CNNVD-202411-2764.csv | 2 +- .../202411/31/CNNVD-202411-3145/CNNVD-202411-3145.csv | 2 +- .../202411/34/CNNVD-202411-3443/CNNVD-202411-3443.csv | 2 +- .../202411/35/CNNVD-202411-3574/CNNVD-202411-3574.csv | 2 +- .../202411/36/CNNVD-202411-3656/CNNVD-202411-3656.csv | 2 +- .../202411/36/CNNVD-202411-3663/CNNVD-202411-3663.csv | 2 +- .../202411/36/CNNVD-202411-3698/CNNVD-202411-3698.csv | 2 +- .../202411/37/CNNVD-202411-3795/CNNVD-202411-3795.csv | 2 +- .../202411/38/CNNVD-202411-3878/CNNVD-202411-3878.csv | 2 +- .../202411/55/CNNVD-202411-552/CNNVD-202411-552.csv | 2 +- .../202412/11/CNNVD-202412-1131/CNNVD-202412-1131.csv | 2 +- .../202412/11/CNNVD-202412-1133/CNNVD-202412-1133.csv | 2 +- .../202412/11/CNNVD-202412-1138/CNNVD-202412-1138.csv | 2 +- .../202412/11/CNNVD-202412-1140/CNNVD-202412-1140.csv | 2 +- .../202412/11/CNNVD-202412-1143/CNNVD-202412-1143.csv | 2 +- .../202412/11/CNNVD-202412-1145/CNNVD-202412-1145.csv | 2 +- .../202412/11/CNNVD-202412-1147/CNNVD-202412-1147.csv | 2 +- .../202412/11/CNNVD-202412-1152/CNNVD-202412-1152.csv | 2 +- .../202412/11/CNNVD-202412-1154/CNNVD-202412-1154.csv | 2 +- .../202412/11/CNNVD-202412-1158/CNNVD-202412-1158.csv | 2 +- .../202412/11/CNNVD-202412-1162/CNNVD-202412-1162.csv | 2 +- .../202412/11/CNNVD-202412-1165/CNNVD-202412-1165.csv | 2 +- .../202412/11/CNNVD-202412-1168/CNNVD-202412-1168.csv | 2 +- .../202412/11/CNNVD-202412-1172/CNNVD-202412-1172.csv | 2 +- .../202412/11/CNNVD-202412-1174/CNNVD-202412-1174.csv | 2 +- .../202412/11/CNNVD-202412-1179/CNNVD-202412-1179.csv | 2 +- .../202412/11/CNNVD-202412-1181/CNNVD-202412-1181.csv | 2 +- .../202412/11/CNNVD-202412-1184/CNNVD-202412-1184.csv | 2 +- .../202412/11/CNNVD-202412-1187/CNNVD-202412-1187.csv | 2 +- .../202412/11/CNNVD-202412-1189/CNNVD-202412-1189.csv | 2 +- .../202412/11/CNNVD-202412-1192/CNNVD-202412-1192.csv | 2 +- .../202412/11/CNNVD-202412-1197/CNNVD-202412-1197.csv | 2 +- .../202412/12/CNNVD-202412-1200/CNNVD-202412-1200.csv | 2 +- .../202412/12/CNNVD-202412-1203/CNNVD-202412-1203.csv | 2 +- .../202412/12/CNNVD-202412-1207/CNNVD-202412-1207.csv | 2 +- .../202412/12/CNNVD-202412-1212/CNNVD-202412-1212.csv | 2 +- .../202412/12/CNNVD-202412-1214/CNNVD-202412-1214.csv | 2 +- .../202412/12/CNNVD-202412-1217/CNNVD-202412-1217.csv | 2 +- .../202412/12/CNNVD-202412-1220/CNNVD-202412-1220.csv | 2 +- .../202412/12/CNNVD-202412-1223/CNNVD-202412-1223.csv | 2 +- .../202412/12/CNNVD-202412-1227/CNNVD-202412-1227.csv | 2 +- .../202412/12/CNNVD-202412-1229/CNNVD-202412-1229.csv | 2 +- .../202412/12/CNNVD-202412-1232/CNNVD-202412-1232.csv | 2 +- .../202412/12/CNNVD-202412-1236/CNNVD-202412-1236.csv | 2 +- .../202412/12/CNNVD-202412-1238/CNNVD-202412-1238.csv | 2 +- .../202412/12/CNNVD-202412-1241/CNNVD-202412-1241.csv | 2 +- .../202412/12/CNNVD-202412-1244/CNNVD-202412-1244.csv | 2 +- .../202412/12/CNNVD-202412-1246/CNNVD-202412-1246.csv | 2 +- .../202412/12/CNNVD-202412-1250/CNNVD-202412-1250.csv | 2 +- .../202412/12/CNNVD-202412-1252/CNNVD-202412-1252.csv | 2 +- .../202412/12/CNNVD-202412-1256/CNNVD-202412-1256.csv | 2 +- .../202412/12/CNNVD-202412-1260/CNNVD-202412-1260.csv | 2 +- .../202412/12/CNNVD-202412-1261/CNNVD-202412-1261.csv | 2 +- .../202412/12/CNNVD-202412-1266/CNNVD-202412-1266.csv | 2 +- .../202412/12/CNNVD-202412-1271/CNNVD-202412-1271.csv | 2 +- .../202412/12/CNNVD-202412-1276/CNNVD-202412-1276.csv | 2 +- .../202412/12/CNNVD-202412-1278/CNNVD-202412-1278.csv | 2 +- .../202412/12/CNNVD-202412-1280/CNNVD-202412-1280.csv | 2 +- .../202412/12/CNNVD-202412-1284/CNNVD-202412-1284.csv | 2 +- .../202412/12/CNNVD-202412-1288/CNNVD-202412-1288.csv | 2 +- .../202412/12/CNNVD-202412-1290/CNNVD-202412-1290.csv | 2 +- .../202412/12/CNNVD-202412-1294/CNNVD-202412-1294.csv | 2 +- .../202412/12/CNNVD-202412-1298/CNNVD-202412-1298.csv | 2 +- .../202412/13/CNNVD-202412-1301/CNNVD-202412-1301.csv | 2 +- .../202412/13/CNNVD-202412-1306/CNNVD-202412-1306.csv | 2 +- .../202412/13/CNNVD-202412-1307/CNNVD-202412-1307.csv | 2 +- .../202412/13/CNNVD-202412-1310/CNNVD-202412-1310.csv | 2 +- .../202412/13/CNNVD-202412-1315/CNNVD-202412-1315.csv | 2 +- .../202412/13/CNNVD-202412-1317/CNNVD-202412-1317.csv | 2 +- .../202412/13/CNNVD-202412-1320/CNNVD-202412-1320.csv | 2 +- .../202412/13/CNNVD-202412-1323/CNNVD-202412-1323.csv | 2 +- .../202412/13/CNNVD-202412-1327/CNNVD-202412-1327.csv | 2 +- .../202412/13/CNNVD-202412-1330/CNNVD-202412-1330.csv | 2 +- .../202412/13/CNNVD-202412-1333/CNNVD-202412-1333.csv | 2 +- .../202412/13/CNNVD-202412-1336/CNNVD-202412-1336.csv | 2 +- .../202412/13/CNNVD-202412-1340/CNNVD-202412-1340.csv | 2 +- .../202412/13/CNNVD-202412-1342/CNNVD-202412-1342.csv | 2 +- .../202412/13/CNNVD-202412-1345/CNNVD-202412-1345.csv | 2 +- .../202412/13/CNNVD-202412-1349/CNNVD-202412-1349.csv | 2 +- .../202412/13/CNNVD-202412-1354/CNNVD-202412-1354.csv | 2 +- .../202412/13/CNNVD-202412-1357/CNNVD-202412-1357.csv | 2 +- .../202412/13/CNNVD-202412-1362/CNNVD-202412-1362.csv | 2 +- .../202412/13/CNNVD-202412-1393/CNNVD-202412-1393.csv | 2 +- .../202412/15/CNNVD-202412-1567/CNNVD-202412-1567.csv | 2 +- .../202412/48/CNNVD-202412-487/CNNVD-202412-487.csv | 2 +- .../CNVD/2015/07/CNVD-2015-07557/CNVD-2015-07557.csv | 2 +- .../CNVD/2016/08/CNVD-2016-08603/CNVD-2016-08603.csv | 2 +- .../CNVD/2017/03/CNVD-2017-03561/CNVD-2017-03561.csv | 2 +- .../CNVD/2017/20/CNVD-2017-20077/CNVD-2017-20077.csv | 2 +- .../CNVD/2017/26/CNVD-2017-26282/CNVD-2017-26282.csv | 2 +- .../CNVD/2018/04/CNVD-2018-04757/CNVD-2018-04757.csv | 4 ++-- .../CNVD/2018/13/CNVD-2018-13393/CNVD-2018-13393.csv | 2 +- .../CNVD/2018/16/CNVD-2018-16876/CNVD-2018-16876.csv | 2 +- .../CNVD/2019/01/CNVD-2019-01348/CNVD-2019-01348.csv | 2 +- .../CNVD/2019/06/CNVD-2019-06255/CNVD-2019-06255.csv | 2 +- .../CNVD/2019/16/CNVD-2019-16798/CNVD-2019-16798.csv | 2 +- .../CNVD/2019/17/CNVD-2019-17294/CNVD-2019-17294.csv | 2 +- .../CNVD/2019/19/CNVD-2019-19299/CNVD-2019-19299.csv | 4 ++-- .../CNVD/2019/20/CNVD-2019-20835/CNVD-2019-20835.csv | 2 +- .../CNVD/2019/22/CNVD-2019-22239/CNVD-2019-22239.csv | 2 +- .../CNVD/2019/32/CNVD-2019-32204/CNVD-2019-32204.csv | 2 +- .../CNVD/2019/34/CNVD-2019-34135/CNVD-2019-34135.csv | 2 +- .../CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv | 2 +- .../CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv | 8 ++++---- .../CNVD/2020/18/CNVD-2020-18740/CNVD-2020-18740.csv | 2 +- .../CNVD/2020/23/CNVD-2020-23735/CNVD-2020-23735.csv | 2 +- .../CNVD/2020/49/CNVD-2020-49710/CNVD-2020-49710.csv | 2 +- .../CNVD/2020/57/CNVD-2020-57264/CNVD-2020-57264.csv | 2 +- .../CNVD/2020/58/CNVD-2020-58823/CNVD-2020-58823.csv | 2 +- .../CNVD/2020/62/CNVD-2020-62422/CNVD-2020-62422.csv | 2 +- .../CNVD/2020/65/CNVD-2020-65242/CNVD-2020-65242.csv | 2 +- .../CNVD/2020/67/CNVD-2020-67113/CNVD-2020-67113.csv | 2 +- .../CNVD/2020/73/CNVD-2020-73282/CNVD-2020-73282.csv | 2 +- .../CNVD/2021/01/CNVD-2021-01931/CNVD-2021-01931.csv | 2 +- .../CNVD/2021/09/CNVD-2021-09650/CNVD-2021-09650.csv | 4 ++-- .../CNVD/2021/09/CNVD-2021-09693/CNVD-2021-09693.csv | 2 +- .../CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv | 4 ++-- .../CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv | 2 +- .../CNVD/2021/15/CNVD-2021-15822/CNVD-2021-15822.csv | 4 ++-- .../CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv | 4 ++-- .../CNVD/2021/27/CNVD-2021-27648/CNVD-2021-27648.csv | 2 +- .../CNVD/2021/28/CNVD-2021-28277/CNVD-2021-28277.csv | 2 +- .../CNVD/2021/30/CNVD-2021-30167/CNVD-2021-30167.csv | 2 +- .../CNVD/2021/32/CNVD-2021-32085/CNVD-2021-32085.csv | 2 +- .../CNVD/2021/32/CNVD-2021-32799/CNVD-2021-32799.csv | 2 +- .../CNVD/2021/33/CNVD-2021-33202/CNVD-2021-33202.csv | 2 +- .../CNVD/2021/34/CNVD-2021-34467/CNVD-2021-34467.csv | 2 +- .../CNVD/2021/34/CNVD-2021-34590/CNVD-2021-34590.csv | 2 +- .../CNVD/2021/39/CNVD-2021-39012/CNVD-2021-39012.csv | 2 +- .../CNVD/2021/39/CNVD-2021-39067/CNVD-2021-39067.csv | 2 +- .../CNVD/2021/41/CNVD-2021-41638/CNVD-2021-41638.csv | 2 +- .../CNVD/2021/42/CNVD-2021-42372/CNVD-2021-42372.csv | 2 +- .../CNVD/2021/42/CNVD-2021-42789/CNVD-2021-42789.csv | 2 +- .../CNVD/2021/46/CNVD-2021-46825/CNVD-2021-46825.csv | 2 +- .../CNVD/2021/49/CNVD-2021-49104/CNVD-2021-49104.csv | 4 ++-- .../CNVD/2022/03/CNVD-2022-03672/CNVD-2022-03672.csv | 2 +- .../CNVD/2022/10/CNVD-2022-10270/CNVD-2022-10270.csv | 2 +- .../CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv | 2 +- .../CNVD/2022/42/CNVD-2022-42853/CNVD-2022-42853.csv | 4 ++-- .../CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv | 2 +- .../CNVD/2022/43/CNVD-2022-43247/CNVD-2022-43247.csv | 2 +- .../CNVD/2022/43/CNVD-2022-43843/CNVD-2022-43843.csv | 2 +- .../CNVD/2022/54/CNVD-2022-54886/CNVD-2022-54886.csv | 2 +- .../CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv | 4 ++-- .../CNVD/2022/88/CNVD-2022-88855/CNVD-2022-88855.csv | 2 +- .../CNVD/2023/02/CNVD-2023-02709/CNVD-2023-02709.csv | 2 +- .../CNVD/2023/04/CNVD-2023-04389/CNVD-2023-04389.csv | 2 +- .../CNVD/2023/08/CNVD-2023-08743/CNVD-2023-08743.csv | 4 ++-- .../CNVD/2023/12/CNVD-2023-12632/CNVD-2023-12632.csv | 4 ++-- .../CNVD/2023/27/CNVD-2023-27598/CNVD-2023-27598.csv | 2 +- .../CNVD/2023/45/CNVD-2023-45001/CNVD-2023-45001.csv | 2 +- .../CNVD/2023/69/CNVD-2023-69437/CNVD-2023-69437.csv | 2 +- .../CNVD/2023/96/CNVD-2023-96945/CNVD-2023-96945.csv | 2 +- .../CNVD/2024/02/CNVD-2024-02175/CNVD-2024-02175.csv | 2 +- .../CNVD/2024/23/CNVD-2024-23631/CNVD-2024-23631.csv | 2 +- .../CNVD/2024/38/CNVD-2024-38707/CNVD-2024-38707.csv | 2 +- .../CNVD/2024/38/CNVD-2024-38814/CNVD-2024-38814.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41275/CNVD-2024-41275.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41328/CNVD-2024-41328.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41602/CNVD-2024-41602.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41609/CNVD-2024-41609.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41665/CNVD-2024-41665.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41817/CNVD-2024-41817.csv | 2 +- .../CNVD/2024/41/CNVD-2024-41831/CNVD-2024-41831.csv | 2 +- .../CNVD/2024/42/CNVD-2024-42218/CNVD-2024-42218.csv | 2 +- .../CNVD/2024/42/CNVD-2024-42251/CNVD-2024-42251.csv | 2 +- .../CNVD/2024/43/CNVD-2024-43035/CNVD-2024-43035.csv | 2 +- .../CNVD/2024/43/CNVD-2024-43261/CNVD-2024-43261.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44472/CNVD-2024-44472.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44476/CNVD-2024-44476.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44477/CNVD-2024-44477.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44478/CNVD-2024-44478.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44480/CNVD-2024-44480.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44481/CNVD-2024-44481.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44482/CNVD-2024-44482.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44487/CNVD-2024-44487.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44488/CNVD-2024-44488.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44489/CNVD-2024-44489.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44490/CNVD-2024-44490.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44493/CNVD-2024-44493.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44494/CNVD-2024-44494.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44495/CNVD-2024-44495.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44496/CNVD-2024-44496.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44498/CNVD-2024-44498.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44499/CNVD-2024-44499.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44500/CNVD-2024-44500.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44501/CNVD-2024-44501.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44502/CNVD-2024-44502.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44503/CNVD-2024-44503.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44504/CNVD-2024-44504.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44505/CNVD-2024-44505.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44515/CNVD-2024-44515.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44516/CNVD-2024-44516.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44520/CNVD-2024-44520.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44521/CNVD-2024-44521.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44522/CNVD-2024-44522.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44523/CNVD-2024-44523.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44524/CNVD-2024-44524.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44525/CNVD-2024-44525.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44526/CNVD-2024-44526.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44539/CNVD-2024-44539.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44540/CNVD-2024-44540.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44542/CNVD-2024-44542.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44818/CNVD-2024-44818.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44851/CNVD-2024-44851.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44852/CNVD-2024-44852.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44853/CNVD-2024-44853.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44859/CNVD-2024-44859.csv | 2 +- .../CNVD/2024/44/CNVD-2024-44861/CNVD-2024-44861.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45206/CNVD-2024-45206.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45208/CNVD-2024-45208.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45209/CNVD-2024-45209.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45210/CNVD-2024-45210.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45214/CNVD-2024-45214.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45218/CNVD-2024-45218.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45219/CNVD-2024-45219.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45221/CNVD-2024-45221.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45222/CNVD-2024-45222.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45225/CNVD-2024-45225.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45226/CNVD-2024-45226.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45229/CNVD-2024-45229.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45230/CNVD-2024-45230.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45231/CNVD-2024-45231.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45232/CNVD-2024-45232.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45233/CNVD-2024-45233.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45234/CNVD-2024-45234.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45293/CNVD-2024-45293.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45295/CNVD-2024-45295.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45296/CNVD-2024-45296.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45297/CNVD-2024-45297.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45298/CNVD-2024-45298.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45300/CNVD-2024-45300.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45301/CNVD-2024-45301.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45302/CNVD-2024-45302.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45315/CNVD-2024-45315.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45316/CNVD-2024-45316.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45317/CNVD-2024-45317.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45318/CNVD-2024-45318.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45319/CNVD-2024-45319.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45320/CNVD-2024-45320.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45321/CNVD-2024-45321.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45323/CNVD-2024-45323.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45428/CNVD-2024-45428.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45429/CNVD-2024-45429.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45432/CNVD-2024-45432.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45433/CNVD-2024-45433.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45455/CNVD-2024-45455.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45482/CNVD-2024-45482.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45806/CNVD-2024-45806.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45870/CNVD-2024-45870.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45872/CNVD-2024-45872.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45873/CNVD-2024-45873.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45874/CNVD-2024-45874.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45875/CNVD-2024-45875.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45876/CNVD-2024-45876.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45877/CNVD-2024-45877.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45878/CNVD-2024-45878.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45879/CNVD-2024-45879.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45880/CNVD-2024-45880.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45883/CNVD-2024-45883.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45889/CNVD-2024-45889.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45890/CNVD-2024-45890.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45902/CNVD-2024-45902.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45903/CNVD-2024-45903.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45904/CNVD-2024-45904.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45905/CNVD-2024-45905.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45906/CNVD-2024-45906.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45908/CNVD-2024-45908.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45988/CNVD-2024-45988.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45989/CNVD-2024-45989.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45990/CNVD-2024-45990.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45991/CNVD-2024-45991.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45992/CNVD-2024-45992.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45993/CNVD-2024-45993.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45994/CNVD-2024-45994.csv | 2 +- .../CNVD/2024/45/CNVD-2024-45995/CNVD-2024-45995.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46119/CNVD-2024-46119.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46126/CNVD-2024-46126.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46176/CNVD-2024-46176.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46180/CNVD-2024-46180.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46181/CNVD-2024-46181.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46246/CNVD-2024-46246.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46256/CNVD-2024-46256.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46262/CNVD-2024-46262.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46263/CNVD-2024-46263.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46264/CNVD-2024-46264.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46265/CNVD-2024-46265.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46266/CNVD-2024-46266.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46268/CNVD-2024-46268.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46269/CNVD-2024-46269.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46270/CNVD-2024-46270.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46277/CNVD-2024-46277.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46395/CNVD-2024-46395.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46444/CNVD-2024-46444.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46578/CNVD-2024-46578.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46725/CNVD-2024-46725.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46726/CNVD-2024-46726.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46727/CNVD-2024-46727.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46728/CNVD-2024-46728.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46729/CNVD-2024-46729.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46730/CNVD-2024-46730.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46731/CNVD-2024-46731.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46735/CNVD-2024-46735.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46793/CNVD-2024-46793.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46794/CNVD-2024-46794.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46795/CNVD-2024-46795.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46796/CNVD-2024-46796.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46797/CNVD-2024-46797.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46798/CNVD-2024-46798.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46799/CNVD-2024-46799.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46800/CNVD-2024-46800.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46803/CNVD-2024-46803.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46804/CNVD-2024-46804.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46806/CNVD-2024-46806.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46807/CNVD-2024-46807.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46808/CNVD-2024-46808.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46811/CNVD-2024-46811.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46813/CNVD-2024-46813.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46814/CNVD-2024-46814.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46815/CNVD-2024-46815.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46820/CNVD-2024-46820.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46825/CNVD-2024-46825.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46828/CNVD-2024-46828.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46829/CNVD-2024-46829.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46830/CNVD-2024-46830.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46831/CNVD-2024-46831.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46832/CNVD-2024-46832.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46833/CNVD-2024-46833.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46834/CNVD-2024-46834.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46835/CNVD-2024-46835.csv | 2 +- .../CNVD/2024/46/CNVD-2024-46836/CNVD-2024-46836.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47141/CNVD-2024-47141.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47147/CNVD-2024-47147.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47283/CNVD-2024-47283.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47284/CNVD-2024-47284.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47286/CNVD-2024-47286.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47305/CNVD-2024-47305.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47342/CNVD-2024-47342.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47504/CNVD-2024-47504.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47505/CNVD-2024-47505.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47506/CNVD-2024-47506.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47507/CNVD-2024-47507.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47508/CNVD-2024-47508.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47509/CNVD-2024-47509.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47510/CNVD-2024-47510.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47513/CNVD-2024-47513.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47514/CNVD-2024-47514.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47515/CNVD-2024-47515.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47516/CNVD-2024-47516.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47517/CNVD-2024-47517.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47518/CNVD-2024-47518.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47519/CNVD-2024-47519.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47520/CNVD-2024-47520.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47521/CNVD-2024-47521.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47522/CNVD-2024-47522.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47698/CNVD-2024-47698.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47699/CNVD-2024-47699.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47700/CNVD-2024-47700.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47701/CNVD-2024-47701.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47702/CNVD-2024-47702.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47705/CNVD-2024-47705.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47706/CNVD-2024-47706.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47707/CNVD-2024-47707.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47708/CNVD-2024-47708.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47709/CNVD-2024-47709.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47710/CNVD-2024-47710.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47711/CNVD-2024-47711.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47713/CNVD-2024-47713.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47714/CNVD-2024-47714.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47715/CNVD-2024-47715.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47716/CNVD-2024-47716.csv | 2 +- .../CNVD/2024/47/CNVD-2024-47916/CNVD-2024-47916.csv | 2 +- .../CNVD/2024/48/CNVD-2024-48022/CNVD-2024-48022.csv | 2 +- .../CNVD/2024/48/CNVD-2024-48031/CNVD-2024-48031.csv | 2 +- .../CNVD/2024/48/CNVD-2024-48102/CNVD-2024-48102.csv | 2 +- .../CNVD/2024/48/CNVD-2024-48103/CNVD-2024-48103.csv | 2 +- .../CNVD/2024/48/CNVD-2024-48384/CNVD-2024-48384.csv | 2 +- .../CNVD/2024/48/CNVD-2024-48575/CNVD-2024-48575.csv | 2 +- data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv | 2 +- data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv | 2 +- data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv | 2 +- data/vul_id/CVE/1999/05/CVE-1999-0524/CVE-1999-0524.csv | 2 +- data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv | 2 +- data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv | 2 +- data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv | 2 +- data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv | 2 +- data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv | 2 +- data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv | 2 +- data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv | 2 +- data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv | 2 +- data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv | 2 +- data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv | 2 +- data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv | 2 +- data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv | 2 +- data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv | 2 +- data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv | 2 +- data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv | 2 +- data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv | 2 +- data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv | 2 +- data/vul_id/CVE/2002/06/CVE-2002-0640/CVE-2002-0640.csv | 2 +- data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv | 2 +- data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv | 2 +- data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv | 2 +- data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv | 2 +- .../vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv | 2 +- data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv | 2 +- data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv | 2 +- data/vul_id/CVE/2003/01/CVE-2003-0119/CVE-2003-0119.csv | 1 + data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv | 2 +- data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv | 2 +- data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv | 2 +- data/vul_id/CVE/2003/06/CVE-2003-0693/CVE-2003-0693.csv | 2 +- data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv | 2 +- data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv | 2 +- data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv | 2 +- data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv | 2 +- data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv | 2 +- data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv | 2 +- data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv | 2 +- data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv | 2 +- data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv | 2 +- data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv | 2 +- data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv | 2 +- data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv | 2 +- data/vul_id/CVE/2004/27/CVE-2004-2761/CVE-2004-2761.csv | 2 +- data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv | 2 +- data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv | 2 +- data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv | 2 +- data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv | 2 +- data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv | 2 +- data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv | 2 +- data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv | 2 +- data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv | 2 +- data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv | 2 +- data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv | 2 +- data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv | 2 +- data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv | 2 +- data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv | 2 +- data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv | 2 +- data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv | 2 +- .../vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv | 2 +- data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv | 2 +- data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv | 2 +- data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv | 2 +- data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv | 2 +- data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv | 2 +- data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv | 2 +- data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv | 2 +- data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv | 2 +- data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv | 2 +- data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv | 2 +- data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv | 4 ++-- data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv | 2 +- data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv | 2 +- data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv | 2 +- data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv | 2 +- data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv | 2 +- data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv | 2 +- data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv | 2 +- data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv | 2 +- data/vul_id/CVE/2007/20/CVE-2007-2026/CVE-2007-2026.csv | 1 + data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv | 2 +- data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv | 2 +- data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv | 2 +- data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv | 2 +- data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv | 2 +- data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4556/CVE-2007-4556.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv | 2 +- data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv | 2 +- data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv | 2 +- data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv | 2 +- data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv | 2 +- data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv | 2 +- data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv | 2 +- data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv | 2 +- data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv | 2 +- data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv | 2 +- data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv | 2 +- data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv | 2 +- data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv | 2 +- data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv | 2 +- data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv | 2 +- data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv | 2 +- data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv | 2 +- data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv | 2 +- data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv | 2 +- data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv | 2 +- data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv | 2 +- data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv | 2 +- data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv | 2 +- data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv | 2 +- data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv | 4 ++-- data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv | 2 +- data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv | 2 +- data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv | 2 +- data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv | 2 +- data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv | 2 +- data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv | 2 +- data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv | 2 +- data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv | 2 +- data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv | 2 +- data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv | 2 +- data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv | 2 +- data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv | 2 +- data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv | 2 +- data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv | 2 +- data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv | 2 +- data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv | 2 +- data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv | 2 +- data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv | 2 +- data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv | 2 +- data/vul_id/CVE/2009/08/CVE-2009-0880/CVE-2009-0880.csv | 1 + data/vul_id/CVE/2009/08/CVE-2009-0893/CVE-2009-0893.csv | 1 + data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv | 2 +- data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv | 2 +- data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv | 4 ++-- data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv | 2 +- data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv | 2 +- data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv | 2 +- data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv | 2 +- data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv | 2 +- data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv | 2 +- data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv | 2 +- data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv | 2 +- data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv | 2 +- data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv | 2 +- data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv | 2 +- data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv | 2 +- data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv | 2 +- data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv | 2 +- data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv | 2 +- data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv | 2 +- data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv | 2 +- data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv | 2 +- data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv | 2 +- data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv | 2 +- data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv | 2 +- data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv | 2 +- data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv | 2 +- data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv | 2 +- data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv | 2 +- data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv | 2 +- data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv | 2 +- data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv | 2 +- data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv | 2 +- data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv | 2 +- data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv | 4 ++-- data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv | 2 +- data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv | 4 ++-- data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv | 2 +- data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv | 2 +- data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv | 2 +- data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv | 2 +- data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv | 2 +- data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv | 2 +- data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv | 2 +- data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv | 2 +- data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv | 4 ++-- data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv | 2 +- data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv | 2 +- data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv | 2 +- data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv | 2 +- data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv | 2 +- data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv | 2 +- data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv | 2 +- data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv | 4 ++-- data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv | 2 +- data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv | 2 +- data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv | 2 +- data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv | 2 +- data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv | 2 +- data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv | 4 ++-- data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv | 2 +- data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv | 2 +- data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv | 2 +- data/vul_id/CVE/2010/38/CVE-2010-3863/CVE-2010-3863.csv | 2 +- data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv | 4 ++-- data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv | 2 +- data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv | 2 +- data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv | 2 +- data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv | 2 +- data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv | 2 +- data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv | 2 +- data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv | 2 +- data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv | 2 +- data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv | 2 +- data/vul_id/CVE/2010/45/CVE-2010-4598/CVE-2010-4598.csv | 2 +- data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv | 2 +- data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv | 2 +- data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv | 2 +- data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv | 2 +- data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv | 2 +- data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv | 2 +- data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv | 2 +- data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv | 2 +- data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv | 2 +- data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv | 2 +- data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv | 2 +- data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv | 2 +- data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv | 2 +- data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv | 2 +- data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv | 2 +- data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv | 2 +- data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv | 2 +- data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv | 2 +- data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv | 2 +- data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv | 2 +- data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv | 2 +- data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv | 2 +- data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv | 2 +- data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv | 2 +- data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv | 2 +- data/vul_id/CVE/2011/24/CVE-2011-2474/CVE-2011-2474.csv | 2 +- data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv | 2 +- data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv | 2 +- data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv | 2 +- data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv | 2 +- data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv | 2 +- data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv | 2 +- data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv | 2 +- data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv | 2 +- data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv | 2 +- data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv | 2 +- data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv | 2 +- data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv | 2 +- data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv | 2 +- data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv | 2 +- data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv | 2 +- data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv | 2 +- data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv | 2 +- data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv | 2 +- data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv | 2 +- data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv | 4 ++-- data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv | 2 +- data/vul_id/CVE/2012/03/CVE-2012-0392/CVE-2012-0392.csv | 2 +- data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv | 4 ++-- data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv | 2 +- data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv | 2 +- data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv | 2 +- data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv | 2 +- data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv | 2 +- data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv | 2 +- data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv | 2 +- data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv | 4 ++-- data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv | 6 +++--- data/vul_id/CVE/2012/18/CVE-2012-1831/CVE-2012-1831.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv | 2 +- data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv | 4 ++-- data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv | 2 +- data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv | 2 +- data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv | 2 +- data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv | 2 +- data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv | 2 +- data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv | 2 +- data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv | 2 +- data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv | 4 ++-- data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv | 4 ++-- data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv | 2 +- data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv | 2 +- data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv | 2 +- data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv | 2 +- data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv | 4 ++-- data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv | 2 +- data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv | 2 +- data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv | 2 +- data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv | 2 +- data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv | 2 +- data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv | 2 +- data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv | 2 +- data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv | 2 +- data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv | 2 +- data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv | 2 +- data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv | 2 +- data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv | 2 +- data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv | 2 +- data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv | 2 +- data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv | 2 +- data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv | 2 +- data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv | 2 +- data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv | 2 +- data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv | 2 +- data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv | 2 +- data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv | 2 +- data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv | 2 +- data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv | 2 +- data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv | 2 +- data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv | 2 +- data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv | 2 +- data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv | 2 +- data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv | 2 +- data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv | 2 +- data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv | 2 +- data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv | 2 +- data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv | 2 +- data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv | 2 +- data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv | 2 +- data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv | 2 +- data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv | 2 +- data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv | 2 +- data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv | 2 +- data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv | 2 +- data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv | 2 +- data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv | 2 +- data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv | 2 +- data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv | 4 ++-- data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv | 2 +- data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv | 2 +- data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv | 4 ++-- data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv | 2 +- data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv | 4 ++-- data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv | 2 +- data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv | 2 +- data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv | 2 +- data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv | 2 +- data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv | 8 ++++---- data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv | 2 +- data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv | 2 +- data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv | 2 +- data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv | 2 +- data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv | 4 ++-- data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv | 4 ++-- data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv | 4 ++-- data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv | 2 +- data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv | 2 +- data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv | 2 +- data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv | 2 +- data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv | 2 +- data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv | 2 +- data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv | 2 +- data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv | 4 ++-- data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv | 2 +- data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv | 2 +- data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv | 2 +- data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv | 2 +- data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv | 2 +- data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv | 2 +- data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv | 4 ++-- data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv | 2 +- data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv | 2 +- data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv | 2 +- data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv | 2 +- data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv | 2 +- data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv | 2 +- data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv | 2 +- data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv | 2 +- data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv | 4 ++-- data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv | 2 +- data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv | 2 +- data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv | 2 +- data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv | 4 ++-- data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv | 2 +- data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv | 2 +- data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv | 2 +- data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv | 2 +- data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv | 2 +- data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv | 2 +- data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv | 4 ++-- data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv | 2 +- data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv | 2 +- data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv | 2 +- data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv | 2 +- data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv | 2 +- data/vul_id/CVE/2013/72/CVE-2013-7239/CVE-2013-7239.csv | 2 +- data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv | 2 +- data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv | 2 +- data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv | 2 +- data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv | 2 +- data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv | 6 +++--- data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv | 4 ++-- data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv | 2 +- data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv | 4 ++-- data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv | 2 +- data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv | 2 +- data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv | 2 +- data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv | 2 +- data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv | 2 +- data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv | 2 +- data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv | 2 +- data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv | 4 ++-- data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv | 2 +- data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv | 2 +- data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv | 2 +- data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv | 2 +- .../vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv | 2 +- data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv | 2 +- data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv | 2 +- data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv | 2 +- data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv | 2 +- data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv | 2 +- data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv | 2 +- data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv | 2 +- data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv | 2 +- data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv | 4 ++-- data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv | 2 +- data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv | 2 +- data/vul_id/CVE/2014/21/CVE-2014-2120/CVE-2014-2120.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv | 2 +- data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv | 2 +- data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv | 2 +- data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv | 2 +- data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv | 2 +- data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv | 2 +- data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv | 2 +- data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv | 8 ++++---- data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv | 4 ++-- data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv | 2 +- data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3519/CVE-2014-3519.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv | 2 +- data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv | 2 +- data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv | 2 +- data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv | 4 ++-- data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv | 2 +- data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv | 4 ++-- data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv | 4 ++-- data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv | 2 +- data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv | 2 +- data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv | 2 +- data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv | 2 +- data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv | 2 +- data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv | 2 +- data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv | 2 +- data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv | 2 +- data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv | 2 +- data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv | 2 +- data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv | 2 +- data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv | 2 +- data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv | 2 +- data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv | 2 +- data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv | 2 +- data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv | 2 +- data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv | 2 +- data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv | 6 +++--- data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv | 4 ++-- data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv | 2 +- data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv | 4 ++-- data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv | 2 +- data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv | 2 +- data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv | 2 +- data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv | 2 +- data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv | 4 ++-- data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv | 2 +- data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv | 2 +- data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv | 2 +- data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv | 2 +- data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv | 2 +- data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv | 2 +- data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv | 2 +- data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv | 2 +- data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv | 2 +- data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv | 2 +- data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv | 2 +- data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv | 2 +- data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv | 2 +- data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv | 2 +- data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv | 2 +- data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv | 2 +- data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv | 2 +- .../vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv | 2 +- data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv | 2 +- data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv | 2 +- data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv | 2 +- data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv | 2 +- data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv | 2 +- data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv | 2 +- data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv | 2 +- data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv | 2 +- data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv | 4 ++-- data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv | 4 ++-- data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv | 2 +- data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv | 2 +- data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv | 2 +- data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv | 4 ++-- data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv | 2 +- data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv | 2 +- .../vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv | 2 +- data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv | 4 ++-- data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv | 2 +- data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv | 2 +- data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv | 2 +- data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv | 2 +- data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv | 2 +- data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv | 2 +- data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv | 8 ++++---- data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv | 2 +- data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv | 2 +- data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv | 4 ++-- data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv | 4 ++-- data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv | 2 +- data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv | 4 ++-- data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv | 4 ++-- data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv | 2 +- data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv | 2 +- data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv | 2 +- data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv | 2 +- data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv | 2 +- data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv | 2 +- .../vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv | 2 +- data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv | 4 ++-- data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv | 2 +- data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv | 2 +- data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv | 2 +- data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv | 2 +- data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv | 4 ++-- data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv | 2 +- data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv | 2 +- data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv | 2 +- data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv | 2 +- data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv | 2 +- data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv | 2 +- data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv | 2 +- data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv | 4 ++-- data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv | 2 +- data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv | 2 +- data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv | 2 +- data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv | 4 ++-- data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv | 2 +- data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv | 2 +- data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv | 2 +- data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv | 2 +- data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv | 2 +- data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv | 2 +- data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv | 2 +- data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv | 6 +++--- data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv | 2 +- data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv | 2 +- data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv | 2 +- data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv | 2 +- data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv | 2 +- data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv | 2 +- data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv | 4 ++-- data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv | 4 ++-- data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv | 2 +- data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv | 2 +- data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv | 4 ++-- data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv | 2 +- data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv | 2 +- data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv | 4 ++-- data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv | 4 ++-- data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv | 2 +- data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv | 2 +- data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv | 2 +- data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv | 4 ++-- data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv | 2 +- data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv | 2 +- data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv | 2 +- data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv | 6 +++--- data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv | 2 +- data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv | 2 +- .../vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv | 2 +- data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv | 2 +- data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv | 2 +- data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv | 2 +- data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv | 2 +- data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv | 2 +- data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv | 2 +- data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv | 2 +- data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv | 2 +- data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv | 2 +- data/vul_id/CVE/2015/64/CVE-2015-6477/CVE-2015-6477.csv | 2 +- data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv | 2 +- data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv | 2 +- data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv | 2 +- data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv | 2 +- data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv | 2 +- data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv | 2 +- data/vul_id/CVE/2015/72/CVE-2015-7254/CVE-2015-7254.csv | 2 +- data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv | 4 ++-- data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv | 4 ++-- data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv | 4 ++-- data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv | 2 +- data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv | 2 +- data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv | 2 +- data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv | 2 +- data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv | 2 +- data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv | 2 +- data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv | 2 +- data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv | 2 +- data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv | 2 +- data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv | 2 +- data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv | 2 +- data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv | 2 +- data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv | 2 +- data/vul_id/CVE/2015/83/CVE-2015-8399/CVE-2015-8399.csv | 2 +- data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv | 2 +- data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv | 4 ++-- data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv | 4 ++-- data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv | 2 +- data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv | 2 +- data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv | 2 +- data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv | 4 ++-- data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv | 4 ++-- data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv | 2 +- data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv | 4 ++-- data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv | 2 +- data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv | 4 ++-- data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv | 2 +- data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv | 2 +- data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv | 2 +- data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv | 2 +- data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv | 4 ++-- data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv | 4 ++-- data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv | 2 +- data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv | 2 +- data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv | 2 +- data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv | 4 ++-- .../CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv | 2 +- .../CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv | 4 ++-- .../vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv | 2 +- data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv | 2 +- .../vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv | 2 +- .../vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv | 2 +- data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv | 2 +- data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv | 2 +- data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv | 2 +- data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv | 2 +- data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv | 4 ++-- data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv | 2 +- data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv | 2 +- data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv | 2 +- data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv | 2 +- data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv | 2 +- data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv | 2 +- .../vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv | 2 +- .../vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv | 2 +- data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv | 2 +- data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv | 2 +- data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv | 2 +- data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv | 4 ++-- data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv | 4 ++-- data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv | 2 +- data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv | 2 +- data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv | 2 +- data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv | 2 +- data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv | 2 +- data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv | 2 +- data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv | 2 +- data/vul_id/CVE/2016/30/CVE-2016-3081/CVE-2016-3081.csv | 2 +- data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv | 8 ++++---- data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv | 2 +- data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv | 2 +- data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv | 2 +- data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv | 2 +- data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv | 4 ++-- data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv | 2 +- data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv | 2 +- data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv | 4 ++-- data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv | 2 +- data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv | 2 +- data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv | 2 +- data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv | 2 +- data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv | 2 +- data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv | 2 +- data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv | 2 +- data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv | 4 ++-- data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv | 2 +- data/vul_id/CVE/2016/43/CVE-2016-4340/CVE-2016-4340.csv | 2 +- data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv | 6 +++--- data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv | 2 +- data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv | 2 +- data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv | 2 +- data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv | 4 ++-- data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv | 2 +- data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv | 4 ++-- data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv | 4 ++-- data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv | 4 ++-- data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv | 2 +- data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv | 2 +- data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv | 2 +- data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv | 2 +- data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv | 2 +- data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv | 4 ++-- data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv | 2 +- data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv | 2 +- data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv | 4 ++-- data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv | 2 +- data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv | 2 +- data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5674/CVE-2016-5674.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv | 2 +- data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv | 2 +- data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv | 2 +- data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv | 2 +- .../CVE/2016/58/CVE-2016-582384/CVE-2016-582384.csv | 2 +- data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv | 2 +- data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv | 2 +- data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv | 2 +- data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv | 2 +- data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv | 2 +- data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv | 2 +- data/vul_id/CVE/2016/63/CVE-2016-6328/CVE-2016-6328.csv | 2 +- data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv | 4 ++-- data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv | 2 +- data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv | 4 ++-- data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv | 2 +- data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv | 2 +- data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv | 2 +- data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv | 2 +- data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv | 2 +- data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv | 2 +- data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv | 2 +- data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv | 2 +- data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv | 4 ++-- data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv | 4 ++-- data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv | 4 ++-- data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv | 2 +- data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv | 2 +- data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv | 2 +- data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv | 2 +- data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv | 2 +- data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv | 4 ++-- data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv | 2 +- data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv | 2 +- data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv | 2 +- data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv | 2 +- data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv | 2 +- data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv | 2 +- data/vul_id/CVE/2016/85/CVE-2016-8530/CVE-2016-8530.csv | 2 +- data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv | 2 +- data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv | 2 +- data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv | 2 +- data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv | 2 +- data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv | 4 ++-- data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv | 2 +- data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv | 2 +- data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv | 2 +- data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv | 2 +- data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv | 4 ++-- data/vul_id/CVE/2016/90/CVE-2016-9086/CVE-2016-9086.csv | 2 +- data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv | 2 +- data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv | 2 +- data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv | 2 +- data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv | 2 +- data/vul_id/CVE/2016/96/CVE-2016-9605/CVE-2016-9605.csv | 2 +- data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv | 2 +- data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv | 2 +- data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv | 4 ++-- data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv | 4 ++-- data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv | 4 ++-- data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv | 2 +- data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv | 4 ++-- data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv | 4 ++-- data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv | 4 ++-- data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv | 4 ++-- data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv | 4 ++-- data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv | 4 ++-- data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv | 2 +- data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv | 6 +++--- data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv | 4 ++-- data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv | 4 ++-- data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv | 4 ++-- data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv | 4 ++-- data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv | 2 +- data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv | 2 +- data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv | 2 +- data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv | 2 +- data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv | 2 +- data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv | 2 +- data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv | 2 +- data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv | 2 +- data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv | 2 +- data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv | 2 +- data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv | 2 +- .../CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv | 2 +- .../CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv | 2 +- .../CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv | 2 +- .../CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv | 4 ++-- .../CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv | 2 +- .../CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv | 2 +- .../CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv | 2 +- .../CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv | 2 +- .../CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv | 2 +- .../CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv | 2 +- .../CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv | 2 +- .../CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv | 2 +- .../CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv | 4 ++-- .../CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv | 2 +- .../CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv | 2 +- .../CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv | 2 +- .../CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv | 2 +- .../CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv | 2 +- .../CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv | 2 +- .../CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv | 2 +- .../CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv | 4 ++-- .../CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv | 2 +- .../CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv | 2 +- .../CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv | 6 +++--- .../vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv | 2 +- .../vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv | 4 ++-- .../vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv | 4 ++-- .../vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11512/CVE-2017-11512.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv | 4 ++-- .../vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv | 4 ++-- .../vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv | 4 ++-- .../vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv | 6 +++--- .../vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv | 2 +- .../vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv | 8 ++++---- .../vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv | 2 +- data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv | 4 ++-- .../vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv | 8 ++++---- .../vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv | 4 ++-- data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv | 6 +++--- .../vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv | 4 ++-- .../vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv | 2 +- .../CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv | 2 +- .../vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv | 2 +- .../vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv | 2 +- .../vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv | 2 +- .../vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv | 4 ++-- .../vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv | 4 ++-- .../vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv | 2 +- data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv | 4 ++-- .../vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv | 4 ++-- .../vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv | 4 ++-- .../vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv | 2 +- .../vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv | 6 +++--- .../vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17731/CVE-2017-17731.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv | 2 +- .../vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv | 2 +- .../vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv | 2 +- .../vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv | 2 +- data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv | 2 +- data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv | 2 +- data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv | 2 +- data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv | 2 +- data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv | 2 +- data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv | 2 +- data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv | 2 +- data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv | 2 +- data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv | 2 +- data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv | 2 +- data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv | 2 +- data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv | 2 +- data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv | 2 +- data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv | 4 ++-- data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv | 2 +- data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv | 2 +- data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv | 2 +- data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv | 2 +- data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv | 2 +- data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv | 2 +- data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv | 6 +++--- data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv | 2 +- data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv | 2 +- data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv | 4 ++-- data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv | 2 +- data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv | 2 +- data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv | 2 +- data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv | 2 +- data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv | 2 +- data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv | 2 +- data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv | 2 +- data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv | 2 +- data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv | 2 +- data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv | 2 +- data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv | 2 +- data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv | 4 ++-- data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv | 6 +++--- data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv | 8 ++++---- data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv | 2 +- data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv | 4 ++-- data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv | 2 +- data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv | 2 +- data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv | 2 +- data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv | 2 +- data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv | 2 +- data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv | 2 +- data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv | 2 +- data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv | 2 +- data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv | 2 +- data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv | 2 +- data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv | 2 +- data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv | 2 +- data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv | 2 +- data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv | 2 +- data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv | 2 +- data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv | 4 ++-- data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv | 4 ++-- data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv | 2 +- data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv | 2 +- data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv | 2 +- data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6920/CVE-2017-6920.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv | 2 +- data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv | 2 +- data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv | 2 +- data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv | 2 +- data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv | 2 +- data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv | 2 +- data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv | 6 +++--- data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv | 2 +- data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv | 2 +- data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv | 2 +- data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv | 2 +- data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv | 2 +- data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv | 2 +- data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv | 4 ++-- data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv | 6 +++--- data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv | 2 +- data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv | 2 +- data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv | 2 +- data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv | 2 +- data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv | 2 +- data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv | 6 +++--- data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv | 2 +- data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv | 4 ++-- data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv | 2 +- data/vul_id/CVE/2017/82/CVE-2017-8229/CVE-2017-8229.csv | 2 +- data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv | 2 +- data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv | 2 +- data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv | 2 +- data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv | 4 ++-- data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv | 2 +- data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv | 2 +- data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv | 2 +- data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv | 2 +- data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv | 4 ++-- data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv | 4 ++-- data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv | 2 +- data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv | 4 ++-- data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv | 2 +- data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv | 2 +- data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv | 2 +- data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv | 2 +- data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv | 2 +- data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv | 6 +++--- data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv | 2 +- data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv | 2 +- data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv | 2 +- data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv | 2 +- data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv | 4 ++-- data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv | 2 +- data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv | 2 +- data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv | 2 +- data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv | 2 +- data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv | 2 +- data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv | 2 +- data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv | 2 +- data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv | 6 +++--- data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv | 6 +++--- data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv | 4 ++-- data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv | 2 +- data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv | 6 +++--- data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv | 2 +- data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv | 2 +- data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv | 4 ++-- data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0153/CVE-2018-0153.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv | 4 ++-- data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv | 2 +- data/vul_id/CVE/2018/01/CVE-2018-0181/CVE-2018-0181.csv | 2 +- data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv | 2 +- data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv | 2 +- data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv | 6 +++--- data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv | 2 +- data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv | 2 +- data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv | 4 ++-- data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv | 4 ++-- data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv | 2 +- data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv | 2 +- data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv | 2 +- data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv | 2 +- .../CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv | 2 +- .../CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv | 2 +- .../CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv | 2 +- .../CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv | 2 +- .../CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv | 2 +- .../CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv | 2 +- .../CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv | 2 +- .../CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv | 2 +- .../CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv | 2 +- .../CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv | 2 +- .../CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv | 2 +- .../CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv | 2 +- .../CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv | 2 +- .../CVE/2018/10/CVE-2018-1000533/CVE-2018-1000533.csv | 2 +- .../CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv | 2 +- .../CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv | 2 +- .../CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv | 2 +- .../CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv | 2 +- .../CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv | 2 +- .../CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv | 8 ++++---- .../CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv | 2 +- .../CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv | 2 +- .../CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv | 4 ++-- .../vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10735/CVE-2018-10735.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10736/CVE-2018-10736.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10737/CVE-2018-10737.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10738/CVE-2018-10738.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv | 2 +- data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv | 2 +- .../vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv | 2 +- data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv | 4 ++-- .../vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv | 4 ++-- .../vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv | 6 +++--- .../vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv | 2 +- .../vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv | 6 +++--- data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12634/CVE-2018-12634.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv | 8 ++++---- .../vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12909/CVE-2018-12909.csv | 2 +- .../vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv | 2 +- data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13024/CVE-2018-13024.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv | 4 ++-- data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv | 2 +- data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv | 8 ++++---- .../vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv | 6 +++--- .../vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv | 2 +- .../vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14364/CVE-2018-14364.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv | 4 ++-- .../vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv | 4 ++-- .../vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv | 4 ++-- .../vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv | 2 +- .../vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv | 4 ++-- .../vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15531/CVE-2018-15531.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15664/CVE-2018-15664.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv | 4 ++-- .../vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv | 2 +- .../vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv | 4 ++-- .../vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16668/CVE-2018-16668.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv | 4 ++-- .../vul_id/CVE/2018/16/CVE-2018-16671/CVE-2018-16671.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv | 2 +- .../vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv | 4 ++-- .../vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv | 4 ++-- .../vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv | 2 +- .../vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv | 4 ++-- .../vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv | 2 +- .../vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv | 4 ++-- .../vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv | 2 +- data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv | 4 ++-- .../vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv | 4 ++-- .../vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv | 2 +- .../vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv | 2 +- .../CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv | 4 ++-- .../vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv | 4 ++-- .../vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv | 2 +- data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv | 6 +++--- .../vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv | 2 +- .../vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv | 2 +- .../vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv | 2 +- data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv | 4 ++-- data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv | 2 +- data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv | 2 +- .../vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv | 2 +- .../vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv | 2 +- .../vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv | 2 +- data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv | 6 +++--- data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv | 2 +- data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv | 4 ++-- data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv | 2 +- data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv | 4 ++-- data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv | 4 ++-- data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv | 2 +- data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv | 2 +- data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv | 2 +- data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv | 4 ++-- data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv | 2 +- data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv | 2 +- data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv | 2 +- data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv | 2 +- data/vul_id/CVE/2018/39/CVE-2018-3948/CVE-2018-3948.csv | 2 +- data/vul_id/CVE/2018/39/CVE-2018-3949/CVE-2018-3949.csv | 2 +- data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv | 2 +- data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv | 2 +- data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv | 2 +- data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv | 2 +- data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv | 2 +- data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv | 2 +- data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv | 2 +- data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv | 2 +- data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv | 4 ++-- data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv | 2 +- data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv | 2 +- data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv | 2 +- data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv | 2 +- data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv | 2 +- data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv | 2 +- data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv | 2 +- data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv | 2 +- data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv | 2 +- data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv | 2 +- data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv | 2 +- data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv | 2 +- data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv | 2 +- data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv | 2 +- data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv | 2 +- data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv | 2 +- data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv | 2 +- data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv | 4 ++-- data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv | 2 +- data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv | 2 +- data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv | 2 +- data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv | 2 +- data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv | 2 +- data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv | 2 +- data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv | 4 ++-- data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv | 2 +- data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6605/CVE-2018-6605.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv | 2 +- data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv | 2 +- data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv | 4 ++-- data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv | 2 +- data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv | 2 +- data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv | 2 +- data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv | 4 ++-- data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv | 2 +- data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv | 2 +- data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv | 2 +- data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv | 2 +- data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv | 2 +- data/vul_id/CVE/2018/73/CVE-2018-7314/CVE-2018-7314.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv | 2 +- data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv | 4 ++-- data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv | 8 ++++---- data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv | 6 +++--- data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv | 2 +- data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv | 2 +- data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv | 2 +- data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv | 2 +- data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv | 2 +- data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv | 2 +- data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv | 4 ++-- data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv | 2 +- data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv | 4 ++-- data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv | 2 +- data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv | 4 ++-- data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv | 2 +- data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv | 4 ++-- data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv | 2 +- data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv | 4 ++-- data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv | 2 +- data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv | 4 ++-- data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv | 4 ++-- data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv | 2 +- data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv | 4 ++-- data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv | 2 +- data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv | 2 +- data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv | 4 ++-- data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv | 2 +- data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8715/CVE-2018-8715.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv | 2 +- data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv | 2 +- data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv | 2 +- data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv | 2 +- data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv | 2 +- data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv | 2 +- data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv | 2 +- data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv | 2 +- data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv | 2 +- data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv | 2 +- data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv | 2 +- data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv | 2 +- data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv | 2 +- data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv | 2 +- data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv | 2 +- data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv | 2 +- data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv | 2 +- data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv | 4 ++-- data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv | 2 +- data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv | 2 +- data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv | 5 ++--- data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv | 8 ++++---- data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv | 6 +++--- data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv | 2 +- data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv | 4 ++-- data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv | 6 +++--- data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv | 4 ++-- data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv | 2 +- data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv | 4 ++-- data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv | 2 +- data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv | 6 +++--- data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv | 4 ++-- data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv | 2 +- data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv | 4 ++-- data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv | 4 ++-- data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv | 4 ++-- data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv | 4 ++-- data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv | 4 ++-- data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv | 4 ++-- data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv | 2 +- data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv | 2 +- data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv | 2 +- data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv | 2 +- .../CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv | 2 +- .../CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv | 2 +- .../CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv | 2 +- .../CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv | 2 +- .../CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv | 2 +- .../CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv | 2 +- .../CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv | 2 +- .../CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv | 2 +- .../CVE/2019/10/CVE-2019-1010174/CVE-2019-1010174.csv | 2 +- .../CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv | 2 +- .../CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv | 2 +- .../CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv | 4 ++-- .../vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv | 2 +- .../CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv | 2 +- .../CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv | 4 ++-- data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv | 4 ++-- .../vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv | 4 ++-- .../vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv | 6 +++--- .../vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv | 2 +- data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv | 2 +- .../vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv | 4 ++-- .../vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11185/CVE-2019-11185.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv | 4 ++-- data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv | 4 ++-- data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv | 4 ++-- .../vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv | 8 ++++---- .../vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv | 6 +++--- .../vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv | 4 ++-- .../vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv | 6 +++--- .../vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv | 4 ++-- .../vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv | 4 ++-- .../vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv | 2 +- data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11869/CVE-2019-11869.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv | 2 +- .../vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv | 6 +++--- .../vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12243/CVE-2019-12243.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv | 6 +++--- .../vul_id/CVE/2019/12/CVE-2019-12422/CVE-2019-12422.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv | 4 ++-- .../vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv | 4 ++-- .../vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv | 4 ++-- .../vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12922/CVE-2019-12922.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv | 2 +- data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12995/CVE-2019-12995.csv | 2 +- .../vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13450/CVE-2019-13450.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv | 2 +- .../vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv | 2 +- data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv | 4 ++-- data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv | 4 ++-- .../vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv | 4 ++-- .../vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv | 4 ++-- .../vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv | 2 +- data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv | 2 +- .../vul_id/CVE/2019/14/CVE-2019-14993/CVE-2019-14993.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv | 8 ++++---- .../vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv | 4 ++-- .../vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv | 2 +- data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv | 6 +++--- .../vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv | 2 +- .../vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv | 4 ++-- .../vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv | 6 +++--- .../vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv | 6 +++--- .../vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv | 4 ++-- data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv | 4 ++-- data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv | 4 ++-- .../vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv | 6 +++--- .../vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv | 6 +++--- .../vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv | 2 +- data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16996/CVE-2019-16996.csv | 2 +- .../vul_id/CVE/2019/16/CVE-2019-16997/CVE-2019-16997.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv | 4 ++-- .../vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17418/CVE-2019-17418.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17506/CVE-2019-17506.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv | 8 ++++---- .../vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv | 2 +- data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv | 4 ++-- .../vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv | 2 +- .../vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv | 4 ++-- .../vul_id/CVE/2019/18/CVE-2019-18394/CVE-2019-18394.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv | 4 ++-- .../vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv | 2 +- data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv | 4 ++-- .../vul_id/CVE/2019/18/CVE-2019-18952/CVE-2019-18952.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv | 2 +- .../vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv | 4 ++-- .../vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv | 4 ++-- .../vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv | 8 ++++---- .../vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19842/CVE-2019-19842.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv | 2 +- .../vul_id/CVE/2019/19/CVE-2019-19985/CVE-2019-19985.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv | 6 +++--- .../vul_id/CVE/2019/20/CVE-2019-20148/CVE-2019-20148.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv | 2 +- data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv | 4 ++-- data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv | 2 +- .../vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv | 6 +++--- data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv | 2 +- data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv | 2 +- data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv | 2 +- data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv | 2 +- data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv | 4 ++-- .../vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv | 2 +- .../vul_id/CVE/2019/25/CVE-2019-25065/CVE-2019-25065.csv | 2 +- .../vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv | 2 +- .../vul_id/CVE/2019/25/CVE-2019-25162/CVE-2019-25162.csv | 2 +- data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv | 2 +- data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv | 2 +- data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv | 2 +- data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv | 8 ++++---- data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv | 6 +++--- data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv | 2 +- data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv | 2 +- data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv | 2 +- data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv | 2 +- data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv | 2 +- data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv | 4 ++-- data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv | 4 ++-- data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv | 8 ++++---- data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv | 4 ++-- data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv | 2 +- data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv | 2 +- data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv | 4 ++-- data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv | 2 +- data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv | 2 +- data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv | 2 +- data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv | 4 ++-- data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv | 2 +- data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv | 2 +- data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv | 2 +- data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv | 4 ++-- data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv | 2 +- data/vul_id/CVE/2019/42/CVE-2019-4279/CVE-2019-4279.csv | 2 +- data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv | 2 +- data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv | 2 +- data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv | 2 +- .../vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv | 2 +- data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv | 2 +- data/vul_id/CVE/2019/51/CVE-2019-5127/CVE-2019-5127.csv | 2 +- data/vul_id/CVE/2019/51/CVE-2019-5128/CVE-2019-5128.csv | 2 +- data/vul_id/CVE/2019/51/CVE-2019-5129/CVE-2019-5129.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv | 4 ++-- data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv | 2 +- data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv | 2 +- data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv | 4 ++-- data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv | 2 +- data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv | 2 +- data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv | 2 +- data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv | 4 ++-- data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv | 4 ++-- data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv | 2 +- data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv | 2 +- data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv | 2 +- data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv | 2 +- data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv | 2 +- data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv | 4 ++-- data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv | 6 +++--- data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv | 2 +- data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv | 2 +- data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv | 2 +- data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv | 2 +- data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv | 2 +- data/vul_id/CVE/2019/67/CVE-2019-6799/CVE-2019-6799.csv | 2 +- data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv | 6 +++--- data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv | 2 +- data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv | 4 ++-- data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv | 8 ++++---- data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv | 4 ++-- data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv | 2 +- data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv | 2 +- data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv | 2 +- data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv | 2 +- data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv | 2 +- data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv | 7 ++++--- data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv | 2 +- data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv | 2 +- data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv | 2 +- data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv | 2 +- data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv | 2 +- data/vul_id/CVE/2019/84/CVE-2019-8442/CVE-2019-8442.csv | 2 +- data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv | 2 +- data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv | 4 ++-- data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv | 4 ++-- data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv | 2 +- data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv | 4 ++-- data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv | 2 +- data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv | 2 +- data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv | 2 +- data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv | 2 +- data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv | 2 +- data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv | 2 +- data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv | 2 +- data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv | 4 ++-- data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv | 2 +- data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv | 2 +- data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv | 2 +- data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv | 2 +- data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv | 2 +- data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv | 6 +++--- data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv | 2 +- data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv | 2 +- data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv | 2 +- data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv | 4 ++-- data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0008/CVE-2020-0008.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv | 4 ++-- data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv | 4 ++-- data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv | 2 +- data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv | 2 +- data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv | 2 +- data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv | 2 +- data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv | 2 +- data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv | 2 +- data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv | 4 ++-- data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv | 4 ++-- data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv | 4 ++-- data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv | 2 +- data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv | 6 +++--- data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0714/CVE-2020-0714.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv | 4 ++-- data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv | 4 ++-- data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv | 2 +- data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv | 2 +- data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv | 4 ++-- data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv | 2 +- data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv | 6 +++--- data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv | 4 ++-- .../vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv | 8 ++++---- data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv | 4 ++-- .../vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv | 4 ++-- .../vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10487/CVE-2020-10487.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv | 4 ++-- .../vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv | 2 +- data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv | 2 +- .../vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv | 4 ++-- .../vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11179/CVE-2020-11179.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11455/CVE-2020-11455.csv | 2 +- data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv | 4 ++-- .../vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv | 4 ++-- .../vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv | 4 ++-- .../vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv | 8 ++++---- .../vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv | 4 ++-- .../vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11991/CVE-2020-11991.csv | 2 +- .../vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv | 4 ++-- .../vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv | 2 +- data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv | 2 +- .../vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13379/CVE-2020-13379.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13712/CVE-2020-13712.csv | 1 + .../vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv | 2 +- data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv | 4 ++-- .../vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv | 2 +- .../vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv | 4 ++-- .../vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv | 4 ++-- .../vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv | 6 +++--- .../vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv | 4 ++-- .../vul_id/CVE/2020/14/CVE-2020-14687/CVE-2020-14687.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv | 6 +++--- data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv | 6 +++--- .../vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14825/CVE-2020-14825.csv | 2 +- data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv | 4 ++-- .../vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv | 8 ++++---- .../vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv | 8 ++++---- data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv | 2 +- .../vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv | 4 ++-- .../vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15415/CVE-2020-15415.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv | 4 ++-- data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv | 2 +- data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15680/CVE-2020-15680.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv | 2 +- .../vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv | 4 ++-- .../vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv | 2 +- data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv | 6 +++--- .../vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv | 2 +- .../vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv | 4 ++-- .../vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv | 4 ++-- .../vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv | 4 ++-- .../vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv | 6 +++--- .../vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv | 8 ++++---- .../vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17526/CVE-2020-17526.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv | 8 ++++---- .../vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv | 2 +- .../vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv | 2 +- data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv | 2 +- .../vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv | 2 +- .../vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv | 2 +- .../vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv | 8 ++++---- data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv | 4 ++-- data/vul_id/CVE/2020/19/CVE-2020-1957/CVE-2020-1957.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv | 2 +- .../vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv | 2 +- data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv | 2 +- .../vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv | 4 ++-- data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv | 2 +- .../vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv | 2 +- data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv | 2 +- .../vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv | 4 ++-- .../vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv | 2 +- .../vul_id/CVE/2020/22/CVE-2020-22208/CVE-2020-22208.csv | 2 +- .../vul_id/CVE/2020/22/CVE-2020-22209/CVE-2020-22209.csv | 2 +- .../vul_id/CVE/2020/22/CVE-2020-22210/CVE-2020-22210.csv | 2 +- .../vul_id/CVE/2020/22/CVE-2020-22211/CVE-2020-22211.csv | 2 +- .../vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv | 2 +- data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv | 2 +- .../vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv | 2 +- data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24571/CVE-2020-24571.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24881/CVE-2020-24881.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv | 2 +- .../vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv | 4 ++-- data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv | 4 ++-- .../vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv | 4 ++-- .../vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv | 4 ++-- .../vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv | 8 ++++---- .../vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv | 4 ++-- .../vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv | 2 +- data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv | 2 +- .../vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26243/CVE-2020-26243.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv | 6 +++--- .../vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv | 2 +- data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv | 2 +- .../vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv | 4 ++-- .../vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv | 4 ++-- .../vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv | 2 +- data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv | 2 +- .../vul_id/CVE/2020/27/CVE-2020-27986/CVE-2020-27986.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28185/CVE-2020-28185.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28187/CVE-2020-28187.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28188/CVE-2020-28188.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv | 2 +- data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv | 4 ++-- .../vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv | 2 +- .../vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv | 4 ++-- .../vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv | 6 +++--- .../vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29436/CVE-2020-29436.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv | 4 ++-- .../vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv | 2 +- .../vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv | 2 +- data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv | 2 +- data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv | 2 +- data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv | 4 ++-- data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv | 4 ++-- data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv | 4 ++-- data/vul_id/CVE/2020/33/CVE-2020-3331/CVE-2020-3331.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv | 4 ++-- data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv | 2 +- data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv | 8 ++++---- .../vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv | 4 ++-- .../vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35736/CVE-2020-35736.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv | 2 +- data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv | 4 ++-- .../vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv | 2 +- .../vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv | 2 +- data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv | 2 +- .../vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv | 2 +- data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv | 2 +- data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv | 2 +- data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv | 2 +- data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv | 2 +- data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv | 4 ++-- data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv | 2 +- data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv | 4 ++-- data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv | 2 +- data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv | 2 +- data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv | 2 +- data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv | 2 +- data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv | 2 +- data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv | 2 +- data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv | 2 +- data/vul_id/CVE/2020/52/CVE-2020-5284/CVE-2020-5284.csv | 2 +- data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv | 2 +- data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv | 2 +- data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv | 4 ++-- data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv | 8 ++++---- data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv | 2 +- data/vul_id/CVE/2020/55/CVE-2020-5515/CVE-2020-5515.csv | 2 +- data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv | 2 +- data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv | 2 +- data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv | 2 +- data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv | 2 +- data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv | 2 +- data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv | 8 ++++---- data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv | 2 +- data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv | 2 +- data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv | 4 ++-- data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv | 2 +- data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv | 4 ++-- data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv | 2 +- data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv | 2 +- data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv | 6 +++--- data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv | 2 +- data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv | 2 +- data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv | 2 +- data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv | 2 +- data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv | 2 +- data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv | 2 +- data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv | 2 +- .../vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv | 4 ++-- data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv | 2 +- data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7373/CVE-2020-7373.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv | 2 +- data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv | 2 +- data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv | 2 +- data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv | 4 ++-- data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv | 2 +- data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv | 2 +- data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv | 2 +- data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv | 2 +- data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv | 2 +- data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv | 6 +++--- data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv | 4 ++-- data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv | 2 +- data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8187/CVE-2020-8187.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8191/CVE-2020-8191.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv | 2 +- data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv | 6 +++--- data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv | 4 ++-- data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv | 4 ++-- data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv | 4 ++-- data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv | 4 ++-- data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv | 4 ++-- data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv | 2 +- data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv | 2 +- data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv | 2 +- data/vul_id/CVE/2020/83/CVE-2020-8321/CVE-2020-8321.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv | 2 +- data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv | 6 +++--- data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8595/CVE-2020-8595.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv | 2 +- data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv | 4 ++-- data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv | 2 +- data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv | 2 +- data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv | 4 ++-- data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv | 2 +- data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv | 2 +- .../vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv | 2 +- data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv | 2 +- data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv | 4 ++-- data/vul_id/CVE/2020/92/CVE-2020-9250/CVE-2020-9250.csv | 1 + data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv | 2 +- data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv | 2 +- data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv | 2 +- data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv | 4 ++-- data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv | 4 ++-- data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv | 4 ++-- data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv | 2 +- data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv | 4 ++-- data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv | 2 +- data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9757/CVE-2020-9757.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv | 2 +- data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv | 2 +- data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv | 2 +- .../vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv | 4 ++-- data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv | 2 +- data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv | 2 +- .../CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv | 2 +- data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv | 4 ++-- data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv | 2 +- data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv | 2 +- data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv | 2 +- data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv | 2 +- data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv | 2 +- data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv | 2 +- data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv | 2 +- .../CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv | 2 +- data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv | 2 +- .../vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv | 2 +- data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv | 2 +- data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv | 2 +- data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv | 2 +- .../vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv | 2 +- data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv | 2 +- .../CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv | 2 +- data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv | 2 +- data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv | 2 +- data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv | 6 +++--- data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv | 4 ++-- data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv | 4 ++-- data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv | 4 ++-- data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv | 6 +++--- data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv | 2 +- data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv | 4 ++-- data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv | 2 +- data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv | 4 ++-- data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv | 2 +- data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv | 2 +- data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv | 2 +- data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv | 2 +- data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv | 4 ++-- data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv | 4 ++-- data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv | 2 +- data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv | 4 ++-- .../vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv | 6 +++--- .../vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv | 4 ++-- .../vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv | 2 +- data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv | 2 +- .../vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv | 6 +++--- .../vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv | 6 +++--- .../vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21287/CVE-2021-21287.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21401/CVE-2021-21401.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv | 2 +- data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv | 8 ++++---- .../vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv | 8 ++++---- .../vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv | 2 +- .../vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv | 4 ++-- .../vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv | 8 ++++---- .../vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv | 8 ++++---- .../vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv | 4 ++-- .../vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv | 6 +++--- .../vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv | 8 ++++---- .../vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv | 6 +++--- .../vul_id/CVE/2021/22/CVE-2021-22248/CVE-2021-22248.csv | 1 + .../vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv | 4 ++-- .../vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv | 2 +- .../vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv | 4 ++-- .../vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv | 8 ++++---- .../vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv | 4 ++-- .../vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv | 2 +- .../vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv | 2 +- data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv | 2 +- data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24762/CVE-2021-24762.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv | 2 +- .../vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv | 4 ++-- .../vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv | 8 ++++---- .../vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv | 2 +- .../vul_id/CVE/2021/25/CVE-2021-25864/CVE-2021-25864.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv | 8 ++++---- .../vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv | 6 +++--- .../vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv | 6 +++--- .../vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv | 6 +++--- .../vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv | 2 +- .../CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26919/CVE-2021-26919.csv | 2 +- .../vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv | 4 ++-- .../vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv | 4 ++-- .../vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv | 4 ++-- .../vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv | 6 +++--- .../vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27648/CVE-2021-27648.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27670/CVE-2021-27670.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv | 4 ++-- .../vul_id/CVE/2021/27/CVE-2021-27927/CVE-2021-27927.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv | 2 +- .../vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv | 6 +++--- .../vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv | 4 ++-- .../vul_id/CVE/2021/28/CVE-2021-28245/CVE-2021-28245.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv | 4 ++-- .../vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv | 4 ++-- .../vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv | 4 ++-- .../vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv | 2 +- .../vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv | 4 ++-- .../vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv | 6 +++--- .../vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv | 4 ++-- .../vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29622/CVE-2021-29622.csv | 2 +- .../vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv | 2 +- data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv | 4 ++-- .../vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv | 2 +- .../vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv | 4 ++-- .../vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv | 4 ++-- data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv | 8 ++++---- .../vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv | 4 ++-- data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31602/CVE-2021-31602.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv | 2 +- data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv | 6 +++--- .../vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv | 2 +- .../vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv | 4 ++-- .../vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv | 4 ++-- .../vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv | 2 +- .../CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv | 6 +++--- data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3239/CVE-2021-3239.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv | 4 ++-- .../vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv | 2 +- .../vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv | 2 +- data/vul_id/CVE/2021/32/CVE-2021-3297/CVE-2021-3297.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv | 4 ++-- .../vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv | 4 ++-- .../vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv | 4 ++-- .../vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv | 2 +- data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv | 2 +- .../vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv | 4 ++-- data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv | 4 ++-- .../vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv | 4 ++-- .../vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv | 4 ++-- .../vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv | 6 +++--- .../vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv | 2 +- .../vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv | 2 +- data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv | 4 ++-- .../vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv | 4 ++-- .../vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv | 4 ++-- .../vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv | 8 ++++---- data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv | 4 ++-- .../vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv | 2 +- data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv | 2 +- .../vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv | 8 ++++---- .../vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3654/CVE-2021-3654.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv | 6 +++--- .../vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv | 2 +- data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv | 4 ++-- .../vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv | 4 ++-- .../vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv | 2 +- .../vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3711/CVE-2021-3711.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv | 4 ++-- .../vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv | 2 +- data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv | 4 ++-- .../vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv | 2 +- .../vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv | 4 ++-- .../vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv | 4 ++-- .../vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv | 4 ++-- .../vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv | 2 +- .../vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv | 2 +- data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv | 4 ++-- .../vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv | 2 +- data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv | 2 +- .../vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40247/CVE-2021-40247.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv | 6 +++--- .../vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv | 2 +- data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv | 8 ++++---- data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv | 4 ++-- .../vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv | 4 ++-- data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv | 4 ++-- .../vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv | 4 ++-- .../vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv | 4 ++-- .../vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv | 4 ++-- .../vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv | 4 ++-- .../vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv | 2 +- .../vul_id/CVE/2021/40/CVE-2021-40959/CVE-2021-40959.csv | 1 + .../vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv | 4 ++-- data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv | 6 +++--- .../vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv | 4 ++-- .../vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv | 4 ++-- .../vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv | 4 ++-- .../vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv | 4 ++-- .../vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41703/CVE-2021-41703.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv | 8 ++++---- .../vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv | 2 +- data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv | 2 +- .../vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv | 8 ++++---- data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42260/CVE-2021-42260.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv | 6 +++--- .../vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv | 4 ++-- .../vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv | 2 +- .../vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv | 4 ++-- .../vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv | 4 ++-- .../vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv | 6 +++--- .../vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv | 4 ++-- .../vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv | 2 +- .../vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv | 4 ++-- .../vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv | 4 ++-- .../vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv | 4 ++-- .../vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44139/CVE-2021-44139.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv | 4 ++-- .../vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv | 8 ++++---- .../vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv | 2 +- data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44451/CVE-2021-44451.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv | 4 ++-- .../vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv | 2 +- .../vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv | 4 ++-- .../vul_id/CVE/2021/44/CVE-2021-44983/CVE-2021-44983.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv | 6 +++--- .../vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv | 4 ++-- .../vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45456/CVE-2021-45456.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv | 4 ++-- .../vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv | 2 +- .../vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv | 4 ++-- .../vul_id/CVE/2021/46/CVE-2021-46418/CVE-2021-46418.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46419/CVE-2021-46419.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv | 4 ++-- .../vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv | 2 +- .../vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv | 2 +- data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv | 2 +- data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv | 2 +- data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv | 2 +- data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv | 2 +- data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv | 2 +- data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv | 2 +- data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv | 2 +- data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv | 4 ++-- data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv | 2 +- data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv | 2 +- data/vul_id/CVE/2022/03/CVE-2022-0342/CVE-2022-0342.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv | 4 ++-- data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0434/CVE-2022-0434.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv | 2 +- data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv | 2 +- data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv | 6 +++--- data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv | 5 +++-- data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv | 2 +- data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv | 2 +- data/vul_id/CVE/2022/06/CVE-2022-0656/CVE-2022-0656.csv | 2 +- data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv | 2 +- data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv | 2 +- data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv | 2 +- data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv | 2 +- data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv | 6 +++--- data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv | 2 +- data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv | 4 ++-- data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv | 2 +- data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv | 2 +- .../vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1020/CVE-2022-1020.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv | 6 +++--- data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv | 2 +- data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv | 4 ++-- data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv | 2 +- .../CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv | 2 +- .../CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv | 4 ++-- data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv | 4 ++-- data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv | 2 +- data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv | 2 +- data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv | 2 +- data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv | 2 +- data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv | 4 ++-- data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv | 2 +- data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv | 8 ++++---- data/vul_id/CVE/2022/13/CVE-2022-1390/CVE-2022-1390.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv | 2 +- data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv | 2 +- .../vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv | 2 +- .../vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv | 2 +- data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv | 2 +- data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv | 2 +- data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv | 2 +- data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1950/CVE-2022-1950.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv | 2 +- data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20120/CVE-2022-20120.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv | 4 ++-- .../vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv | 2 +- .../vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv | 2 +- data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv | 4 ++-- .../vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv | 4 ++-- .../vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv | 6 +++--- .../vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv | 4 ++-- .../vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv | 2 +- data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv | 4 ++-- .../vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv | 4 ++-- .../vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv | 4 ++-- .../vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21989/CVE-2022-21989.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv | 2 +- .../vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv | 4 ++-- .../vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv | 4 ++-- .../vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv | 4 ++-- .../vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv | 4 ++-- .../vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv | 2 +- data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv | 8 ++++---- .../vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv | 6 +++--- .../vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv | 4 ++-- .../vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv | 8 ++++---- .../vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv | 8 ++++---- .../vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv | 4 ++-- .../vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv | 2 +- .../vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv | 8 ++++---- .../vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv | 6 +++--- .../vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23178/CVE-2022-23178.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv | 2 +- data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23854/CVE-2022-23854.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23898/CVE-2022-23898.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23944/CVE-2022-23944.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv | 2 +- .../vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv | 6 +++--- .../vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv | 8 ++++---- .../vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv | 4 ++-- .../vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv | 4 ++-- .../vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24260/CVE-2022-24260.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv | 4 ++-- .../vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv | 4 ++-- .../vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv | 4 ++-- .../vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2486/CVE-2022-2486.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2487/CVE-2022-2487.csv | 2 +- data/vul_id/CVE/2022/24/CVE-2022-2488/CVE-2022-2488.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv | 4 ++-- .../vul_id/CVE/2022/24/CVE-2022-24989/CVE-2022-24989.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv | 6 +++--- .../vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv | 2 +- .../vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv | 4 ++-- .../vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25084/CVE-2022-25084.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25125/CVE-2022-25125.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25369/CVE-2022-25369.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25401/CVE-2022-25401.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv | 4 ++-- .../vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv | 4 ++-- .../vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25568/CVE-2022-25568.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv | 4 ++-- data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv | 2 +- data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv | 4 ++-- data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv | 2 +- .../vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv | 8 ++++---- .../vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv | 6 +++--- .../vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26148/CVE-2022-26148.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv | 4 ++-- data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv | 2 +- data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv | 4 ++-- .../vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv | 2 +- .../vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27373/CVE-2022-27373.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv | 4 ++-- .../vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv | 6 +++--- .../vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv | 2 +- .../vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv | 2 +- data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv | 4 ++-- .../vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv | 2 +- .../vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv | 4 ++-- .../vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29013/CVE-2022-29013.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv | 6 +++--- .../vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29380/CVE-2022-29380.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv | 4 ++-- .../vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv | 8 ++++---- .../vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv | 4 ++-- data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv | 4 ++-- .../vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv | 2 +- .../vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv | 4 ++-- .../vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv | 4 ++-- .../vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv | 4 ++-- data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv | 6 +++--- .../vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-3064/CVE-2022-3064.csv | 2 +- data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv | 4 ++-- .../vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv | 2 +- .../vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv | 2 +- data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv | 4 ++-- .../vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv | 4 ++-- .../vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv | 2 +- .../vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32144/CVE-2022-32144.csv | 1 + .../vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32203/CVE-2022-32203.csv | 1 + .../vul_id/CVE/2022/32/CVE-2022-32204/CVE-2022-32204.csv | 1 + .../vul_id/CVE/2022/32/CVE-2022-32206/CVE-2022-32206.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv | 2 +- data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv | 4 ++-- .../vul_id/CVE/2022/32/CVE-2022-32417/CVE-2022-32417.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32430/CVE-2022-32430.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv | 4 ++-- .../vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32981/CVE-2022-32981.csv | 2 +- .../vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33107/CVE-2022-33107.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv | 2 +- data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv | 2 +- .../vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv | 6 +++--- .../vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34159/CVE-2022-34159.csv | 1 + .../vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv | 2 +- data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv | 2 +- .../vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv | 6 +++--- .../vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv | 2 +- data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv | 2 +- .../vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv | 4 ++-- .../vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv | 4 ++-- .../vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv | 6 +++--- .../vul_id/CVE/2022/36/CVE-2022-36883/CVE-2022-36883.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv | 2 +- .../vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv | 2 +- data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv | 6 +++--- .../vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv | 2 +- data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv | 2 +- .../vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv | 6 +++--- .../vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv | 4 ++-- .../vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv | 2 +- .../vul_id/CVE/2022/38/CVE-2022-38817/CVE-2022-38817.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv | 4 ++-- .../vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3982/CVE-2022-3982.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv | 2 +- data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv | 4 ++-- .../vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv | 2 +- .../vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv | 4 ++-- .../vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv | 8 ++++---- .../vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40734/CVE-2022-40734.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv | 2 +- .../vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv | 4 ++-- .../vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv | 2 +- data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv | 6 +++--- .../vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv | 4 ++-- .../vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv | 4 ++-- .../vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv | 4 ++-- .../vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv | 2 +- data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv | 4 ++-- .../vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41678/CVE-2022-41678.csv | 4 ++-- .../vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41840/CVE-2022-41840.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv | 2 +- .../vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv | 6 +++--- data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv | 4 ++-- .../vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv | 2 +- .../vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv | 2 +- data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv | 2 +- .../vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv | 6 +++--- .../vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv | 2 +- .../vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv | 2 +- data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv | 2 +- .../vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv | 2 +- data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv | 6 +++--- .../vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv | 4 ++-- .../vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv | 2 +- .../vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv | 2 +- data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47945/CVE-2022-47945.csv | 4 ++-- .../vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv | 2 +- .../vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv | 6 +++--- .../vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv | 6 +++--- .../vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48565/CVE-2022-48565.csv | 2 +- .../vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv | 2 +- data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv | 2 +- data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv | 2 +- data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv | 2 +- data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv | 2 +- data/vul_id/CVE/2022/53/CVE-2022-5315/CVE-2022-5315.csv | 2 +- data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv | 2 +- data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv | 2 +- data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv | 2 +- data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv | 4 ++-- data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv | 2 +- data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv | 4 ++-- data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv | 2 +- data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv | 2 +- data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv | 2 +- data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv | 2 +- data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv | 2 +- data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv | 2 +- data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv | 2 +- data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv | 2 +- data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv | 4 ++-- data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv | 2 +- data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv | 2 +- data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv | 2 +- data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv | 2 +- data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv | 2 +- data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv | 2 +- data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv | 4 ++-- data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv | 2 +- .../CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv | 2 +- .../vul_id/CVE/2023/12/CVE-2023-12694/CVE-2023-12694.csv | 2 +- .../vul_id/CVE/2023/12/CVE-2023-12695/CVE-2023-12695.csv | 2 +- data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv | 2 +- data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv | 2 +- data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv | 2 +- data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv | 4 ++-- data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv | 6 +++--- data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv | 2 +- data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv | 2 +- data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv | 2 +- data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv | 2 +- data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv | 6 +++--- data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1741/CVE-2023-1741.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv | 2 +- data/vul_id/CVE/2023/17/CVE-2023-1784/CVE-2023-1784.csv | 2 +- data/vul_id/CVE/2023/18/CVE-2023-1800/CVE-2023-1800.csv | 2 +- data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv | 2 +- data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv | 2 +- data/vul_id/CVE/2023/19/CVE-2023-1999/CVE-2023-1999.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv | 6 +++--- .../vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv | 2 +- data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv | 4 ++-- data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv | 6 +++--- data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv | 4 ++-- .../vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv | 8 ++++---- .../vul_id/CVE/2023/20/CVE-2023-20888/CVE-2023-20888.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv | 2 +- .../vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv | 4 ++-- .../vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv | 4 ++-- data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv | 2 +- data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv | 4 ++-- data/vul_id/CVE/2023/21/CVE-2023-2163/CVE-2023-2163.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv | 6 +++--- .../vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv | 4 ++-- .../vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv | 4 ++-- .../vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv | 4 ++-- .../vul_id/CVE/2023/21/CVE-2023-21817/CVE-2023-21817.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv | 4 ++-- .../vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv | 6 +++--- .../vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv | 2 +- .../vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv | 2 +- data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv | 8 ++++---- .../vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv | 6 +++--- .../vul_id/CVE/2023/22/CVE-2023-22522/CVE-2023-22522.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv | 8 ++++---- data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv | 2 +- .../vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv | 4 ++-- .../vul_id/CVE/2023/23/CVE-2023-23364/CVE-2023-23364.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv | 4 ++-- .../vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv | 4 ++-- .../vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv | 6 +++--- .../vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv | 4 ++-- .../vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23552/CVE-2023-23552.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-2356/CVE-2023-2356.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23564/CVE-2023-23564.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv | 4 ++-- .../vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv | 2 +- data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv | 6 +++--- .../vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv | 2 +- .../vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv | 2 +- data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv | 4 ++-- .../vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24789/CVE-2023-24789.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv | 4 ++-- .../vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv | 2 +- .../vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv | 4 ++-- .../vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv | 6 +++--- .../vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv | 4 ++-- .../vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv | 4 ++-- .../vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25280/CVE-2023-25280.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv | 4 ++-- .../vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv | 4 ++-- .../vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv | 2 +- .../vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv | 2 +- data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2603/CVE-2023-2603.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv | 4 ++-- .../vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv | 6 +++--- .../vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv | 2 +- data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv | 4 ++-- data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv | 2 +- .../vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv | 4 ++-- data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv | 6 +++--- .../vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv | 4 ++-- data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv | 8 ++++---- .../vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv | 4 ++-- .../vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-2766/CVE-2023-2766.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv | 2 +- data/vul_id/CVE/2023/27/CVE-2023-2780/CVE-2023-2780.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv | 2 +- .../vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv | 4 ++-- .../vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv | 4 ++-- data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28293/CVE-2023-28293.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv | 4 ++-- .../vul_id/CVE/2023/28/CVE-2023-28354/CVE-2023-28354.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28386/CVE-2023-28386.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28412/CVE-2023-28412.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv | 8 ++++---- .../vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv | 4 ++-- .../vul_id/CVE/2023/28/CVE-2023-28435/CVE-2023-28435.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28461/CVE-2023-28461.csv | 4 ++-- .../vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28649/CVE-2023-28649.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv | 2 +- data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv | 6 +++--- .../vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28895/CVE-2023-28895.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28896/CVE-2023-28896.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28897/CVE-2023-28897.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28898/CVE-2023-28898.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28899/CVE-2023-28899.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28900/CVE-2023-28900.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28901/CVE-2023-28901.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28902/CVE-2023-28902.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28903/CVE-2023-28903.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28904/CVE-2023-28904.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28905/CVE-2023-28905.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28906/CVE-2023-28906.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28907/CVE-2023-28907.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28908/CVE-2023-28908.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28909/CVE-2023-28909.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28910/CVE-2023-28910.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28911/CVE-2023-28911.csv | 2 +- .../vul_id/CVE/2023/28/CVE-2023-28912/CVE-2023-28912.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29113/CVE-2023-29113.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv | 4 ++-- .../vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv | 6 +++--- .../vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv | 6 +++--- .../vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv | 6 +++--- .../vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv | 6 +++--- .../vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29476/CVE-2023-29476.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv | 4 ++-- .../vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv | 2 +- data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv | 4 ++-- .../vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv | 4 ++-- .../vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv | 4 ++-- .../vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv | 2 +- .../vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv | 2 +- data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv | 6 +++--- .../vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv | 2 +- .../vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31059/CVE-2023-31059.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31241/CVE-2023-31241.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31279/CVE-2023-31279.csv | 2 ++ .../vul_id/CVE/2023/31/CVE-2023-31280/CVE-2023-31280.csv | 2 ++ .../vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv | 2 +- data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv | 2 +- .../vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv | 2 +- .../CVE/2023/32/CVE-2023-320462/CVE-2023-320462.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv | 4 ++-- .../vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv | 6 +++--- .../vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv | 4 ++-- .../vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv | 4 ++-- .../vul_id/CVE/2023/32/CVE-2023-32413/CVE-2023-32413.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32428/CVE-2023-32428.csv | 4 ++-- .../vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv | 4 ++-- .../vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv | 4 ++-- .../vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv | 4 ++-- data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv | 2 +- data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv | 2 +- .../vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv | 4 ++-- .../vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv | 6 +++--- .../vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv | 2 +- data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33570/CVE-2023-33570.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33629/CVE-2023-33629.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv | 4 ++-- data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv | 2 +- .../vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34194/CVE-2023-34194.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv | 6 +++--- .../vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34602/CVE-2023-34602.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34603/CVE-2023-34603.csv | 2 +- data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34659/CVE-2023-34659.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34758/CVE-2023-34758.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv | 4 ++-- .../vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34928/CVE-2023-34928.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv | 4 ++-- .../vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv | 2 +- .../vul_id/CVE/2023/34/CVE-2023-34990/CVE-2023-34990.csv | 3 ++- .../vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv | 6 +++--- .../vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv | 4 ++-- .../vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv | 2 +- data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv | 8 ++++---- .../vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv | 4 ++-- .../vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv | 4 ++-- .../vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv | 4 ++-- .../vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv | 4 ++-- .../vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv | 4 ++-- .../vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv | 2 +- .../vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv | 2 +- .../CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv | 4 ++-- .../vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv | 4 ++-- .../CVE/2023/36/CVE-2023-360251/CVE-2023-360251.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv | 2 +- data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv | 4 ++-- .../vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36435/CVE-2023-36435.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv | 4 ++-- .../vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv | 4 ++-- .../vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv | 6 +++--- .../vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv | 6 +++--- .../vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv | 6 +++--- .../vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv | 4 ++-- .../vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv | 4 ++-- .../vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv | 6 +++--- .../vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv | 6 +++--- .../vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv | 2 +- .../vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv | 4 ++-- data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv | 2 +- data/vul_id/CVE/2023/37/CVE-2023-3722/CVE-2023-3722.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv | 4 ++-- .../vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv | 6 +++--- .../vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv | 2 +- .../vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv | 6 +++--- .../vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38171/CVE-2023-38171.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38204/CVE-2023-38204.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv | 6 +++--- .../vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv | 4 ++-- .../vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv | 8 ++++---- .../vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv | 6 +++--- .../vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv | 4 ++-- .../vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv | 2 +- data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv | 2 +- .../vul_id/CVE/2023/38/CVE-2023-38992/CVE-2023-38992.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39560/CVE-2023-39560.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv | 2 +- data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv | 2 +- .../vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv | 2 +- data/vul_id/CVE/2023/40/CVE-2023-4002/CVE-2023-4002.csv | 1 + .../vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv | 3 ++- .../vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv | 4 ++-- .../vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40131/CVE-2023-40131.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40238/CVE-2023-40238.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv | 4 ++-- .../vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40796/CVE-2023-40796.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv | 2 +- .../vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv | 4 ++-- .../vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv | 4 ++-- .../vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv | 6 +++--- .../vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv | 4 ++-- .../vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv | 4 ++-- data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41542/CVE-2023-41542.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41543/CVE-2023-41543.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41544/CVE-2023-41544.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41578/CVE-2023-41578.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41652/CVE-2023-41652.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv | 6 +++--- data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv | 4 ++-- .../vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv | 2 +- data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv | 4 ++-- data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv | 2 +- .../vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv | 6 +++--- .../vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv | 4 ++-- .../vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv | 6 +++--- data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42268/CVE-2023-42268.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv | 4 ++-- .../vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv | 8 ++++---- data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv | 4 ++-- .../vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv | 4 ++-- .../vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv | 4 ++-- .../vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42867/CVE-2023-42867.csv | 2 ++ .../vul_id/CVE/2023/42/CVE-2023-42914/CVE-2023-42914.csv | 2 +- .../vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv | 4 ++-- .../vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv | 4 ++-- .../vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv | 2 +- data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-4300/CVE-2023-4300.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv | 4 ++-- .../vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv | 4 ++-- .../vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv | 4 ++-- .../vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv | 2 +- data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv | 4 ++-- .../vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv | 4 ++-- .../vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv | 2 +- .../vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv | 4 ++-- .../vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv | 2 +- data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv | 4 ++-- .../vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv | 6 +++--- data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv | 4 ++-- data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv | 2 +- .../vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45727/CVE-2023-45727.csv | 4 ++-- .../vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45819/CVE-2023-45819.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv | 2 +- data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv | 2 +- .../vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46574/CVE-2023-46574.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46589/CVE-2023-46589.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv | 8 ++++---- .../vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv | 4 ++-- .../vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv | 4 ++-- .../vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv | 2 +- data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv | 2 +- .../vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv | 6 +++--- .../vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv | 4 ++-- .../vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv | 4 ++-- .../vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv | 2 +- data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv | 2 +- .../vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv | 2 +- data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv | 4 ++-- .../vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48782/CVE-2023-48782.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv | 4 ++-- .../vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv | 2 +- .../vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv | 8 ++++---- .../vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv | 6 +++--- .../vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv | 4 ++-- .../vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv | 2 +- data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv | 6 +++--- data/vul_id/CVE/2023/49/CVE-2023-4969/CVE-2023-4969.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv | 2 +- .../vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50094/CVE-2023-50094.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv | 4 ++-- .../vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50292/CVE-2023-50292.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv | 4 ++-- .../vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv | 4 ++-- .../vul_id/CVE/2023/50/CVE-2023-50780/CVE-2023-50780.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv | 2 +- data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv | 2 +- .../vul_id/CVE/2023/50/CVE-2023-50969/CVE-2023-50969.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv | 6 +++--- .../vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv | 2 +- data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv | 2 +- .../vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv | 2 +- .../vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv | 2 +- .../vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv | 2 +- data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv | 6 +++--- .../vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv | 4 ++-- .../vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv | 2 +- .../vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv | 2 +- .../vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv | 2 +- data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv | 2 +- data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv | 2 +- data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv | 2 +- data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv | 2 +- data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv | 2 +- data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv | 2 +- data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv | 2 +- data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv | 2 +- data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv | 2 +- data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv | 2 +- data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv | 2 +- data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv | 2 +- data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv | 2 +- data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv | 2 +- data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv | 2 +- data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv | 2 +- data/vul_id/CVE/2023/63/CVE-2023-6307/CVE-2023-6307.csv | 2 +- data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv | 2 +- data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv | 2 +- data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv | 2 +- data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv | 2 +- data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv | 2 +- data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv | 6 +++--- data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv | 2 +- data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv | 2 +- data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6730/CVE-2023-6730.csv | 2 +- data/vul_id/CVE/2023/67/CVE-2023-6778/CVE-2023-6778.csv | 2 +- data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv | 2 +- data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv | 4 ++-- data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv | 2 +- data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv | 2 +- data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv | 2 +- data/vul_id/CVE/2023/70/CVE-2023-7018/CVE-2023-7018.csv | 2 +- data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv | 2 +- data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv | 6 +++--- data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv | 2 +- data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv | 2 +- data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv | 2 +- data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv | 2 +- data/vul_id/CVE/2023/72/CVE-2023-7261/CVE-2023-7261.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0012/CVE-2024-0012.csv | 8 ++++---- data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0018/CVE-2024-0018.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv | 4 ++-- data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv | 2 +- data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv | 4 ++-- data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv | 4 ++-- data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0113/CVE-2024-0113.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0138/CVE-2024-0138.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv | 2 +- data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv | 4 ++-- data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv | 4 ++-- data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv | 2 +- data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv | 4 ++-- data/vul_id/CVE/2024/03/CVE-2024-0311/CVE-2024-0311.csv | 2 +- data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv | 4 ++-- data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv | 4 ++-- data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv | 4 ++-- data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv | 4 ++-- data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv | 4 ++-- data/vul_id/CVE/2024/05/CVE-2024-0521/CVE-2024-0521.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv | 2 +- data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv | 4 ++-- data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv | 4 ++-- data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv | 4 ++-- data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv | 4 ++-- data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv | 4 ++-- data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv | 2 +- data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv | 2 +- data/vul_id/CVE/2024/06/CVE-2024-0692/CVE-2024-0692.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv | 4 ++-- data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv | 4 ++-- data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv | 4 ++-- data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv | 2 +- data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv | 2 +- data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv | 2 +- data/vul_id/CVE/2024/09/CVE-2024-0939/CVE-2024-0939.csv | 2 +- data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv | 4 ++-- data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv | 4 ++-- .../vul_id/CVE/2024/10/CVE-2024-10008/CVE-2024-10008.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1001/CVE-2024-1001.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10015/CVE-2024-10015.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1012/CVE-2024-1012.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10124/CVE-2024-10124.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1022/CVE-2024-1022.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10220/CVE-2024-10220.csv | 6 +++--- .../vul_id/CVE/2024/10/CVE-2024-10224/CVE-2024-10224.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1024/CVE-2024-1024.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10245/CVE-2024-10245.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10385/CVE-2024-10385.csv | 2 ++ .../vul_id/CVE/2024/10/CVE-2024-10386/CVE-2024-10386.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1044/CVE-2024-1044.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10448/CVE-2024-10448.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10449/CVE-2024-10449.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1047/CVE-2024-1047.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10470/CVE-2024-10470.csv | 6 +++--- .../vul_id/CVE/2024/10/CVE-2024-10487/CVE-2024-10487.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1050/CVE-2024-1050.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10508/CVE-2024-10508.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1051/CVE-2024-1051.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10516/CVE-2024-10516.csv | 4 ++-- .../vul_id/CVE/2024/10/CVE-2024-10524/CVE-2024-10524.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1054/CVE-2024-1054.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10542/CVE-2024-10542.csv | 6 +++--- .../vul_id/CVE/2024/10/CVE-2024-10548/CVE-2024-10548.csv | 1 + data/vul_id/CVE/2024/10/CVE-2024-1055/CVE-2024-1055.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10555/CVE-2024-10555.csv | 2 ++ .../vul_id/CVE/2024/10/CVE-2024-10557/CVE-2024-10557.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10575/CVE-2024-10575.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1058/CVE-2024-1058.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10586/CVE-2024-10586.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1059/CVE-2024-1059.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10592/CVE-2024-10592.csv | 4 ++-- .../vul_id/CVE/2024/10/CVE-2024-10593/CVE-2024-10593.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1060/CVE-2024-1060.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10605/CVE-2024-10605.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1062/CVE-2024-1062.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10629/CVE-2024-10629.csv | 4 ++-- .../vul_id/CVE/2024/10/CVE-2024-10654/CVE-2024-10654.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10706/CVE-2024-10706.csv | 2 ++ data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1072/CVE-2024-1072.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10728/CVE-2024-10728.csv | 4 ++-- .../vul_id/CVE/2024/10/CVE-2024-10781/CVE-2024-10781.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1079/CVE-2024-1079.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10793/CVE-2024-10793.csv | 6 +++--- .../vul_id/CVE/2024/10/CVE-2024-10827/CVE-2024-10827.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv | 6 +++--- .../vul_id/CVE/2024/10/CVE-2024-10905/CVE-2024-10905.csv | 4 ++-- data/vul_id/CVE/2024/10/CVE-2024-1091/CVE-2024-1091.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10914/CVE-2024-10914.csv | 8 ++++---- .../vul_id/CVE/2024/10/CVE-2024-10915/CVE-2024-10915.csv | 2 +- data/vul_id/CVE/2024/10/CVE-2024-1092/CVE-2024-1092.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10924/CVE-2024-10924.csv | 8 ++++---- data/vul_id/CVE/2024/10/CVE-2024-1095/CVE-2024-1095.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10958/CVE-2024-10958.csv | 4 ++-- .../vul_id/CVE/2024/10/CVE-2024-10961/CVE-2024-10961.csv | 2 +- .../vul_id/CVE/2024/10/CVE-2024-10979/CVE-2024-10979.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1100/CVE-2024-1100.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11003/CVE-2024-11003.csv | 6 +++--- .../vul_id/CVE/2024/11/CVE-2024-11016/CVE-2024-11016.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11053/CVE-2024-11053.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11108/CVE-2024-11108.csv | 2 ++ .../vul_id/CVE/2024/11/CVE-2024-11110/CVE-2024-11110.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11111/CVE-2024-11111.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11112/CVE-2024-11112.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11113/CVE-2024-11113.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11114/CVE-2024-11114.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11115/CVE-2024-11115.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11116/CVE-2024-11116.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11117/CVE-2024-11117.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11120/CVE-2024-11120.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11155/CVE-2024-11155.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11158/CVE-2024-11158.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1119/CVE-2024-1119.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11199/CVE-2024-11199.csv | 6 +++--- data/vul_id/CVE/2024/11/CVE-2024-1120/CVE-2024-1120.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11201/CVE-2024-11201.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11205/CVE-2024-11205.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11237/CVE-2024-11237.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1125/CVE-2024-1125.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11252/CVE-2024-11252.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11274/CVE-2024-11274.csv | 2 +- .../CVE/2024/11/CVE-2024-1127405/CVE-2024-1127405.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11297/CVE-2024-11297.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11305/CVE-2024-11305.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1131/CVE-2024-1131.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11318/CVE-2024-11318.csv | 4 ++-- data/vul_id/CVE/2024/11/CVE-2024-1132/CVE-2024-1132.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11320/CVE-2024-11320.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11331/CVE-2024-11331.csv | 3 +++ data/vul_id/CVE/2024/11/CVE-2024-1135/CVE-2024-1135.csv | 1 + .../vul_id/CVE/2024/11/CVE-2024-11356/CVE-2024-11356.csv | 2 ++ data/vul_id/CVE/2024/11/CVE-2024-1138/CVE-2024-1138.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11381/CVE-2024-11381.csv | 6 +++--- .../vul_id/CVE/2024/11/CVE-2024-11387/CVE-2024-11387.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11388/CVE-2024-11388.csv | 4 ++-- data/vul_id/CVE/2024/11/CVE-2024-1139/CVE-2024-1139.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11392/CVE-2024-11392.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11393/CVE-2024-11393.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11394/CVE-2024-11394.csv | 4 ++-- data/vul_id/CVE/2024/11/CVE-2024-1141/CVE-2024-1141.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11411/CVE-2024-11411.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11412/CVE-2024-11412.csv | 4 ++-- data/vul_id/CVE/2024/11/CVE-2024-1142/CVE-2024-1142.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11428/CVE-2024-11428.csv | 4 ++-- data/vul_id/CVE/2024/11/CVE-2024-1143/CVE-2024-1143.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11432/CVE-2024-11432.csv | 4 ++-- data/vul_id/CVE/2024/11/CVE-2024-1147/CVE-2024-1147.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11477/CVE-2024-11477.csv | 6 +++--- .../vul_id/CVE/2024/11/CVE-2024-11482/CVE-2024-11482.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11612/CVE-2024-11612.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11639/CVE-2024-11639.csv | 4 ++-- .../CVE/2024/11/CVE-2024-1163905/CVE-2024-1163905.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11667/CVE-2024-11667.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11668/CVE-2024-11668.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11669/CVE-2024-11669.csv | 2 +- data/vul_id/CVE/2024/11/CVE-2024-1168/CVE-2024-1168.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11680/CVE-2024-11680.csv | 8 ++++---- data/vul_id/CVE/2024/11/CVE-2024-1172/CVE-2024-1172.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11728/CVE-2024-11728.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11729/CVE-2024-11729.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11737/CVE-2024-11737.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11740/CVE-2024-11740.csv | 1 + .../vul_id/CVE/2024/11/CVE-2024-11768/CVE-2024-11768.csv | 1 + .../vul_id/CVE/2024/11/CVE-2024-11772/CVE-2024-11772.csv | 4 ++-- .../vul_id/CVE/2024/11/CVE-2024-11773/CVE-2024-11773.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11774/CVE-2024-11774.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11775/CVE-2024-11775.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11776/CVE-2024-11776.csv | 2 ++ .../vul_id/CVE/2024/11/CVE-2024-11783/CVE-2024-11783.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11784/CVE-2024-11784.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11806/CVE-2024-11806.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11811/CVE-2024-11811.csv | 2 ++ .../vul_id/CVE/2024/11/CVE-2024-11812/CVE-2024-11812.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11828/CVE-2024-11828.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11878/CVE-2024-11878.csv | 3 +++ .../vul_id/CVE/2024/11/CVE-2024-11893/CVE-2024-11893.csv | 3 +++ data/vul_id/CVE/2024/11/CVE-2024-1197/CVE-2024-1197.csv | 2 +- .../vul_id/CVE/2024/11/CVE-2024-11972/CVE-2024-11972.csv | 4 ++-- .../vul_id/CVE/2024/12/CVE-2024-12014/CVE-2024-12014.csv | 2 ++ data/vul_id/CVE/2024/12/CVE-2024-1202/CVE-2024-1202.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12025/CVE-2024-12025.csv | 4 ++-- data/vul_id/CVE/2024/12/CVE-2024-1205/CVE-2024-1205.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12053/CVE-2024-12053.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv | 4 ++-- data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv | 8 ++++---- .../vul_id/CVE/2024/12/CVE-2024-12121/CVE-2024-12121.csv | 1 + .../vul_id/CVE/2024/12/CVE-2024-12130/CVE-2024-12130.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1215/CVE-2024-1215.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12155/CVE-2024-12155.csv | 4 ++-- data/vul_id/CVE/2024/12/CVE-2024-1220/CVE-2024-1220.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12209/CVE-2024-12209.csv | 6 +++--- data/vul_id/CVE/2024/12/CVE-2024-1227/CVE-2024-1227.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12270/CVE-2024-12270.csv | 4 ++-- data/vul_id/CVE/2024/12/CVE-2024-1234/CVE-2024-1234.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12345/CVE-2024-12345.csv | 2 +- data/vul_id/CVE/2024/12/CVE-2024-1235/CVE-2024-1235.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12356/CVE-2024-12356.csv | 6 +++--- .../vul_id/CVE/2024/12/CVE-2024-12371/CVE-2024-12371.csv | 1 + .../vul_id/CVE/2024/12/CVE-2024-12372/CVE-2024-12372.csv | 1 + .../vul_id/CVE/2024/12/CVE-2024-12373/CVE-2024-12373.csv | 1 + .../vul_id/CVE/2024/12/CVE-2024-12506/CVE-2024-12506.csv | 3 +++ .../vul_id/CVE/2024/12/CVE-2024-12509/CVE-2024-12509.csv | 3 +++ .../vul_id/CVE/2024/12/CVE-2024-12560/CVE-2024-12560.csv | 1 + .../vul_id/CVE/2024/12/CVE-2024-12571/CVE-2024-12571.csv | 4 +++- .../vul_id/CVE/2024/12/CVE-2024-12677/CVE-2024-12677.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12678/CVE-2024-12678.csv | 2 ++ data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12692/CVE-2024-12692.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12693/CVE-2024-12693.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12727/CVE-2024-12727.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12728/CVE-2024-12728.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12729/CVE-2024-12729.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12840/CVE-2024-12840.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12841/CVE-2024-12841.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12842/CVE-2024-12842.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12843/CVE-2024-12843.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12844/CVE-2024-12844.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12845/CVE-2024-12845.csv | 2 ++ .../vul_id/CVE/2024/12/CVE-2024-12867/CVE-2024-12867.csv | 2 ++ data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv | 2 +- .../vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv | 2 +- data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv | 4 ++-- data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv | 2 +- data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv | 2 +- data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv | 4 ++-- data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv | 2 +- .../CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1694/CVE-2024-1694.csv | 2 +- data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv | 6 +++--- data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv | 4 ++-- data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv | 6 +++--- data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv | 2 +- data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv | 4 ++-- data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv | 4 ++-- data/vul_id/CVE/2024/19/CVE-2024-1900/CVE-2024-1900.csv | 2 +- .../vul_id/CVE/2024/19/CVE-2024-19002/CVE-2024-19002.csv | 4 ++-- data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv | 4 ++-- data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv | 4 ++-- .../vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20125/CVE-2024-20125.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20136/CVE-2024-20136.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20137/CVE-2024-20137.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20138/CVE-2024-20138.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20139/CVE-2024-20139.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20397/CVE-2024-20397.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv | 4 ++-- .../vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20418/CVE-2024-20418.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv | 4 ++-- .../vul_id/CVE/2024/20/CVE-2024-20439/CVE-2024-20439.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20440/CVE-2024-20440.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv | 4 ++-- .../vul_id/CVE/2024/20/CVE-2024-20470/CVE-2024-20470.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv | 4 ++-- .../vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv | 4 ++-- .../vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv | 2 +- data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv | 2 +- .../vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv | 8 ++++---- .../vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2120/CVE-2024-2120.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21216/CVE-2024-21216.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21287/CVE-2024-21287.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21320/CVE-2024-21320.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv | 6 +++--- .../vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv | 6 +++--- .../vul_id/CVE/2024/21/CVE-2024-21447/CVE-2024-21447.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21455/CVE-2024-21455.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21534/CVE-2024-21534.csv | 6 +++--- .../vul_id/CVE/2024/21/CVE-2024-21542/CVE-2024-21542.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21549/CVE-2024-21549.csv | 2 ++ .../vul_id/CVE/2024/21/CVE-2024-21619/CVE-2024-21619.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21620/CVE-2024-21620.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv | 4 ++-- data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv | 8 ++++---- .../vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv | 4 ++-- .../vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv | 8 ++++---- .../vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv | 4 ++-- data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv | 2 +- data/vul_id/CVE/2024/21/CVE-2024-2194/CVE-2024-2194.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv | 2 +- .../vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv | 6 +++--- .../vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv | 6 +++--- .../vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22233/CVE-2024-22233.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22257/CVE-2024-22257.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22259/CVE-2024-22259.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22262/CVE-2024-22262.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22320/CVE-2024-22320.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22399/CVE-2024-22399.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-2242/CVE-2024-2242.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv | 2 +- data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22734/CVE-2024-22734.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv | 4 ++-- .../vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv | 2 +- .../vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23112/CVE-2024-23112.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv | 8 ++++---- .../vul_id/CVE/2024/23/CVE-2024-23116/CVE-2024-23116.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23117/CVE-2024-23117.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23118/CVE-2024-23118.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23298/CVE-2024-23298.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv | 8 ++++---- .../vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23346/CVE-2024-23346.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23653/CVE-2024-23653.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv | 8 ++++---- .../vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv | 2 +- data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv | 6 +++--- .../vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv | 6 +++--- .../vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23917/CVE-2024-23917.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv | 4 ++-- .../vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv | 2 +- .../vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv | 2 +- data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24565/CVE-2024-24565.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24591/CVE-2024-24591.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24592/CVE-2024-24592.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv | 4 ++-- .../vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv | 8 ++++---- .../vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv | 2 +- .../vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv | 6 +++--- .../vul_id/CVE/2024/24/CVE-2024-24926/CVE-2024-24926.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv | 6 +++--- .../vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv | 4 ++-- .../vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv | 2 +- .../vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv | 4 ++-- .../vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv | 4 ++-- .../vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv | 6 +++--- .../vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv | 6 +++--- .../vul_id/CVE/2024/26/CVE-2024-26305/CVE-2024-26305.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26331/CVE-2024-26331.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv | 2 +- data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv | 4 ++-- data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv | 2 +- .../vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv | 6 +++--- .../vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv | 5 +++-- .../vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv | 6 +++--- .../vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27497/CVE-2024-27497.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27821/CVE-2024-27821.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27834/CVE-2024-27834.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27914/CVE-2024-27914.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27954/CVE-2024-27954.csv | 4 ++-- .../vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv | 5 +++-- .../vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv | 2 +- .../vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv | 4 ++-- .../vul_id/CVE/2024/28/CVE-2024-28059/CVE-2024-28059.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv | 4 ++-- .../vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv | 4 ++-- .../vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv | 6 +++--- .../vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv | 4 ++-- .../vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv | 4 ++-- .../vul_id/CVE/2024/28/CVE-2024-28767/CVE-2024-28767.csv | 2 ++ data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv | 4 ++-- data/vul_id/CVE/2024/28/CVE-2024-2886/CVE-2024-2886.csv | 2 +- data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv | 4 ++-- .../vul_id/CVE/2024/28/CVE-2024-28888/CVE-2024-28888.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv | 2 +- .../vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv | 6 +++--- .../vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv | 6 +++--- .../vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29014/CVE-2024-29014.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv | 6 +++--- .../vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-2928/CVE-2024-2928.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29404/CVE-2024-29404.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29671/CVE-2024-29671.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv | 2 +- data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv | 4 ++-- .../vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv | 6 +++--- .../vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv | 2 +- .../vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv | 6 +++--- .../vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv | 4 ++-- data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv | 4 ++-- .../vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv | 2 +- .../vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31141/CVE-2024-31141.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv | 4 ++-- .../vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv | 6 +++--- .../vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31449/CVE-2024-31449.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31461/CVE-2024-31461.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3159/CVE-2024-3159.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv | 4 ++-- .../vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv | 4 ++-- data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv | 4 ++-- .../vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv | 4 ++-- data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv | 4 ++-- .../vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv | 4 ++-- .../vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv | 4 ++-- .../vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31861/CVE-2024-31861.csv | 2 +- data/vul_id/CVE/2024/31/CVE-2024-3189/CVE-2024-3189.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv | 2 +- .../vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv | 6 +++--- .../vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv | 4 ++-- .../CVE/2024/32/CVE-2024-320002/CVE-2024-320002.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv | 6 +++--- .../vul_id/CVE/2024/32/CVE-2024-32114/CVE-2024-32114.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv | 2 +- .../vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv | 4 ++-- .../vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv | 8 ++++---- .../vul_id/CVE/2024/32/CVE-2024-32764/CVE-2024-32764.csv | 2 +- data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33060/CVE-2024-33060.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33511/CVE-2024-33511.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33512/CVE-2024-33512.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33786/CVE-2024-33786.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv | 2 +- .../vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33901/CVE-2024-33901.csv | 4 ++-- .../vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv | 8 ++++---- .../vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv | 6 +++--- .../vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv | 2 +- data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv | 6 +++--- .../vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv | 4 ++-- .../vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv | 4 ++-- data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34957/CVE-2024-34957.csv | 2 +- .../vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv | 4 ++-- .../vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv | 4 ++-- .../vul_id/CVE/2024/35/CVE-2024-35176/CVE-2024-35176.csv | 4 ++-- .../vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv | 4 ++-- .../vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv | 6 +++--- .../vul_id/CVE/2024/35/CVE-2024-35286/CVE-2024-35286.csv | 6 +++--- .../vul_id/CVE/2024/35/CVE-2024-35293/CVE-2024-35293.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv | 2 +- .../vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv | 4 ++-- data/vul_id/CVE/2024/35/CVE-2024-3568/CVE-2024-3568.csv | 2 +- data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv | 2 +- .../vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv | 6 +++--- .../vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv | 8 ++++---- .../vul_id/CVE/2024/36/CVE-2024-36404/CVE-2024-36404.csv | 1 + .../vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36462/CVE-2024-36462.csv | 2 +- .../vul_id/CVE/2024/36/CVE-2024-36466/CVE-2024-36466.csv | 2 +- .../vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv | 4 ++-- data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv | 6 +++--- .../vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36823/CVE-2024-36823.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv | 2 +- .../vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv | 2 +- data/vul_id/CVE/2024/36/CVE-2024-3690/CVE-2024-3690.csv | 4 ++-- .../vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv | 8 ++++---- .../vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv | 6 +++--- .../vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv | 6 +++--- .../vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv | 8 ++++---- .../vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37404/CVE-2024-37404.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37758/CVE-2024-37758.csv | 2 ++ .../vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv | 4 ++-- .../vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv | 2 +- .../vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38021/CVE-2024-38021.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38029/CVE-2024-38029.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38033/CVE-2024-38033.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38054/CVE-2024-38054.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv | 6 +++--- data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38203/CVE-2024-38203.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38229/CVE-2024-38229.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38249/CVE-2024-38249.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38255/CVE-2024-38255.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38264/CVE-2024-38264.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38306/CVE-2024-38306.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38402/CVE-2024-38402.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv | 6 +++--- .../vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38514/CVE-2024-38514.csv | 1 + .../vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38643/CVE-2024-38643.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38644/CVE-2024-38644.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38645/CVE-2024-38645.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38646/CVE-2024-38646.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38647/CVE-2024-38647.csv | 2 +- data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv | 4 ++-- .../vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv | 6 +++--- .../vul_id/CVE/2024/38/CVE-2024-38813/CVE-2024-38813.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv | 6 +++--- .../vul_id/CVE/2024/38/CVE-2024-38819/CVE-2024-38819.csv | 8 ++++---- .../vul_id/CVE/2024/38/CVE-2024-38821/CVE-2024-38821.csv | 6 +++--- .../vul_id/CVE/2024/38/CVE-2024-38827/CVE-2024-38827.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38829/CVE-2024-38829.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38830/CVE-2024-38830.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38831/CVE-2024-38831.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38832/CVE-2024-38832.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38833/CVE-2024-38833.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38834/CVE-2024-38834.csv | 2 +- .../vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv | 8 ++++---- .../vul_id/CVE/2024/38/CVE-2024-38998/CVE-2024-38998.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39090/CVE-2024-39090.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39719/CVE-2024-39719.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39720/CVE-2024-39720.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39721/CVE-2024-39721.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39722/CVE-2024-39722.csv | 2 +- data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv | 4 ++-- data/vul_id/CVE/2024/39/CVE-2024-3990/CVE-2024-3990.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39908/CVE-2024-39908.csv | 4 ++-- .../vul_id/CVE/2024/39/CVE-2024-39914/CVE-2024-39914.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39917/CVE-2024-39917.csv | 1 + data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv | 4 ++-- data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv | 2 +- .../vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv | 8 ++++---- data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4044/CVE-2024-4044.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40443/CVE-2024-40443.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4045/CVE-2024-4045.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40457/CVE-2024-40457.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv | 4 ++-- .../vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv | 4 ++-- data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40695/CVE-2024-40695.csv | 2 ++ data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv | 8 ++++---- .../vul_id/CVE/2024/40/CVE-2024-40717/CVE-2024-40717.csv | 2 +- data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv | 6 +++--- .../vul_id/CVE/2024/40/CVE-2024-40763/CVE-2024-40763.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40875/CVE-2024-40875.csv | 2 ++ data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv | 2 +- .../vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv | 4 ++-- .../vul_id/CVE/2024/41/CVE-2024-41111/CVE-2024-41111.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41151/CVE-2024-41151.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv | 4 ++-- .../vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv | 4 ++-- .../vul_id/CVE/2024/41/CVE-2024-41319/CVE-2024-41319.csv | 1 + .../vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41579/CVE-2024-41579.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv | 2 +- data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4171/CVE-2024-4171.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41713/CVE-2024-41713.csv | 9 +++++---- data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv | 4 ++-- data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv | 2 +- .../vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42005/CVE-2024-42005.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42057/CVE-2024-42057.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv | 4 ++-- .../vul_id/CVE/2024/42/CVE-2024-42327/CVE-2024-42327.csv | 6 +++--- .../vul_id/CVE/2024/42/CVE-2024-42330/CVE-2024-42330.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4234/CVE-2024-4234.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42346/CVE-2024-42346.csv | 4 ++-- .../vul_id/CVE/2024/42/CVE-2024-42422/CVE-2024-42422.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4244/CVE-2024-4244.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42448/CVE-2024-42448.csv | 6 +++--- .../vul_id/CVE/2024/42/CVE-2024-42449/CVE-2024-42449.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42450/CVE-2024-42450.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42451/CVE-2024-42451.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42452/CVE-2024-42452.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42453/CVE-2024-42453.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42455/CVE-2024-42455.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42456/CVE-2024-42456.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42457/CVE-2024-42457.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv | 4 ++-- .../vul_id/CVE/2024/42/CVE-2024-42494/CVE-2024-42494.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42509/CVE-2024-42509.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42599/CVE-2024-42599.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv | 4 ++-- .../vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv | 4 ++-- .../vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv | 4 ++-- .../vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv | 2 +- data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv | 4 ++-- data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv | 2 +- .../vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43047/CVE-2024-43047.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43093/CVE-2024-43093.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv | 4 ++-- data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv | 4 ++-- data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43234/CVE-2024-43234.csv | 1 + data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43399/CVE-2024-43399.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4341/CVE-2024-4341.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43416/CVE-2024-43416.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43447/CVE-2024-43447.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43449/CVE-2024-43449.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43450/CVE-2024-43450.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43451/CVE-2024-43451.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43452/CVE-2024-43452.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43459/CVE-2024-43459.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43462/CVE-2024-43462.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43498/CVE-2024-43498.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43499/CVE-2024-43499.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4351/CVE-2024-4351.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43511/CVE-2024-43511.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43516/CVE-2024-43516.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43528/CVE-2024-43528.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43530/CVE-2024-43530.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv | 4 ++-- data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv | 6 +++--- .../vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43583/CVE-2024-43583.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43594/CVE-2024-43594.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43598/CVE-2024-43598.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43600/CVE-2024-43600.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43602/CVE-2024-43602.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43613/CVE-2024-43613.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43620/CVE-2024-43620.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43621/CVE-2024-43621.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43622/CVE-2024-43622.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43623/CVE-2024-43623.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43624/CVE-2024-43624.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43625/CVE-2024-43625.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43626/CVE-2024-43626.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43627/CVE-2024-43627.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43628/CVE-2024-43628.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43629/CVE-2024-43629.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43630/CVE-2024-43630.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43631/CVE-2024-43631.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43633/CVE-2024-43633.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43634/CVE-2024-43634.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43635/CVE-2024-43635.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43636/CVE-2024-43636.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43637/CVE-2024-43637.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43638/CVE-2024-43638.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43639/CVE-2024-43639.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43640/CVE-2024-43640.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43641/CVE-2024-43641.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43642/CVE-2024-43642.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43643/CVE-2024-43643.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43644/CVE-2024-43644.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43645/CVE-2024-43645.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43646/CVE-2024-43646.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv | 4 ++-- data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv | 4 ++-- .../vul_id/CVE/2024/43/CVE-2024-43919/CVE-2024-43919.csv | 6 +++--- data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43974/CVE-2024-43974.csv | 2 +- data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv | 2 +- .../vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4413/CVE-2024-4413.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44131/CVE-2024-44131.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44133/CVE-2024-44133.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44175/CVE-2024-44175.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44195/CVE-2024-44195.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44211/CVE-2024-44211.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44223/CVE-2024-44223.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44231/CVE-2024-44231.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44246/CVE-2024-44246.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4425/CVE-2024-4425.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44258/CVE-2024-44258.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44285/CVE-2024-44285.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44292/CVE-2024-44292.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44293/CVE-2024-44293.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44298/CVE-2024-44298.csv | 2 ++ .../vul_id/CVE/2024/44/CVE-2024-44308/CVE-2024-44308.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44309/CVE-2024-44309.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv | 6 +++--- data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv | 2 +- data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44625/CVE-2024-44625.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4476/CVE-2024-4476.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44765/CVE-2024-44765.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv | 4 ++-- data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv | 2 +- .../vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv | 4 ++-- .../vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv | 4 ++-- data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv | 4 ++-- .../vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45200/CVE-2024-45200.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45204/CVE-2024-45204.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45207/CVE-2024-45207.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4521/CVE-2024-4521.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45216/CVE-2024-45216.csv | 6 +++--- data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv | 4 ++-- data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv | 4 ++-- .../vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv | 4 ++-- .../vul_id/CVE/2024/45/CVE-2024-45318/CVE-2024-45318.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45319/CVE-2024-45319.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4533/CVE-2024-4533.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45337/CVE-2024-45337.csv | 6 +++--- data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv | 4 ++-- .../vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv | 6 +++--- data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45421/CVE-2024-45421.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv | 4 ++-- data/vul_id/CVE/2024/45/CVE-2024-4549/CVE-2024-4549.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45492/CVE-2024-45492.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv | 6 +++--- data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv | 8 ++++---- data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv | 4 ++-- .../vul_id/CVE/2024/45/CVE-2024-45590/CVE-2024-45590.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45622/CVE-2024-45622.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45717/CVE-2024-45717.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45722/CVE-2024-45722.csv | 2 +- data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv | 8 ++++---- .../vul_id/CVE/2024/45/CVE-2024-45784/CVE-2024-45784.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45801/CVE-2024-45801.csv | 2 +- .../vul_id/CVE/2024/45/CVE-2024-45841/CVE-2024-45841.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv | 4 ++-- .../vul_id/CVE/2024/46/CVE-2024-46257/CVE-2024-46257.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv | 4 ++-- .../vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4638/CVE-2024-4638.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46383/CVE-2024-46383.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv | 4 ++-- .../vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46874/CVE-2024-46874.csv | 2 +- data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv | 4 ++-- .../vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv | 4 ++-- data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv | 4 ++-- .../vul_id/CVE/2024/46/CVE-2024-46982/CVE-2024-46982.csv | 2 +- .../vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv | 4 ++-- data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47043/CVE-2024-47043.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47062/CVE-2024-47062.csv | 4 ++-- .../vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47072/CVE-2024-47072.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv | 6 +++--- .../vul_id/CVE/2024/47/CVE-2024-47133/CVE-2024-47133.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47146/CVE-2024-47146.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47175/CVE-2024-47175.csv | 4 ++-- .../vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv | 8 ++++---- .../vul_id/CVE/2024/47/CVE-2024-47177/CVE-2024-47177.csv | 4 ++-- .../vul_id/CVE/2024/47/CVE-2024-47208/CVE-2024-47208.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47407/CVE-2024-47407.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4753/CVE-2024-4753.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47533/CVE-2024-47533.csv | 4 ++-- .../vul_id/CVE/2024/47/CVE-2024-47547/CVE-2024-47547.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv | 6 +++--- .../vul_id/CVE/2024/47/CVE-2024-47578/CVE-2024-47578.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47590/CVE-2024-47590.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv | 4 ++-- .../vul_id/CVE/2024/47/CVE-2024-47791/CVE-2024-47791.csv | 2 +- data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv | 2 +- .../vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48063/CVE-2024-48063.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48112/CVE-2024-48112.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48180/CVE-2024-48180.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48196/CVE-2024-48196.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4820/CVE-2024-4820.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48208/CVE-2024-48208.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4821/CVE-2024-4821.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48217/CVE-2024-48217.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48222/CVE-2024-48222.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48307/CVE-2024-48307.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4832/CVE-2024-4832.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48322/CVE-2024-48322.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48325/CVE-2024-48325.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48326/CVE-2024-48326.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4835/CVE-2024-4835.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48359/CVE-2024-48359.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48360/CVE-2024-48360.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4856/CVE-2024-4856.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48569/CVE-2024-48569.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48605/CVE-2024-48605.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48651/CVE-2024-48651.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4870/CVE-2024-4870.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48705/CVE-2024-48705.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48733/CVE-2024-48733.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48734/CVE-2024-48734.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48735/CVE-2024-48735.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4876/CVE-2024-4876.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48762/CVE-2024-48762.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv | 4 ++-- data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48860/CVE-2024-48860.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48861/CVE-2024-48861.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48862/CVE-2024-48862.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48863/CVE-2024-48863.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48865/CVE-2024-48865.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48868/CVE-2024-48868.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48874/CVE-2024-48874.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48889/CVE-2024-48889.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48922/CVE-2024-48922.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4895/CVE-2024-4895.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48955/CVE-2024-48955.csv | 4 ++-- .../vul_id/CVE/2024/48/CVE-2024-48962/CVE-2024-48962.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv | 2 +- data/vul_id/CVE/2024/48/CVE-2024-4899/CVE-2024-4899.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48990/CVE-2024-48990.csv | 6 +++--- .../vul_id/CVE/2024/48/CVE-2024-48991/CVE-2024-48991.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48992/CVE-2024-48992.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48993/CVE-2024-48993.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48994/CVE-2024-48994.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48995/CVE-2024-48995.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48996/CVE-2024-48996.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48997/CVE-2024-48997.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48998/CVE-2024-48998.csv | 2 +- .../vul_id/CVE/2024/48/CVE-2024-48999/CVE-2024-48999.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49000/CVE-2024-49000.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49001/CVE-2024-49001.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49002/CVE-2024-49002.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49003/CVE-2024-49003.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49004/CVE-2024-49004.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49005/CVE-2024-49005.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49006/CVE-2024-49006.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49007/CVE-2024-49007.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49008/CVE-2024-49008.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49009/CVE-2024-49009.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49010/CVE-2024-49010.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49011/CVE-2024-49011.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49012/CVE-2024-49012.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49013/CVE-2024-49013.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49014/CVE-2024-49014.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49015/CVE-2024-49015.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49016/CVE-2024-49016.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49017/CVE-2024-49017.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49018/CVE-2024-49018.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49019/CVE-2024-49019.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49021/CVE-2024-49021.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49026/CVE-2024-49026.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49027/CVE-2024-49027.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49028/CVE-2024-49028.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49029/CVE-2024-49029.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4903/CVE-2024-4903.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49030/CVE-2024-49030.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49031/CVE-2024-49031.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49032/CVE-2024-49032.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49033/CVE-2024-49033.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49035/CVE-2024-49035.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49038/CVE-2024-49038.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49039/CVE-2024-49039.csv | 6 +++--- .../CVE/2024/49/CVE-2024-4903905/CVE-2024-4903905.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49040/CVE-2024-49040.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49041/CVE-2024-49041.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49042/CVE-2024-49042.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49043/CVE-2024-49043.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49044/CVE-2024-49044.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49046/CVE-2024-49046.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49048/CVE-2024-49048.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49049/CVE-2024-49049.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49050/CVE-2024-49050.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49051/CVE-2024-49051.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49052/CVE-2024-49052.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49053/CVE-2024-49053.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49056/CVE-2024-49056.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49057/CVE-2024-49057.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49059/CVE-2024-49059.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49062/CVE-2024-49062.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49063/CVE-2024-49063.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49064/CVE-2024-49064.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49065/CVE-2024-49065.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49068/CVE-2024-49068.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49069/CVE-2024-49069.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49070/CVE-2024-49070.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49072/CVE-2024-49072.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49073/CVE-2024-49073.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49074/CVE-2024-49074.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49075/CVE-2024-49075.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49076/CVE-2024-49076.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49077/CVE-2024-49077.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49078/CVE-2024-49078.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49079/CVE-2024-49079.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49080/CVE-2024-49080.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49081/CVE-2024-49081.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49082/CVE-2024-49082.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49083/CVE-2024-49083.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49084/CVE-2024-49084.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49085/CVE-2024-49085.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49086/CVE-2024-49086.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49087/CVE-2024-49087.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49088/CVE-2024-49088.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49089/CVE-2024-49089.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49090/CVE-2024-49090.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49091/CVE-2024-49091.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49092/CVE-2024-49092.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49093/CVE-2024-49093.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49094/CVE-2024-49094.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49095/CVE-2024-49095.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49096/CVE-2024-49096.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49097/CVE-2024-49097.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49098/CVE-2024-49098.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49099/CVE-2024-49099.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49101/CVE-2024-49101.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49102/CVE-2024-49102.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49103/CVE-2024-49103.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49104/CVE-2024-49104.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49105/CVE-2024-49105.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49106/CVE-2024-49106.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49107/CVE-2024-49107.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49108/CVE-2024-49108.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49109/CVE-2024-49109.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4911/CVE-2024-4911.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49110/CVE-2024-49110.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49111/CVE-2024-49111.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49112/CVE-2024-49112.csv | 6 +++--- .../vul_id/CVE/2024/49/CVE-2024-49113/CVE-2024-49113.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49114/CVE-2024-49114.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49115/CVE-2024-49115.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49116/CVE-2024-49116.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49117/CVE-2024-49117.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49118/CVE-2024-49118.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49119/CVE-2024-49119.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49120/CVE-2024-49120.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49121/CVE-2024-49121.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49122/CVE-2024-49122.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49123/CVE-2024-49123.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49124/CVE-2024-49124.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49125/CVE-2024-49125.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49126/CVE-2024-49126.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49127/CVE-2024-49127.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49128/CVE-2024-49128.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49129/CVE-2024-49129.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49132/CVE-2024-49132.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49138/CVE-2024-49138.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49142/CVE-2024-49142.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49194/CVE-2024-49194.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4920/CVE-2024-4920.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49203/CVE-2024-49203.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4932/CVE-2024-4932.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49328/CVE-2024-49328.csv | 4 ++-- .../vul_id/CVE/2024/49/CVE-2024-49353/CVE-2024-49353.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4936/CVE-2024-4936.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49368/CVE-2024-49368.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49369/CVE-2024-49369.csv | 4 ++-- data/vul_id/CVE/2024/49/CVE-2024-4937/CVE-2024-4937.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49379/CVE-2024-49379.csv | 4 ++-- data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv | 4 ++-- data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv | 8 ++++---- data/vul_id/CVE/2024/49/CVE-2024-4968/CVE-2024-4968.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49681/CVE-2024-49681.csv | 4 ++-- .../vul_id/CVE/2024/49/CVE-2024-49803/CVE-2024-49803.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49805/CVE-2024-49805.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49806/CVE-2024-49806.csv | 2 +- .../vul_id/CVE/2024/49/CVE-2024-49848/CVE-2024-49848.csv | 2 +- data/vul_id/CVE/2024/49/CVE-2024-4985/CVE-2024-4985.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50054/CVE-2024-50054.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5025/CVE-2024-5025.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50251/CVE-2024-50251.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5033/CVE-2024-5033.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50330/CVE-2024-50330.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50335/CVE-2024-50335.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5034/CVE-2024-5034.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50340/CVE-2024-50340.csv | 6 +++--- .../vul_id/CVE/2024/50/CVE-2024-50359/CVE-2024-50359.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5037/CVE-2024-5037.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50370/CVE-2024-50370.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50374/CVE-2024-50374.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50375/CVE-2024-50375.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50376/CVE-2024-50376.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50379/CVE-2024-50379.csv | 7 ++++--- .../vul_id/CVE/2024/50/CVE-2024-50381/CVE-2024-50381.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50386/CVE-2024-50386.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5039/CVE-2024-5039.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50393/CVE-2024-50393.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50395/CVE-2024-50395.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50396/CVE-2024-50396.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50397/CVE-2024-50397.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5042/CVE-2024-5042.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50427/CVE-2024-50427.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5045/CVE-2024-5045.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50450/CVE-2024-50450.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5047/CVE-2024-5047.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50473/CVE-2024-50473.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50475/CVE-2024-50475.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50476/CVE-2024-50476.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50477/CVE-2024-50477.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50478/CVE-2024-50478.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5048/CVE-2024-5048.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50482/CVE-2024-50482.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50483/CVE-2024-50483.csv | 6 +++--- .../vul_id/CVE/2024/50/CVE-2024-50485/CVE-2024-50485.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50488/CVE-2024-50488.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5049/CVE-2024-5049.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50490/CVE-2024-50490.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50493/CVE-2024-50493.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50498/CVE-2024-50498.csv | 8 ++++---- data/vul_id/CVE/2024/50/CVE-2024-5050/CVE-2024-5050.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50509/CVE-2024-50509.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50550/CVE-2024-50550.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5062/CVE-2024-5062.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50623/CVE-2024-50623.csv | 8 ++++---- data/vul_id/CVE/2024/50/CVE-2024-5065/CVE-2024-5065.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50657/CVE-2024-50657.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5067/CVE-2024-5067.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50677/CVE-2024-50677.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50766/CVE-2024-50766.csv | 2 +- data/vul_id/CVE/2024/50/CVE-2024-5080/CVE-2024-5080.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50803/CVE-2024-50803.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50804/CVE-2024-50804.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50848/CVE-2024-50848.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50849/CVE-2024-50849.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5094/CVE-2024-5094.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50944/CVE-2024-50944.csv | 5 +++-- .../vul_id/CVE/2024/50/CVE-2024-50945/CVE-2024-50945.csv | 5 +++-- data/vul_id/CVE/2024/50/CVE-2024-5096/CVE-2024-5096.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50961/CVE-2024-50961.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50962/CVE-2024-50962.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50964/CVE-2024-50964.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50968/CVE-2024-50968.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50969/CVE-2024-50969.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5097/CVE-2024-5097.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50970/CVE-2024-50970.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50971/CVE-2024-50971.csv | 4 ++-- .../vul_id/CVE/2024/50/CVE-2024-50972/CVE-2024-50972.csv | 4 ++-- data/vul_id/CVE/2024/50/CVE-2024-5098/CVE-2024-5098.csv | 2 +- .../vul_id/CVE/2024/50/CVE-2024-50986/CVE-2024-50986.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5102/CVE-2024-5102.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51026/CVE-2024-51026.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5103/CVE-2024-5103.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51030/CVE-2024-51030.csv | 4 ++-- .../vul_id/CVE/2024/51/CVE-2024-51031/CVE-2024-51031.csv | 4 ++-- .../vul_id/CVE/2024/51/CVE-2024-51032/CVE-2024-51032.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5113/CVE-2024-5113.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51132/CVE-2024-51132.csv | 4 ++-- .../vul_id/CVE/2024/51/CVE-2024-51135/CVE-2024-51135.csv | 4 ++-- .../vul_id/CVE/2024/51/CVE-2024-51136/CVE-2024-51136.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5117/CVE-2024-5117.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51179/CVE-2024-51179.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5124/CVE-2024-5124.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5135/CVE-2024-5135.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51358/CVE-2024-51358.csv | 4 ++-- data/vul_id/CVE/2024/51/CVE-2024-5137/CVE-2024-5137.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51378/CVE-2024-51378.csv | 6 +++--- data/vul_id/CVE/2024/51/CVE-2024-5143/CVE-2024-5143.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51430/CVE-2024-51430.csv | 4 ++-- .../vul_id/CVE/2024/51/CVE-2024-51435/CVE-2024-51435.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51465/CVE-2024-51465.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51466/CVE-2024-51466.csv | 2 ++ .../vul_id/CVE/2024/51/CVE-2024-51479/CVE-2024-51479.csv | 1 + .../vul_id/CVE/2024/51/CVE-2024-51504/CVE-2024-51504.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51549/CVE-2024-51549.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51551/CVE-2024-51551.csv | 2 +- data/vul_id/CVE/2024/51/CVE-2024-5156/CVE-2024-5156.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51567/CVE-2024-51567.csv | 6 +++--- data/vul_id/CVE/2024/51/CVE-2024-5166/CVE-2024-5166.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51665/CVE-2024-51665.csv | 4 ++-- .../vul_id/CVE/2024/51/CVE-2024-51727/CVE-2024-51727.csv | 2 +- data/vul_id/CVE/2024/51/CVE-2024-5174/CVE-2024-5174.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51747/CVE-2024-51747.csv | 2 +- .../vul_id/CVE/2024/51/CVE-2024-51988/CVE-2024-51988.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52022/CVE-2024-52022.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv | 6 +++--- data/vul_id/CVE/2024/52/CVE-2024-5230/CVE-2024-5230.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52301/CVE-2024-52301.csv | 6 +++--- .../vul_id/CVE/2024/52/CVE-2024-52302/CVE-2024-52302.csv | 4 ++-- data/vul_id/CVE/2024/52/CVE-2024-5231/CVE-2024-5231.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52316/CVE-2024-52316.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52317/CVE-2024-52317.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52318/CVE-2024-52318.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52324/CVE-2024-52324.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5233/CVE-2024-5233.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52335/CVE-2024-52335.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52338/CVE-2024-52338.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5238/CVE-2024-5238.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52380/CVE-2024-52380.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52382/CVE-2024-52382.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52413/CVE-2024-52413.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5242/CVE-2024-5242.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52427/CVE-2024-52427.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52429/CVE-2024-52429.csv | 4 ++-- data/vul_id/CVE/2024/52/CVE-2024-5243/CVE-2024-5243.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52430/CVE-2024-52430.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52433/CVE-2024-52433.csv | 6 +++--- data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52464/CVE-2024-52464.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5247/CVE-2024-5247.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52475/CVE-2024-52475.csv | 4 ++-- .../vul_id/CVE/2024/52/CVE-2024-52544/CVE-2024-52544.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52545/CVE-2024-52545.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52546/CVE-2024-52546.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52547/CVE-2024-52547.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52548/CVE-2024-52548.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52564/CVE-2024-52564.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52680/CVE-2024-52680.csv | 2 +- data/vul_id/CVE/2024/52/CVE-2024-5271/CVE-2024-5271.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52711/CVE-2024-52711.csv | 4 ++-- data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv | 6 +++--- .../vul_id/CVE/2024/52/CVE-2024-52765/CVE-2024-52765.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52800/CVE-2024-52800.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52875/CVE-2024-52875.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52899/CVE-2024-52899.csv | 2 +- .../vul_id/CVE/2024/52/CVE-2024-52940/CVE-2024-52940.csv | 4 ++-- data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv | 4 ++-- data/vul_id/CVE/2024/53/CVE-2024-5325/CVE-2024-5325.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53255/CVE-2024-53255.csv | 4 ++-- .../vul_id/CVE/2024/53/CVE-2024-53259/CVE-2024-53259.csv | 4 ++-- data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv | 2 +- data/vul_id/CVE/2024/53/CVE-2024-5337/CVE-2024-5337.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53375/CVE-2024-53375.csv | 4 ++-- .../vul_id/CVE/2024/53/CVE-2024-53376/CVE-2024-53376.csv | 6 +++--- data/vul_id/CVE/2024/53/CVE-2024-5347/CVE-2024-5347.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53476/CVE-2024-53476.csv | 5 +++-- data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv | 4 ++-- data/vul_id/CVE/2024/53/CVE-2024-5361/CVE-2024-5361.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53617/CVE-2024-53617.csv | 4 ++-- data/vul_id/CVE/2024/53/CVE-2024-5367/CVE-2024-5367.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53677/CVE-2024-53677.csv | 6 +++--- .../CVE/2024/53/CVE-2024-5367705/CVE-2024-5367705.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53702/CVE-2024-53702.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53703/CVE-2024-53703.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53907/CVE-2024-53907.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53908/CVE-2024-53908.csv | 2 +- .../vul_id/CVE/2024/53/CVE-2024-53999/CVE-2024-53999.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54134/CVE-2024-54134.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54143/CVE-2024-54143.csv | 2 +- .../CVE/2024/54/CVE-2024-5414305/CVE-2024-5414305.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54198/CVE-2024-54198.csv | 2 +- data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv | 4 ++-- .../vul_id/CVE/2024/54/CVE-2024-54240/CVE-2024-54240.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54242/CVE-2024-54242.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54243/CVE-2024-54243.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54244/CVE-2024-54244.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54245/CVE-2024-54245.csv | 1 + data/vul_id/CVE/2024/54/CVE-2024-5426/CVE-2024-5426.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54261/CVE-2024-54261.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54262/CVE-2024-54262.csv | 5 +++-- .../vul_id/CVE/2024/54/CVE-2024-54267/CVE-2024-54267.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54268/CVE-2024-54268.csv | 1 + .../vul_id/CVE/2024/54/CVE-2024-54492/CVE-2024-54492.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54494/CVE-2024-54494.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54505/CVE-2024-54505.csv | 2 +- data/vul_id/CVE/2024/54/CVE-2024-5452/CVE-2024-5452.csv | 4 ++-- .../vul_id/CVE/2024/54/CVE-2024-54526/CVE-2024-54526.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54527/CVE-2024-54527.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54529/CVE-2024-54529.csv | 2 +- data/vul_id/CVE/2024/54/CVE-2024-5467/CVE-2024-5467.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54677/CVE-2024-54677.csv | 2 +- .../vul_id/CVE/2024/54/CVE-2024-54679/CVE-2024-54679.csv | 4 ++-- data/vul_id/CVE/2024/55/CVE-2024-5509/CVE-2024-5509.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55099/CVE-2024-55099.csv | 4 ++-- .../vul_id/CVE/2024/55/CVE-2024-55186/CVE-2024-55186.csv | 2 ++ data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55341/CVE-2024-55341.csv | 2 ++ .../vul_id/CVE/2024/55/CVE-2024-55342/CVE-2024-55342.csv | 2 ++ data/vul_id/CVE/2024/55/CVE-2024-5535/CVE-2024-5535.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55470/CVE-2024-55470.csv | 2 ++ .../vul_id/CVE/2024/55/CVE-2024-55471/CVE-2024-55471.csv | 2 ++ .../vul_id/CVE/2024/55/CVE-2024-55509/CVE-2024-55509.csv | 2 ++ data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55557/CVE-2024-55557.csv | 4 ++-- .../vul_id/CVE/2024/55/CVE-2024-55563/CVE-2024-55563.csv | 2 +- data/vul_id/CVE/2024/55/CVE-2024-5558/CVE-2024-5558.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55587/CVE-2024-55587.csv | 4 ++-- data/vul_id/CVE/2024/55/CVE-2024-5587/CVE-2024-5587.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55875/CVE-2024-55875.csv | 4 ++-- .../vul_id/CVE/2024/55/CVE-2024-55956/CVE-2024-55956.csv | 2 +- data/vul_id/CVE/2024/55/CVE-2024-5596/CVE-2024-5596.csv | 2 +- .../vul_id/CVE/2024/55/CVE-2024-55968/CVE-2024-55968.csv | 4 ++-- data/vul_id/CVE/2024/56/CVE-2024-5611/CVE-2024-5611.csv | 2 +- .../vul_id/CVE/2024/56/CVE-2024-56115/CVE-2024-56115.csv | 4 ++-- .../vul_id/CVE/2024/56/CVE-2024-56116/CVE-2024-56116.csv | 4 ++-- data/vul_id/CVE/2024/56/CVE-2024-5614/CVE-2024-5614.csv | 1 + .../vul_id/CVE/2024/56/CVE-2024-56145/CVE-2024-56145.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56329/CVE-2024-56329.csv | 2 ++ data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv | 4 ++-- .../vul_id/CVE/2024/56/CVE-2024-56330/CVE-2024-56330.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56331/CVE-2024-56331.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56333/CVE-2024-56333.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56334/CVE-2024-56334.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56335/CVE-2024-56335.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56337/CVE-2024-56337.csv | 3 +++ .../vul_id/CVE/2024/56/CVE-2024-56348/CVE-2024-56348.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56349/CVE-2024-56349.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56350/CVE-2024-56350.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56351/CVE-2024-56351.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56352/CVE-2024-56352.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56353/CVE-2024-56353.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56354/CVE-2024-56354.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56355/CVE-2024-56355.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56356/CVE-2024-56356.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56357/CVE-2024-56357.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56358/CVE-2024-56358.csv | 2 ++ .../vul_id/CVE/2024/56/CVE-2024-56359/CVE-2024-56359.csv | 2 ++ data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv | 2 +- .../vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv | 2 +- data/vul_id/CVE/2024/56/CVE-2024-5690/CVE-2024-5690.csv | 2 +- data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv | 4 ++-- data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv | 4 ++-- data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv | 4 ++-- data/vul_id/CVE/2024/57/CVE-2024-5764/CVE-2024-5764.csv | 4 ++-- data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv | 4 ++-- data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv | 2 +- data/vul_id/CVE/2024/59/CVE-2024-5910/CVE-2024-5910.csv | 8 ++++---- data/vul_id/CVE/2024/59/CVE-2024-5921/CVE-2024-5921.csv | 2 +- data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv | 6 +++--- data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv | 2 +- data/vul_id/CVE/2024/59/CVE-2024-5955/CVE-2024-5955.csv | 2 ++ data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv | 4 ++-- data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv | 2 +- data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv | 4 ++-- data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv | 4 ++-- data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv | 4 ++-- data/vul_id/CVE/2024/61/CVE-2024-6119/CVE-2024-6119.csv | 2 +- data/vul_id/CVE/2024/61/CVE-2024-6127/CVE-2024-6127.csv | 2 +- data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv | 2 +- data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv | 4 ++-- data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv | 4 ++-- data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv | 2 +- data/vul_id/CVE/2024/62/CVE-2024-6298/CVE-2024-6298.csv | 2 +- data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv | 2 +- data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv | 2 +- data/vul_id/CVE/2024/63/CVE-2024-6385/CVE-2024-6385.csv | 2 +- data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv | 4 ++-- data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv | 8 ++++---- data/vul_id/CVE/2024/64/CVE-2024-6473/CVE-2024-6473.csv | 2 +- data/vul_id/CVE/2024/65/CVE-2024-6515/CVE-2024-6515.csv | 2 +- data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv | 2 +- data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv | 2 +- data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv | 2 +- data/vul_id/CVE/2024/66/CVE-2024-6633/CVE-2024-6633.csv | 2 +- data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv | 4 ++-- data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv | 2 +- data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv | 4 ++-- data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv | 2 +- data/vul_id/CVE/2024/67/CVE-2024-6788/CVE-2024-6788.csv | 2 +- data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv | 4 ++-- data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv | 2 +- data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv | 2 +- data/vul_id/CVE/2024/71/CVE-2024-7124/CVE-2024-7124.csv | 2 +- data/vul_id/CVE/2024/71/CVE-2024-7135/CVE-2024-7135.csv | 2 +- data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv | 2 +- data/vul_id/CVE/2024/72/CVE-2024-7263/CVE-2024-7263.csv | 2 +- data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv | 2 +- data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv | 2 +- data/vul_id/CVE/2024/73/CVE-2024-7385/CVE-2024-7385.csv | 2 +- data/vul_id/CVE/2024/74/CVE-2024-7456/CVE-2024-7456.csv | 2 +- data/vul_id/CVE/2024/75/CVE-2024-7514/CVE-2024-7514.csv | 2 +- data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv | 4 ++-- data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv | 2 +- data/vul_id/CVE/2024/76/CVE-2024-7672/CVE-2024-7672.csv | 2 +- data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv | 2 +- data/vul_id/CVE/2024/77/CVE-2024-7726/CVE-2024-7726.csv | 3 +++ data/vul_id/CVE/2024/78/CVE-2024-7854/CVE-2024-7854.csv | 2 +- data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv | 2 +- data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv | 2 +- data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv | 2 +- data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv | 4 ++-- data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv | 2 +- data/vul_id/CVE/2024/79/CVE-2024-7988/CVE-2024-7988.csv | 2 +- data/vul_id/CVE/2024/80/CVE-2024-8068/CVE-2024-8068.csv | 2 +- data/vul_id/CVE/2024/80/CVE-2024-8069/CVE-2024-8069.csv | 2 +- data/vul_id/CVE/2024/81/CVE-2024-8114/CVE-2024-8114.csv | 2 +- data/vul_id/CVE/2024/81/CVE-2024-8177/CVE-2024-8177.csv | 2 +- data/vul_id/CVE/2024/81/CVE-2024-8179/CVE-2024-8179.csv | 2 +- data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv | 4 ++-- data/vul_id/CVE/2024/82/CVE-2024-8237/CVE-2024-8237.csv | 2 +- data/vul_id/CVE/2024/82/CVE-2024-8275/CVE-2024-8275.csv | 2 +- data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv | 2 +- data/vul_id/CVE/2024/84/CVE-2024-8484/CVE-2024-8484.csv | 2 +- data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv | 4 ++-- data/vul_id/CVE/2024/85/CVE-2024-8525/CVE-2024-8525.csv | 2 +- data/vul_id/CVE/2024/86/CVE-2024-8647/CVE-2024-8647.csv | 2 +- data/vul_id/CVE/2024/86/CVE-2024-8672/CVE-2024-8672.csv | 4 ++-- data/vul_id/CVE/2024/87/CVE-2024-8785/CVE-2024-8785.csv | 2 +- data/vul_id/CVE/2024/88/CVE-2024-8811/CVE-2024-8811.csv | 2 +- data/vul_id/CVE/2024/88/CVE-2024-8856/CVE-2024-8856.csv | 2 +- data/vul_id/CVE/2024/89/CVE-2024-8933/CVE-2024-8933.csv | 2 +- data/vul_id/CVE/2024/89/CVE-2024-8949/CVE-2024-8949.csv | 2 +- data/vul_id/CVE/2024/89/CVE-2024-8956/CVE-2024-8956.csv | 2 +- data/vul_id/CVE/2024/89/CVE-2024-8957/CVE-2024-8957.csv | 2 +- data/vul_id/CVE/2024/89/CVE-2024-8963/CVE-2024-8963.csv | 6 +++--- data/vul_id/CVE/2024/89/CVE-2024-8968/CVE-2024-8968.csv | 2 ++ data/vul_id/CVE/2024/90/CVE-2024-9014/CVE-2024-9014.csv | 2 +- data/vul_id/CVE/2024/90/CVE-2024-9052/CVE-2024-9052.csv | 2 +- data/vul_id/CVE/2024/90/CVE-2024-9061/CVE-2024-9061.csv | 2 +- data/vul_id/CVE/2024/90/CVE-2024-9079/CVE-2024-9079.csv | 2 +- data/vul_id/CVE/2024/90/CVE-2024-9080/CVE-2024-9080.csv | 2 +- data/vul_id/CVE/2024/91/CVE-2024-9106/CVE-2024-9106.csv | 2 +- data/vul_id/CVE/2024/91/CVE-2024-9143/CVE-2024-9143.csv | 2 +- data/vul_id/CVE/2024/91/CVE-2024-9162/CVE-2024-9162.csv | 2 +- data/vul_id/CVE/2024/91/CVE-2024-9164/CVE-2024-9164.csv | 4 ++-- data/vul_id/CVE/2024/91/CVE-2024-9166/CVE-2024-9166.csv | 2 +- data/vul_id/CVE/2024/92/CVE-2024-9224/CVE-2024-9224.csv | 2 +- data/vul_id/CVE/2024/92/CVE-2024-9234/CVE-2024-9234.csv | 2 +- data/vul_id/CVE/2024/92/CVE-2024-9263/CVE-2024-9263.csv | 2 +- data/vul_id/CVE/2024/92/CVE-2024-9264/CVE-2024-9264.csv | 4 ++-- data/vul_id/CVE/2024/93/CVE-2024-9326/CVE-2024-9326.csv | 2 +- data/vul_id/CVE/2024/93/CVE-2024-9367/CVE-2024-9367.csv | 2 +- data/vul_id/CVE/2024/93/CVE-2024-9379/CVE-2024-9379.csv | 4 ++-- data/vul_id/CVE/2024/93/CVE-2024-9380/CVE-2024-9380.csv | 4 ++-- data/vul_id/CVE/2024/93/CVE-2024-9381/CVE-2024-9381.csv | 2 +- data/vul_id/CVE/2024/93/CVE-2024-9387/CVE-2024-9387.csv | 2 +- data/vul_id/CVE/2024/93/CVE-2024-9396/CVE-2024-9396.csv | 2 +- data/vul_id/CVE/2024/93/CVE-2024-9398/CVE-2024-9398.csv | 2 +- data/vul_id/CVE/2024/94/CVE-2024-9441/CVE-2024-9441.csv | 2 +- data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv | 6 +++--- data/vul_id/CVE/2024/94/CVE-2024-9464/CVE-2024-9464.csv | 6 +++--- data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv | 6 +++--- data/vul_id/CVE/2024/94/CVE-2024-9466/CVE-2024-9466.csv | 4 ++-- data/vul_id/CVE/2024/94/CVE-2024-9474/CVE-2024-9474.csv | 8 ++++---- data/vul_id/CVE/2024/94/CVE-2024-9486/CVE-2024-9486.csv | 2 +- data/vul_id/CVE/2024/94/CVE-2024-9487/CVE-2024-9487.csv | 2 +- data/vul_id/CVE/2024/95/CVE-2024-9503/CVE-2024-9503.csv | 3 +++ data/vul_id/CVE/2024/95/CVE-2024-9537/CVE-2024-9537.csv | 2 +- data/vul_id/CVE/2024/95/CVE-2024-9570/CVE-2024-9570.csv | 2 +- data/vul_id/CVE/2024/95/CVE-2024-9593/CVE-2024-9593.csv | 2 +- data/vul_id/CVE/2024/96/CVE-2024-9619/CVE-2024-9619.csv | 3 +++ data/vul_id/CVE/2024/96/CVE-2024-9634/CVE-2024-9634.csv | 2 +- data/vul_id/CVE/2024/96/CVE-2024-9659/CVE-2024-9659.csv | 2 +- data/vul_id/CVE/2024/96/CVE-2024-9680/CVE-2024-9680.csv | 4 ++-- data/vul_id/CVE/2024/96/CVE-2024-9693/CVE-2024-9693.csv | 2 +- data/vul_id/CVE/2024/97/CVE-2024-9796/CVE-2024-9796.csv | 2 +- data/vul_id/CVE/2024/98/CVE-2024-9821/CVE-2024-9821.csv | 2 +- data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv | 2 +- data/vul_id/CVE/2024/99/CVE-2024-9926/CVE-2024-9926.csv | 2 +- data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv | 2 +- data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv | 2 +- data/vul_id/CVE/2024/99/CVE-2024-9935/CVE-2024-9935.csv | 4 ++-- data/vul_id/CVE/2024/99/CVE-2024-9955/CVE-2024-9955.csv | 2 +- data/vul_id/CVE/2024/99/CVE-2024-9988/CVE-2024-9988.csv | 2 +- .../vul_id/CVE/2044/11/CVE-2044-11156/CVE-2044-11156.csv | 2 +- .../vul_id/CVE/2121/33/CVE-2121-33044/CVE-2121-33044.csv | 2 +- data/vul_id/CVE/2924/72/CVE-2924-7263/CVE-2924-7263.csv | 2 +- data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv | 2 +- .../2858/8C/GHSA-2858-8CFX-69M9/GHSA-2858-8CFX-69M9.csv | 4 ++-- .../2CWW/FG/GHSA-2CWW-FGMG-4JQC/GHSA-2CWW-FGMG-4JQC.csv | 2 +- .../2M8V/57/GHSA-2M8V-572M-FF2V/GHSA-2M8V-572M-FF2V.csv | 2 +- .../2RH6/GR/GHSA-2RH6-GR3H-83J9/GHSA-2RH6-GR3H-83J9.csv | 2 +- .../39M5/V8/GHSA-39M5-V8XJ-6C9R/GHSA-39M5-V8XJ-6C9R.csv | 2 +- .../4999/65/GHSA-4999-659W-MQ36/GHSA-4999-659W-MQ36.csv | 2 +- .../4C2G/HX/GHSA-4C2G-HX49-7H25/GHSA-4C2G-HX49-7H25.csv | 2 +- .../4CX5/89/GHSA-4CX5-89VM-833X/GHSA-4CX5-89VM-833X.csv | 2 +- .../4GMJ/3P/GHSA-4GMJ-3P3H-GM8H/GHSA-4GMJ-3P3H-GM8H.csv | 2 +- .../4W8R/3X/GHSA-4W8R-3XRW-V25G/GHSA-4W8R-3XRW-V25G.csv | 2 +- .../5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv | 2 +- .../5RR9/MQ/GHSA-5RR9-MQHJ-7CR2/GHSA-5RR9-MQHJ-7CR2.csv | 2 +- .../625H/Q3/GHSA-625H-Q3G9-RFFC/GHSA-625H-Q3G9-RFFC.csv | 2 +- .../69J6/29/GHSA-69J6-29VR-P3J9/GHSA-69J6-29VR-P3J9.csv | 2 +- .../6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv | 2 +- .../6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv | 2 +- .../6QJ9/33/GHSA-6QJ9-33J4-RVHG/GHSA-6QJ9-33J4-RVHG.csv | 2 +- .../6WX7/QW/GHSA-6WX7-QW5P-WH84/GHSA-6WX7-QW5P-WH84.csv | 2 +- .../6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv | 2 +- .../7CMJ/G5/GHSA-7CMJ-G5QC-PJ88/GHSA-7CMJ-G5QC-PJ88.csv | 2 +- .../7MJ5/HJ/GHSA-7MJ5-HJJJ-8RGW/GHSA-7MJ5-HJJJ-8RGW.csv | 2 +- .../7Q7M/CG/GHSA-7Q7M-CGW8-PX4R/GHSA-7Q7M-CGW8-PX4R.csv | 2 +- .../8PJX/JJ/GHSA-8PJX-JJ86-J47P/GHSA-8PJX-JJ86-J47P.csv | 2 +- .../C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv | 2 +- .../CR28/X2/GHSA-CR28-X256-XF5M/GHSA-CR28-X256-XF5M.csv | 2 +- .../FR5H/RQ/GHSA-FR5H-RQP8-MJ6G/GHSA-FR5H-RQP8-MJ6G.csv | 2 +- .../GV7V/RG/GHSA-GV7V-RGG6-548H/GHSA-GV7V-RGG6-548H.csv | 2 +- .../GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv | 6 +++--- .../J9H8/PH/GHSA-J9H8-PHRW-H4FH/GHSA-J9H8-PHRW-H4FH.csv | 2 +- .../JFH8/C2/GHSA-JFH8-C2JP-5V3Q/GHSA-JFH8-C2JP-5V3Q.csv | 4 ++-- .../JW9C/MF/GHSA-JW9C-MFG7-9RX2/GHSA-JW9C-MFG7-9RX2.csv | 2 +- .../M4QQ/5F/GHSA-M4QQ-5F7C-693Q/GHSA-M4QQ-5F7C-693Q.csv | 2 +- .../MR28/27/GHSA-MR28-27QX-PHG3/GHSA-MR28-27QX-PHG3.csv | 2 +- .../P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv | 2 +- .../P94Q/9Q/GHSA-P94Q-9Q2M-PFH2/GHSA-P94Q-9Q2M-PFH2.csv | 2 +- .../P9RH/JX/GHSA-P9RH-JXMQ-GQ47/GHSA-P9RH-JXMQ-GQ47.csv | 2 +- .../R2GF/5M/GHSA-R2GF-5M64-8V39/GHSA-R2GF-5M64-8V39.csv | 2 +- .../R3GQ/96/GHSA-R3GQ-96H6-3V7Q/GHSA-R3GQ-96H6-3V7Q.csv | 2 +- .../R9MQ/3C/GHSA-R9MQ-3C9R-FMJQ/GHSA-R9MQ-3C9R-FMJQ.csv | 2 +- .../RJ88/6M/GHSA-RJ88-6MR5-RCW8/GHSA-RJ88-6MR5-RCW8.csv | 4 ++-- .../V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv | 2 +- .../V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv | 2 +- .../V9PC/9F/GHSA-V9PC-9FC9-4FF8/GHSA-V9PC-9FC9-4FF8.csv | 2 +- .../VGV8/5C/GHSA-VGV8-5CPJ-QJ2F/GHSA-VGV8-5CPJ-QJ2F.csv | 2 +- .../VHRW/72/GHSA-VHRW-72F6-GWP5/GHSA-VHRW-72F6-GWP5.csv | 2 +- .../W63J/6G/GHSA-W63J-6G73-WMG5/GHSA-W63J-6G73-WMG5.csv | 2 +- .../W7HQ/F2/GHSA-W7HQ-F2PJ-C53G/GHSA-W7HQ-F2PJ-C53G.csv | 2 +- .../W8W4/46/GHSA-W8W4-463P-8PG7/GHSA-W8W4-463P-8PG7.csv | 2 +- .../WC9W/WV/GHSA-WC9W-WVQ2-FFM9/GHSA-WC9W-WVQ2-FFM9.csv | 2 +- .../WCXQ/F2/GHSA-WCXQ-F256-53XP/GHSA-WCXQ-F256-53XP.csv | 2 +- .../X8VP/GF/GHSA-X8VP-GF4Q-MW5J/GHSA-X8VP-GF4Q-MW5J.csv | 2 +- data/vul_id/MS/08/MS08-067/MS08-067.csv | 2 +- data/vul_id/MS/09/MS09-050/MS09-050.csv | 2 +- data/vul_id/MS/10/MS10-070/MS10-070.csv | 2 +- data/vul_id/MS/11/MS11-034/MS11-034.csv | 2 +- data/vul_id/MS/12/MS12-020/MS12-020.csv | 2 +- data/vul_id/MS/14/MS14-058/MS14-058.csv | 2 +- data/vul_id/MS/15/MS15-034/MS15-034.csv | 2 +- data/vul_id/MS/16/MS16-032/MS16-032.csv | 2 +- data/vul_id/MS/16/MS16-051/MS16-051.csv | 2 +- data/vul_id/MS/17/MS17-010/MS17-010.csv | 8 ++++---- data/vul_id/VU/00/VU#00/VU#00.csv | 2 +- data/vul_id/VU/05/VU#05/VU#05.csv | 2 +- data/vul_id/VU/12/VU#12/VU#12.csv | 2 +- data/vul_id/VU/12/VU#123/VU#123.csv | 2 +- data/vul_id/VU/13/VU#13/VU#13.csv | 2 +- data/vul_id/VU/13/VU#130/VU#130.csv | 2 +- data/vul_id/VU/14/VU#147/VU#147.csv | 2 +- data/vul_id/VU/16/VU#16/VU#16.csv | 2 +- data/vul_id/VU/25/VU#251276/VU#251276.csv | 2 +- data/vul_id/VU/25/VU#252743/VU#252743.csv | 2 +- data/vul_id/VU/27/VU#27/VU#27.csv | 2 +- data/vul_id/VU/29/VU#29/VU#29.csv | 4 ++-- data/vul_id/VU/29/VU#290915/VU#290915.csv | 4 ++-- data/vul_id/VU/30/VU#30/VU#30.csv | 2 +- data/vul_id/VU/32/VU#32/VU#32.csv | 2 +- data/vul_id/VU/38/VU#38/VU#38.csv | 2 +- data/vul_id/VU/39/VU#39/VU#39.csv | 2 +- data/vul_id/VU/48/VU#482/VU#482.csv | 1 + data/vul_id/VU/49/VU#49/VU#49.csv | 2 +- data/vul_id/VU/49/VU#498544/VU#498544.csv | 2 +- data/vul_id/VU/51/VU#51/VU#51.csv | 2 +- data/vul_id/VU/52/VU#528/VU#528.csv | 2 +- data/vul_id/VU/58/VU#582384/VU#582384.csv | 2 +- data/vul_id/VU/61/VU#619785/VU#619785.csv | 2 +- data/vul_id/VU/63/VU#63/VU#63.csv | 2 +- data/vul_id/VU/68/VU#684820/VU#684820.csv | 2 +- data/vul_id/VU/73/VU#730/VU#730.csv | 2 +- data/vul_id/VU/74/VU#74/VU#74.csv | 2 +- data/vul_id/VU/75/VU#75/VU#75.csv | 2 +- data/vul_id/VU/84/VU#843464/VU#843464.csv | 2 +- data/vul_id/VU/87/VU#87/VU#87.csv | 1 + data/vul_id/VU/88/VU#88/VU#88.csv | 4 ++-- data/vul_id/VU/90/VU#90/VU#90.csv | 2 +- data/vul_id/VU/91/VU#914124/VU#914124.csv | 2 +- data/vul_id/VU/95/VU#95/VU#95.csv | 2 +- data/vul_id/ZDI/21/15/ZDI-21-153/ZDI-21-153.csv | 2 +- data/vul_id/ZDI/21/15/ZDI-21-154/ZDI-21-154.csv | 2 +- data/vul_id/ZDI/22/02/ZDI-22-020/ZDI-22-020.csv | 2 +- data/vul_id/ZDI/23/23/ZDI-23-233/ZDI-23-233.csv | 2 +- data/vul_id/ZDI/24/15/ZDI-24-1532/ZDI-24-1532.csv | 2 +- data/vul_id/ZDI/24/16/ZDI-24-1606/ZDI-24-1606.csv | 2 +- data/vul_id/ZDI/24/89/ZDI-24-893/ZDI-24-893.csv | 2 +- data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv | 2 +- data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv | 2 +- data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv | 2 +- data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv | 2 +- data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv | 2 +- data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv | 2 +- data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv | 2 +- data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv | 2 +- data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv | 2 +- data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv | 2 +- data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv | 2 +- data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv | 2 +- data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv | 2 +- data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv | 2 +- data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv | 2 +- data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv | 2 +- data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv | 2 +- data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv | 2 +- data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv | 2 +- data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv | 2 +- data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv | 4 ++-- data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv | 2 +- data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv | 2 +- data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv | 2 +- data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv | 2 +- data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv | 2 +- data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22522/ZDI-CAN-22522.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22523/ZDI-CAN-22523.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22738/ZDI-CAN-22738.csv | 2 +- data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv | 4 ++-- data/vul_id/ZDI/CAN/22/ZDI-CAN-22923/ZDI-CAN-22923.csv | 2 +- data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv | 2 +- data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv | 2 +- data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv | 2 +- data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv | 2 +- data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv | 2 +- data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv | 2 +- data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv | 2 +- data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv | 2 +- data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv | 2 +- data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv | 2 +- data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv | 2 +- data/vul_id/ZSL/2020/55/ZSL-2020-5579/ZSL-2020-5579.csv | 2 +- data/vul_id/ZSL/2020/55/ZSL-2020-5581/ZSL-2020-5581.csv | 2 +- data/vul_id/ZSL/2021/56/ZSL-2021-5616/ZSL-2021-5616.csv | 2 +- 9875 files changed, 11857 insertions(+), 11633 deletions(-) create mode 100644 data/vul_id/CVE/2023/31/CVE-2023-31279/CVE-2023-31279.csv create mode 100644 data/vul_id/CVE/2023/31/CVE-2023-31280/CVE-2023-31280.csv create mode 100644 data/vul_id/CVE/2023/42/CVE-2023-42867/CVE-2023-42867.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10385/CVE-2024-10385.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10555/CVE-2024-10555.csv create mode 100644 data/vul_id/CVE/2024/10/CVE-2024-10706/CVE-2024-10706.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11108/CVE-2024-11108.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11297/CVE-2024-11297.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11331/CVE-2024-11331.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11356/CVE-2024-11356.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11411/CVE-2024-11411.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11774/CVE-2024-11774.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11775/CVE-2024-11775.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11776/CVE-2024-11776.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11783/CVE-2024-11783.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11784/CVE-2024-11784.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11806/CVE-2024-11806.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11811/CVE-2024-11811.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11812/CVE-2024-11812.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11878/CVE-2024-11878.csv create mode 100644 data/vul_id/CVE/2024/11/CVE-2024-11893/CVE-2024-11893.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12014/CVE-2024-12014.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12506/CVE-2024-12506.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12509/CVE-2024-12509.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12677/CVE-2024-12677.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12678/CVE-2024-12678.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12840/CVE-2024-12840.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12841/CVE-2024-12841.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12842/CVE-2024-12842.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12843/CVE-2024-12843.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12844/CVE-2024-12844.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12845/CVE-2024-12845.csv create mode 100644 data/vul_id/CVE/2024/12/CVE-2024-12867/CVE-2024-12867.csv create mode 100644 data/vul_id/CVE/2024/21/CVE-2024-21549/CVE-2024-21549.csv create mode 100644 data/vul_id/CVE/2024/28/CVE-2024-28767/CVE-2024-28767.csv create mode 100644 data/vul_id/CVE/2024/37/CVE-2024-37758/CVE-2024-37758.csv create mode 100644 data/vul_id/CVE/2024/40/CVE-2024-40695/CVE-2024-40695.csv create mode 100644 data/vul_id/CVE/2024/40/CVE-2024-40875/CVE-2024-40875.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44195/CVE-2024-44195.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44211/CVE-2024-44211.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44223/CVE-2024-44223.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44231/CVE-2024-44231.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44292/CVE-2024-44292.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44293/CVE-2024-44293.csv create mode 100644 data/vul_id/CVE/2024/44/CVE-2024-44298/CVE-2024-44298.csv create mode 100644 data/vul_id/CVE/2024/51/CVE-2024-51466/CVE-2024-51466.csv create mode 100644 data/vul_id/CVE/2024/55/CVE-2024-55186/CVE-2024-55186.csv create mode 100644 data/vul_id/CVE/2024/55/CVE-2024-55341/CVE-2024-55341.csv create mode 100644 data/vul_id/CVE/2024/55/CVE-2024-55342/CVE-2024-55342.csv create mode 100644 data/vul_id/CVE/2024/55/CVE-2024-55470/CVE-2024-55470.csv create mode 100644 data/vul_id/CVE/2024/55/CVE-2024-55471/CVE-2024-55471.csv create mode 100644 data/vul_id/CVE/2024/55/CVE-2024-55509/CVE-2024-55509.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56329/CVE-2024-56329.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56330/CVE-2024-56330.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56331/CVE-2024-56331.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56333/CVE-2024-56333.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56334/CVE-2024-56334.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56335/CVE-2024-56335.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56337/CVE-2024-56337.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56348/CVE-2024-56348.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56349/CVE-2024-56349.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56350/CVE-2024-56350.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56351/CVE-2024-56351.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56352/CVE-2024-56352.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56353/CVE-2024-56353.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56354/CVE-2024-56354.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56355/CVE-2024-56355.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56356/CVE-2024-56356.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56357/CVE-2024-56357.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56358/CVE-2024-56358.csv create mode 100644 data/vul_id/CVE/2024/56/CVE-2024-56359/CVE-2024-56359.csv create mode 100644 data/vul_id/CVE/2024/59/CVE-2024-5955/CVE-2024-5955.csv create mode 100644 data/vul_id/CVE/2024/77/CVE-2024-7726/CVE-2024-7726.csv create mode 100644 data/vul_id/CVE/2024/89/CVE-2024-8968/CVE-2024-8968.csv create mode 100644 data/vul_id/CVE/2024/95/CVE-2024-9503/CVE-2024-9503.csv create mode 100644 data/vul_id/CVE/2024/96/CVE-2024-9619/CVE-2024-9619.csv diff --git a/data/vul_id/BID/4/BID-4/BID-4.csv b/data/vul_id/BID/4/BID-4/BID-4.csv index c9565122b8c4e8b..3927f3e625fe98d 100644 --- a/data/vul_id/BID/4/BID-4/BID-4.csv +++ b/data/vul_id/BID/4/BID-4/BID-4.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +BID-4,1.00000000,https://github.com/unblockedgames95/NinjaCatExploit,unblockedgames95/NinjaCatExploit,906510369 BID-4,0.50000000,https://github.com/alextrudeau/go_exploit,alextrudeau/go_exploit,605287507 BID-4,0.14285714,https://github.com/hyn0027/DualGen,hyn0027/DualGen,630908704 BID-4,0.14285714,https://github.com/AravGarg/CTFarchives,AravGarg/CTFarchives,264247069 diff --git a/data/vul_id/BID/72/BID-72585/BID-72585.csv b/data/vul_id/BID/72/BID-72585/BID-72585.csv index 0646b145a39fc31..1509aa9330c65be 100644 --- a/data/vul_id/BID/72/BID-72585/BID-72585.csv +++ b/data/vul_id/BID/72/BID-72585/BID-72585.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id BID-72585,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -BID-72585,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +BID-72585,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 BID-72585,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 BID-72585,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 BID-72585,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNNVD/200705/31/CNNVD-200705-315/CNNVD-200705-315.csv b/data/vul_id/CNNVD/200705/31/CNNVD-200705-315/CNNVD-200705-315.csv index 8a0005477e60193..4ce8412a54fbd72 100644 --- a/data/vul_id/CNNVD/200705/31/CNNVD-200705-315/CNNVD-200705-315.csv +++ b/data/vul_id/CNNVD/200705/31/CNNVD-200705-315/CNNVD-200705-315.csv @@ -3,7 +3,7 @@ CNNVD-200705-315,0.00552486,https://github.com/chaitin/xray,chaitin/xray,1911171 CNNVD-200705-315,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNNVD-200705-315,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNNVD-200705-315,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CNNVD-200705-315,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNNVD-200705-315,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNNVD-200705-315,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNNVD-200705-315,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNNVD-200705-315,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNNVD/201610/92/CNNVD-201610-923/CNNVD-201610-923.csv b/data/vul_id/CNNVD/201610/92/CNNVD-201610-923/CNNVD-201610-923.csv index ccd48d0b5d49b9b..ab2d39584880ba0 100644 --- a/data/vul_id/CNNVD/201610/92/CNNVD-201610-923/CNNVD-201610-923.csv +++ b/data/vul_id/CNNVD/201610/92/CNNVD-201610-923/CNNVD-201610-923.csv @@ -7,8 +7,8 @@ CNNVD-201610-923,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/A CNNVD-201610-923,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNNVD-201610-923,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNNVD-201610-923,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNNVD-201610-923,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNNVD-201610-923,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-201610-923,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNNVD-201610-923,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNNVD-201610-923,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNNVD-201610-923,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNNVD-201610-923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv b/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv index 33d9e8499c95f06..7ac2848fd03da94 100644 --- a/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv +++ b/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv @@ -10,7 +10,7 @@ CNNVD-201904-961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CNNVD-201904-961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNNVD-201904-961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNNVD-201904-961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNNVD-201904-961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNNVD-201904-961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNNVD-201904-961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNNVD-201904-961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNNVD-201904-961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNNVD/202301/11/CNNVD-202301-1121/CNNVD-202301-1121.csv b/data/vul_id/CNNVD/202301/11/CNNVD-202301-1121/CNNVD-202301-1121.csv index 8d687fc1fb83028..81adbd200a22bac 100644 --- a/data/vul_id/CNNVD/202301/11/CNNVD-202301-1121/CNNVD-202301-1121.csv +++ b/data/vul_id/CNNVD/202301/11/CNNVD-202301-1121/CNNVD-202301-1121.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CNNVD-202301-1121,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNNVD-202301-1121,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNNVD-202301-1121,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNNVD-202301-1121,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CNNVD/202310/66/CNNVD-202310-667/CNNVD-202310-667.csv b/data/vul_id/CNNVD/202310/66/CNNVD-202310-667/CNNVD-202310-667.csv index 114df5721cb5202..525206e2809cd7d 100644 --- a/data/vul_id/CNNVD/202310/66/CNNVD-202310-667/CNNVD-202310-667.csv +++ b/data/vul_id/CNNVD/202310/66/CNNVD-202310-667/CNNVD-202310-667.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202310-667,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202310-667,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202310/72/CNNVD-202310-726/CNNVD-202310-726.csv b/data/vul_id/CNNVD/202310/72/CNNVD-202310-726/CNNVD-202310-726.csv index 501fc8807e1c8b0..adc5226a682de50 100644 --- a/data/vul_id/CNNVD/202310/72/CNNVD-202310-726/CNNVD-202310-726.csv +++ b/data/vul_id/CNNVD/202310/72/CNNVD-202310-726/CNNVD-202310-726.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202310-726,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202310-726,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202310/80/CNNVD-202310-806/CNNVD-202310-806.csv b/data/vul_id/CNNVD/202310/80/CNNVD-202310-806/CNNVD-202310-806.csv index 9a37046d9d1803a..44d3698c2ddd81f 100644 --- a/data/vul_id/CNNVD/202310/80/CNNVD-202310-806/CNNVD-202310-806.csv +++ b/data/vul_id/CNNVD/202310/80/CNNVD-202310-806/CNNVD-202310-806.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202310-806,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202310-806,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202406/29/CNNVD-202406-2936/CNNVD-202406-2936.csv b/data/vul_id/CNNVD/202406/29/CNNVD-202406-2936/CNNVD-202406-2936.csv index c04413d1a688a3c..d1f2f8eb8d0271c 100644 --- a/data/vul_id/CNNVD/202406/29/CNNVD-202406-2936/CNNVD-202406-2936.csv +++ b/data/vul_id/CNNVD/202406/29/CNNVD-202406-2936/CNNVD-202406-2936.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202406-2936,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202406-2936,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202407/77/CNNVD-202407-770/CNNVD-202407-770.csv b/data/vul_id/CNNVD/202407/77/CNNVD-202407-770/CNNVD-202407-770.csv index 2c685a69386690d..9b7f4f21f630c6d 100644 --- a/data/vul_id/CNNVD/202407/77/CNNVD-202407-770/CNNVD-202407-770.csv +++ b/data/vul_id/CNNVD/202407/77/CNNVD-202407-770/CNNVD-202407-770.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202407-770,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202407-770,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/11/CNNVD-202410-1130/CNNVD-202410-1130.csv b/data/vul_id/CNNVD/202410/11/CNNVD-202410-1130/CNNVD-202410-1130.csv index 1124f0e6c7cf0ef..e907d0ac869e5c0 100644 --- a/data/vul_id/CNNVD/202410/11/CNNVD-202410-1130/CNNVD-202410-1130.csv +++ b/data/vul_id/CNNVD/202410/11/CNNVD-202410-1130/CNNVD-202410-1130.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-1130,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-1130,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/14/CNNVD-202410-1425/CNNVD-202410-1425.csv b/data/vul_id/CNNVD/202410/14/CNNVD-202410-1425/CNNVD-202410-1425.csv index cc3dfd891c8c7a0..ea6ac72eb3cb59c 100644 --- a/data/vul_id/CNNVD/202410/14/CNNVD-202410-1425/CNNVD-202410-1425.csv +++ b/data/vul_id/CNNVD/202410/14/CNNVD-202410-1425/CNNVD-202410-1425.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-1425,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-1425,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/15/CNNVD-202410-1533/CNNVD-202410-1533.csv b/data/vul_id/CNNVD/202410/15/CNNVD-202410-1533/CNNVD-202410-1533.csv index 40f5d7d66d5722d..6f758e6ce05ad0b 100644 --- a/data/vul_id/CNNVD/202410/15/CNNVD-202410-1533/CNNVD-202410-1533.csv +++ b/data/vul_id/CNNVD/202410/15/CNNVD-202410-1533/CNNVD-202410-1533.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-1533,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-1533,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/15/CNNVD-202410-1596/CNNVD-202410-1596.csv b/data/vul_id/CNNVD/202410/15/CNNVD-202410-1596/CNNVD-202410-1596.csv index 64903efd273979a..683db7a456ada92 100644 --- a/data/vul_id/CNNVD/202410/15/CNNVD-202410-1596/CNNVD-202410-1596.csv +++ b/data/vul_id/CNNVD/202410/15/CNNVD-202410-1596/CNNVD-202410-1596.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-1596,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-1596,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/26/CNNVD-202410-2613/CNNVD-202410-2613.csv b/data/vul_id/CNNVD/202410/26/CNNVD-202410-2613/CNNVD-202410-2613.csv index ddf57cfe9da375a..3586f57511ca185 100644 --- a/data/vul_id/CNNVD/202410/26/CNNVD-202410-2613/CNNVD-202410-2613.csv +++ b/data/vul_id/CNNVD/202410/26/CNNVD-202410-2613/CNNVD-202410-2613.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-2613,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-2613,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/34/CNNVD-202410-3421/CNNVD-202410-3421.csv b/data/vul_id/CNNVD/202410/34/CNNVD-202410-3421/CNNVD-202410-3421.csv index 3d49d180b0c0713..e28fc0a18418e16 100644 --- a/data/vul_id/CNNVD/202410/34/CNNVD-202410-3421/CNNVD-202410-3421.csv +++ b/data/vul_id/CNNVD/202410/34/CNNVD-202410-3421/CNNVD-202410-3421.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-3421,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-3421,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/35/CNNVD-202410-3502/CNNVD-202410-3502.csv b/data/vul_id/CNNVD/202410/35/CNNVD-202410-3502/CNNVD-202410-3502.csv index a0cac58ac8b8a1f..b465d56027084ae 100644 --- a/data/vul_id/CNNVD/202410/35/CNNVD-202410-3502/CNNVD-202410-3502.csv +++ b/data/vul_id/CNNVD/202410/35/CNNVD-202410-3502/CNNVD-202410-3502.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-3502,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-3502,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/61/CNNVD-202410-612/CNNVD-202410-612.csv b/data/vul_id/CNNVD/202410/61/CNNVD-202410-612/CNNVD-202410-612.csv index 46029179bfb6b93..c46d9e2918ecdce 100644 --- a/data/vul_id/CNNVD/202410/61/CNNVD-202410-612/CNNVD-202410-612.csv +++ b/data/vul_id/CNNVD/202410/61/CNNVD-202410-612/CNNVD-202410-612.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-612,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-612,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/75/CNNVD-202410-755/CNNVD-202410-755.csv b/data/vul_id/CNNVD/202410/75/CNNVD-202410-755/CNNVD-202410-755.csv index f399e6a1191656d..b13723930196c13 100644 --- a/data/vul_id/CNNVD/202410/75/CNNVD-202410-755/CNNVD-202410-755.csv +++ b/data/vul_id/CNNVD/202410/75/CNNVD-202410-755/CNNVD-202410-755.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-755,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-755,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/79/CNNVD-202410-799/CNNVD-202410-799.csv b/data/vul_id/CNNVD/202410/79/CNNVD-202410-799/CNNVD-202410-799.csv index 350459adbf4aedd..f4f9eefe13c260e 100644 --- a/data/vul_id/CNNVD/202410/79/CNNVD-202410-799/CNNVD-202410-799.csv +++ b/data/vul_id/CNNVD/202410/79/CNNVD-202410-799/CNNVD-202410-799.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-799,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-799,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/81/CNNVD-202410-810/CNNVD-202410-810.csv b/data/vul_id/CNNVD/202410/81/CNNVD-202410-810/CNNVD-202410-810.csv index 148e102e74d283f..884ce76ddcffd68 100644 --- a/data/vul_id/CNNVD/202410/81/CNNVD-202410-810/CNNVD-202410-810.csv +++ b/data/vul_id/CNNVD/202410/81/CNNVD-202410-810/CNNVD-202410-810.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-810,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-810,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/81/CNNVD-202410-816/CNNVD-202410-816.csv b/data/vul_id/CNNVD/202410/81/CNNVD-202410-816/CNNVD-202410-816.csv index 5562a021417eb52..33029b6157cdde2 100644 --- a/data/vul_id/CNNVD/202410/81/CNNVD-202410-816/CNNVD-202410-816.csv +++ b/data/vul_id/CNNVD/202410/81/CNNVD-202410-816/CNNVD-202410-816.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-816,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-816,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202410/90/CNNVD-202410-902/CNNVD-202410-902.csv b/data/vul_id/CNNVD/202410/90/CNNVD-202410-902/CNNVD-202410-902.csv index d117cb4465d461d..f26898a10a9af62 100644 --- a/data/vul_id/CNNVD/202410/90/CNNVD-202410-902/CNNVD-202410-902.csv +++ b/data/vul_id/CNNVD/202410/90/CNNVD-202410-902/CNNVD-202410-902.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202410-902,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202410-902,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1320/CNNVD-202411-1320.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1320/CNNVD-202411-1320.csv index 46f263b5cbdfd4a..7aba0ae91b1fc57 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1320/CNNVD-202411-1320.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1320/CNNVD-202411-1320.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1320,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1320,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1325/CNNVD-202411-1325.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1325/CNNVD-202411-1325.csv index aadc730a7e2da84..21dd170c7f174d0 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1325/CNNVD-202411-1325.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1325/CNNVD-202411-1325.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1325,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1325,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1329/CNNVD-202411-1329.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1329/CNNVD-202411-1329.csv index 9b170ccbeb3fbbd..7c684100f9adeda 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1329/CNNVD-202411-1329.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1329/CNNVD-202411-1329.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1329,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1329,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1333/CNNVD-202411-1333.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1333/CNNVD-202411-1333.csv index ea6cc9ff8b8889b..a7cd34179355042 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1333/CNNVD-202411-1333.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1333/CNNVD-202411-1333.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1333,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1333,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1335/CNNVD-202411-1335.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1335/CNNVD-202411-1335.csv index c6778ec7fc40017..ee9cf818a1c6379 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1335/CNNVD-202411-1335.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1335/CNNVD-202411-1335.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1335,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1335,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1339/CNNVD-202411-1339.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1339/CNNVD-202411-1339.csv index 8fbe1e09e5d6471..070aa77180dad5c 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1339/CNNVD-202411-1339.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1339/CNNVD-202411-1339.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1339,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1339,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1345/CNNVD-202411-1345.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1345/CNNVD-202411-1345.csv index 56dec6f9f7f4164..ab5b2cac2aaec25 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1345/CNNVD-202411-1345.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1345/CNNVD-202411-1345.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1345,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1345,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1352/CNNVD-202411-1352.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1352/CNNVD-202411-1352.csv index 705c04746d550c8..db492609fd738d4 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1352/CNNVD-202411-1352.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1352/CNNVD-202411-1352.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1352,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1352,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1360/CNNVD-202411-1360.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1360/CNNVD-202411-1360.csv index f9842f945cc5767..0b87a3c6c146e67 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1360/CNNVD-202411-1360.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1360/CNNVD-202411-1360.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1360,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1360,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1365/CNNVD-202411-1365.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1365/CNNVD-202411-1365.csv index d1b76e6dcd3a7fa..355faa017916fe3 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1365/CNNVD-202411-1365.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1365/CNNVD-202411-1365.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1365,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1365,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1370/CNNVD-202411-1370.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1370/CNNVD-202411-1370.csv index ae655b13cfbb4c5..af0b4be3197eeab 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1370/CNNVD-202411-1370.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1370/CNNVD-202411-1370.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1370,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1370,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1377/CNNVD-202411-1377.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1377/CNNVD-202411-1377.csv index e107921870b4bd9..e43f56eca813e8c 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1377/CNNVD-202411-1377.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1377/CNNVD-202411-1377.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1377,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1377,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1381/CNNVD-202411-1381.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1381/CNNVD-202411-1381.csv index 7def3564d3f302b..f176008fd2dac65 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1381/CNNVD-202411-1381.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1381/CNNVD-202411-1381.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1381,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1381,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1385/CNNVD-202411-1385.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1385/CNNVD-202411-1385.csv index 5888269d398d160..b4625c17d88467f 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1385/CNNVD-202411-1385.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1385/CNNVD-202411-1385.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1385,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1385,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1391/CNNVD-202411-1391.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1391/CNNVD-202411-1391.csv index 997bd573c9e9286..e9704959241b83f 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1391/CNNVD-202411-1391.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1391/CNNVD-202411-1391.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1391,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1391,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1396/CNNVD-202411-1396.csv b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1396/CNNVD-202411-1396.csv index fc3b21f68100fd7..2af0429801802c7 100644 --- a/data/vul_id/CNNVD/202411/13/CNNVD-202411-1396/CNNVD-202411-1396.csv +++ b/data/vul_id/CNNVD/202411/13/CNNVD-202411-1396/CNNVD-202411-1396.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1396,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1396,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1402/CNNVD-202411-1402.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1402/CNNVD-202411-1402.csv index 6d53ea004db25b6..54667b6742ea145 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1402/CNNVD-202411-1402.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1402/CNNVD-202411-1402.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1402,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1402,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1406/CNNVD-202411-1406.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1406/CNNVD-202411-1406.csv index 3a232fddbd4593c..f6d3c3a769f42b1 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1406/CNNVD-202411-1406.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1406/CNNVD-202411-1406.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1406,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1406,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1416/CNNVD-202411-1416.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1416/CNNVD-202411-1416.csv index 391e5981a9b552c..4d0d115363bbb5d 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1416/CNNVD-202411-1416.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1416/CNNVD-202411-1416.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1416,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1416,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1423/CNNVD-202411-1423.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1423/CNNVD-202411-1423.csv index 9e449ea1b9c3072..2e510f42f5379af 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1423/CNNVD-202411-1423.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1423/CNNVD-202411-1423.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1423,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1423,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1430/CNNVD-202411-1430.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1430/CNNVD-202411-1430.csv index 1abe01c16732a15..15d0e8507ba3968 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1430/CNNVD-202411-1430.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1430/CNNVD-202411-1430.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1430,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1430,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1432/CNNVD-202411-1432.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1432/CNNVD-202411-1432.csv index f25518e7cde92a6..4bcc9acb35b0e78 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1432/CNNVD-202411-1432.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1432/CNNVD-202411-1432.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1432,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1432,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1434/CNNVD-202411-1434.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1434/CNNVD-202411-1434.csv index 8b6261a5cbe7df0..0c7771843dbb1cc 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1434/CNNVD-202411-1434.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1434/CNNVD-202411-1434.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1434,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1434,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1435/CNNVD-202411-1435.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1435/CNNVD-202411-1435.csv index 5516a62ea9471a3..434eeab798e35e9 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1435/CNNVD-202411-1435.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1435/CNNVD-202411-1435.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1435,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1435,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1436/CNNVD-202411-1436.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1436/CNNVD-202411-1436.csv index 7e7e434b1d92bd5..a6cdc8a6583e73f 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1436/CNNVD-202411-1436.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1436/CNNVD-202411-1436.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1436,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1436,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1437/CNNVD-202411-1437.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1437/CNNVD-202411-1437.csv index 26592d917e6271f..58e1887bcd0b5a9 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1437/CNNVD-202411-1437.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1437/CNNVD-202411-1437.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1437,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1437,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1438/CNNVD-202411-1438.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1438/CNNVD-202411-1438.csv index 5968d2a96f7add3..b119af34ee92371 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1438/CNNVD-202411-1438.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1438/CNNVD-202411-1438.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1438,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1438,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1439/CNNVD-202411-1439.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1439/CNNVD-202411-1439.csv index 71e527fd3b2a923..a399f4244fe96bc 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1439/CNNVD-202411-1439.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1439/CNNVD-202411-1439.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1439,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1439,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1440/CNNVD-202411-1440.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1440/CNNVD-202411-1440.csv index 6d00444cea0aca6..53dadbaa0a1d274 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1440/CNNVD-202411-1440.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1440/CNNVD-202411-1440.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1440,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1440,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1441/CNNVD-202411-1441.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1441/CNNVD-202411-1441.csv index 45fa26fd67a8356..a8e3273767c6b45 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1441/CNNVD-202411-1441.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1441/CNNVD-202411-1441.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1441,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1441,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1442/CNNVD-202411-1442.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1442/CNNVD-202411-1442.csv index 3fd923e03b18feb..470e567da0bb793 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1442/CNNVD-202411-1442.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1442/CNNVD-202411-1442.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1442,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1442,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1443/CNNVD-202411-1443.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1443/CNNVD-202411-1443.csv index da5475e2f29a72c..50b5341a33fc747 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1443/CNNVD-202411-1443.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1443/CNNVD-202411-1443.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1443,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1443,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1444/CNNVD-202411-1444.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1444/CNNVD-202411-1444.csv index 0748d6bff25a409..62767b467bc9a39 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1444/CNNVD-202411-1444.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1444/CNNVD-202411-1444.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1444,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1444,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1446/CNNVD-202411-1446.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1446/CNNVD-202411-1446.csv index 2ca12b36ecd9373..980bd5036282782 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1446/CNNVD-202411-1446.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1446/CNNVD-202411-1446.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1446,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1446,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1447/CNNVD-202411-1447.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1447/CNNVD-202411-1447.csv index 8ad394b4d59797f..512f15e06b4c6bc 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1447/CNNVD-202411-1447.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1447/CNNVD-202411-1447.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1447,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1447,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1448/CNNVD-202411-1448.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1448/CNNVD-202411-1448.csv index 5760ae1c71aa8c6..817c5935201c4d3 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1448/CNNVD-202411-1448.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1448/CNNVD-202411-1448.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1448,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1448,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1449/CNNVD-202411-1449.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1449/CNNVD-202411-1449.csv index 3d6a32b700aced1..e0042410918f47e 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1449/CNNVD-202411-1449.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1449/CNNVD-202411-1449.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1449,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1449,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1450/CNNVD-202411-1450.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1450/CNNVD-202411-1450.csv index 88730951527eb77..abc81c8f0ec1054 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1450/CNNVD-202411-1450.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1450/CNNVD-202411-1450.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1450,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1450,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1451/CNNVD-202411-1451.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1451/CNNVD-202411-1451.csv index 19f7a224c142620..1235f94ce78f813 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1451/CNNVD-202411-1451.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1451/CNNVD-202411-1451.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1451,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1451,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1452/CNNVD-202411-1452.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1452/CNNVD-202411-1452.csv index e256fd5f336af30..a0b840f20a18916 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1452/CNNVD-202411-1452.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1452/CNNVD-202411-1452.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1452,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1452,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1453/CNNVD-202411-1453.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1453/CNNVD-202411-1453.csv index 971f5492aa3a4fc..054464ca200cde8 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1453/CNNVD-202411-1453.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1453/CNNVD-202411-1453.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1453,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1453,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1455/CNNVD-202411-1455.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1455/CNNVD-202411-1455.csv index 2b9e95862027dac..53ea8602822b82f 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1455/CNNVD-202411-1455.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1455/CNNVD-202411-1455.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1455,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1455,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1456/CNNVD-202411-1456.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1456/CNNVD-202411-1456.csv index ca256af24f2e249..0882e9de2dc12ee 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1456/CNNVD-202411-1456.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1456/CNNVD-202411-1456.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1456,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1456,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1457/CNNVD-202411-1457.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1457/CNNVD-202411-1457.csv index f0eb09e455939c1..0eb42812da28ccf 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1457/CNNVD-202411-1457.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1457/CNNVD-202411-1457.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1457,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1457,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1458/CNNVD-202411-1458.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1458/CNNVD-202411-1458.csv index 0847a487521babe..41e608952ea38ec 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1458/CNNVD-202411-1458.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1458/CNNVD-202411-1458.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1458,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1458,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1459/CNNVD-202411-1459.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1459/CNNVD-202411-1459.csv index 60657828d859827..22af938df88efce 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1459/CNNVD-202411-1459.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1459/CNNVD-202411-1459.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1459,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1459,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1460/CNNVD-202411-1460.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1460/CNNVD-202411-1460.csv index b00e3aebb1d8c01..dedb05d0d10c603 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1460/CNNVD-202411-1460.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1460/CNNVD-202411-1460.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1460,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1460,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1461/CNNVD-202411-1461.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1461/CNNVD-202411-1461.csv index a0a5186b8808fe3..ac92ef4b38ad300 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1461/CNNVD-202411-1461.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1461/CNNVD-202411-1461.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1461,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1461,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1462/CNNVD-202411-1462.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1462/CNNVD-202411-1462.csv index 69b62021e7dd079..d746d6f315fdbf0 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1462/CNNVD-202411-1462.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1462/CNNVD-202411-1462.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1462,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1462,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1463/CNNVD-202411-1463.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1463/CNNVD-202411-1463.csv index c32013a811d9b53..d459bbbae94f770 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1463/CNNVD-202411-1463.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1463/CNNVD-202411-1463.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1463,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1463,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1464/CNNVD-202411-1464.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1464/CNNVD-202411-1464.csv index 4fcb427138e87a6..b97066dd0772a5d 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1464/CNNVD-202411-1464.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1464/CNNVD-202411-1464.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1464,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1464,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1465/CNNVD-202411-1465.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1465/CNNVD-202411-1465.csv index 80f1b8816c96d93..fb41e9ea609bcc7 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1465/CNNVD-202411-1465.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1465/CNNVD-202411-1465.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1465,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1465,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1466/CNNVD-202411-1466.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1466/CNNVD-202411-1466.csv index 071df88d9bade8c..22e008e0638adb4 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1466/CNNVD-202411-1466.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1466/CNNVD-202411-1466.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1466,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1466,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1467/CNNVD-202411-1467.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1467/CNNVD-202411-1467.csv index 3a8bc6aa92f5a74..be7d693a01aeac7 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1467/CNNVD-202411-1467.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1467/CNNVD-202411-1467.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1467,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1467,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1468/CNNVD-202411-1468.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1468/CNNVD-202411-1468.csv index d59fd5274767f4e..a02343ced15e060 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1468/CNNVD-202411-1468.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1468/CNNVD-202411-1468.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1468,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1468,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1469/CNNVD-202411-1469.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1469/CNNVD-202411-1469.csv index 04ad101ec7a8c0d..c988f55d492dda0 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1469/CNNVD-202411-1469.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1469/CNNVD-202411-1469.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1469,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1469,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1470/CNNVD-202411-1470.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1470/CNNVD-202411-1470.csv index a01e0bc4c4e0e35..5114ec512bb379c 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1470/CNNVD-202411-1470.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1470/CNNVD-202411-1470.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1470,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1470,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1471/CNNVD-202411-1471.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1471/CNNVD-202411-1471.csv index b1ec5451fe27c61..d228e867ba545d2 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1471/CNNVD-202411-1471.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1471/CNNVD-202411-1471.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1471,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1471,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1473/CNNVD-202411-1473.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1473/CNNVD-202411-1473.csv index dbf6b3587b65358..b7b49202e53428e 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1473/CNNVD-202411-1473.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1473/CNNVD-202411-1473.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1473,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1473,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1474/CNNVD-202411-1474.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1474/CNNVD-202411-1474.csv index ad5fc601ab745fc..4d0ed6418a72580 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1474/CNNVD-202411-1474.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1474/CNNVD-202411-1474.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1474,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1474,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1475/CNNVD-202411-1475.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1475/CNNVD-202411-1475.csv index 41ed2d24f18e238..5db7a93cee21044 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1475/CNNVD-202411-1475.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1475/CNNVD-202411-1475.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1475,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1475,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1476/CNNVD-202411-1476.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1476/CNNVD-202411-1476.csv index 5f78f01a964dad6..66b77270fd75def 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1476/CNNVD-202411-1476.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1476/CNNVD-202411-1476.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1476,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1476,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1477/CNNVD-202411-1477.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1477/CNNVD-202411-1477.csv index 4ade684195ec108..832be853979fed4 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1477/CNNVD-202411-1477.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1477/CNNVD-202411-1477.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1477,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1477,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1478/CNNVD-202411-1478.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1478/CNNVD-202411-1478.csv index 56e28c3c3b108b2..0ad49e59d0b1a65 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1478/CNNVD-202411-1478.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1478/CNNVD-202411-1478.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1478,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1478,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1479/CNNVD-202411-1479.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1479/CNNVD-202411-1479.csv index 9b9ec795ec02a24..bd9c2635d00c908 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1479/CNNVD-202411-1479.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1479/CNNVD-202411-1479.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1479,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1479,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1480/CNNVD-202411-1480.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1480/CNNVD-202411-1480.csv index ee900e5eebb0a03..e52fbab91922df9 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1480/CNNVD-202411-1480.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1480/CNNVD-202411-1480.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1480,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1480,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1481/CNNVD-202411-1481.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1481/CNNVD-202411-1481.csv index eef2941a6eff1a6..9c16b69f3071489 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1481/CNNVD-202411-1481.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1481/CNNVD-202411-1481.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1481,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1481,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1482/CNNVD-202411-1482.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1482/CNNVD-202411-1482.csv index afe58fcbdec0311..6c9c41a49c39d25 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1482/CNNVD-202411-1482.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1482/CNNVD-202411-1482.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1482,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1482,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1483/CNNVD-202411-1483.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1483/CNNVD-202411-1483.csv index a8ef2c1a1d40b89..ae7bb4f01d12c8f 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1483/CNNVD-202411-1483.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1483/CNNVD-202411-1483.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1483,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1483,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1484/CNNVD-202411-1484.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1484/CNNVD-202411-1484.csv index 5814501796ef110..115cbf6c1a0490c 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1484/CNNVD-202411-1484.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1484/CNNVD-202411-1484.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1484,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1484,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1485/CNNVD-202411-1485.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1485/CNNVD-202411-1485.csv index 542251b2eacd8ed..5c4a0646c7a504f 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1485/CNNVD-202411-1485.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1485/CNNVD-202411-1485.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1485,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1485,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1486/CNNVD-202411-1486.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1486/CNNVD-202411-1486.csv index ed4f93d485b8913..8e84d3c82ccc734 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1486/CNNVD-202411-1486.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1486/CNNVD-202411-1486.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1486,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1486,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1487/CNNVD-202411-1487.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1487/CNNVD-202411-1487.csv index 8aa7f9cec435d6b..c1445f3c3b81341 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1487/CNNVD-202411-1487.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1487/CNNVD-202411-1487.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1488/CNNVD-202411-1488.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1488/CNNVD-202411-1488.csv index 881cb45674716a7..18516cec658c3a2 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1488/CNNVD-202411-1488.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1488/CNNVD-202411-1488.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1488,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1488,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1489/CNNVD-202411-1489.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1489/CNNVD-202411-1489.csv index 9de6a0da07d9d61..3c335ee476d0845 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1489/CNNVD-202411-1489.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1489/CNNVD-202411-1489.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1489,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1489,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1490/CNNVD-202411-1490.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1490/CNNVD-202411-1490.csv index 97e64e034d606d1..72695d9fc100f9f 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1490/CNNVD-202411-1490.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1490/CNNVD-202411-1490.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1490,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1490,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1491/CNNVD-202411-1491.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1491/CNNVD-202411-1491.csv index 6a90a1da7f3875e..574503785af9850 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1491/CNNVD-202411-1491.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1491/CNNVD-202411-1491.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1491,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1491,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1492/CNNVD-202411-1492.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1492/CNNVD-202411-1492.csv index 7952fdb5e849f07..c82f578b026c34e 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1492/CNNVD-202411-1492.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1492/CNNVD-202411-1492.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1492,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1492,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1493/CNNVD-202411-1493.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1493/CNNVD-202411-1493.csv index 867ce7d1a01eb50..b8b842ce08ab7ae 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1493/CNNVD-202411-1493.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1493/CNNVD-202411-1493.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1493,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1493,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1494/CNNVD-202411-1494.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1494/CNNVD-202411-1494.csv index 2c81b1888c82688..c08d862be86d9b3 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1494/CNNVD-202411-1494.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1494/CNNVD-202411-1494.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1494,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1494,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1495/CNNVD-202411-1495.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1495/CNNVD-202411-1495.csv index 827829733c616e0..16837edd3025264 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1495/CNNVD-202411-1495.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1495/CNNVD-202411-1495.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1495,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1495,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1496/CNNVD-202411-1496.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1496/CNNVD-202411-1496.csv index 7e19d275a719448..3ee4659ac4e9b82 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1496/CNNVD-202411-1496.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1496/CNNVD-202411-1496.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1496,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1496,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1497/CNNVD-202411-1497.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1497/CNNVD-202411-1497.csv index 7243551859cb190..749a400980e33f8 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1497/CNNVD-202411-1497.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1497/CNNVD-202411-1497.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1497,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1497,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1498/CNNVD-202411-1498.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1498/CNNVD-202411-1498.csv index eba9949dcf820e4..695dbf30b39a965 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1498/CNNVD-202411-1498.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1498/CNNVD-202411-1498.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1498,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1498,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1499/CNNVD-202411-1499.csv b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1499/CNNVD-202411-1499.csv index 9028a528582a358..7954fd3c94e66cb 100644 --- a/data/vul_id/CNNVD/202411/14/CNNVD-202411-1499/CNNVD-202411-1499.csv +++ b/data/vul_id/CNNVD/202411/14/CNNVD-202411-1499/CNNVD-202411-1499.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1499,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1499,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1500/CNNVD-202411-1500.csv b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1500/CNNVD-202411-1500.csv index 24e9fec9daafa63..cf3996d9f7103a8 100644 --- a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1500/CNNVD-202411-1500.csv +++ b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1500/CNNVD-202411-1500.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1500,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1500,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1506/CNNVD-202411-1506.csv b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1506/CNNVD-202411-1506.csv index fd772f61bdabbe7..f54b27420023f60 100644 --- a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1506/CNNVD-202411-1506.csv +++ b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1506/CNNVD-202411-1506.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1506,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1506,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1523/CNNVD-202411-1523.csv b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1523/CNNVD-202411-1523.csv index 23b4d8ff11b9505..fb67823cf1afd5c 100644 --- a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1523/CNNVD-202411-1523.csv +++ b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1523/CNNVD-202411-1523.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1523,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1523,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1541/CNNVD-202411-1541.csv b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1541/CNNVD-202411-1541.csv index 542ae1b36e47ad6..8a57374ccf4c24c 100644 --- a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1541/CNNVD-202411-1541.csv +++ b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1541/CNNVD-202411-1541.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1541,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1541,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1554/CNNVD-202411-1554.csv b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1554/CNNVD-202411-1554.csv index 1ccc38a6508fd0a..308650868f02135 100644 --- a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1554/CNNVD-202411-1554.csv +++ b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1554/CNNVD-202411-1554.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1554,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1554,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1574/CNNVD-202411-1574.csv b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1574/CNNVD-202411-1574.csv index 94c266ae052c446..df6863c96e106a1 100644 --- a/data/vul_id/CNNVD/202411/15/CNNVD-202411-1574/CNNVD-202411-1574.csv +++ b/data/vul_id/CNNVD/202411/15/CNNVD-202411-1574/CNNVD-202411-1574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1574,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1574,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/18/CNNVD-202411-1889/CNNVD-202411-1889.csv b/data/vul_id/CNNVD/202411/18/CNNVD-202411-1889/CNNVD-202411-1889.csv index c7b9074b545ec52..3b3f4695388e325 100644 --- a/data/vul_id/CNNVD/202411/18/CNNVD-202411-1889/CNNVD-202411-1889.csv +++ b/data/vul_id/CNNVD/202411/18/CNNVD-202411-1889/CNNVD-202411-1889.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-1889,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-1889,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/22/CNNVD-202411-2207/CNNVD-202411-2207.csv b/data/vul_id/CNNVD/202411/22/CNNVD-202411-2207/CNNVD-202411-2207.csv index fe525f9de37d157..a86385e24526d75 100644 --- a/data/vul_id/CNNVD/202411/22/CNNVD-202411-2207/CNNVD-202411-2207.csv +++ b/data/vul_id/CNNVD/202411/22/CNNVD-202411-2207/CNNVD-202411-2207.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2207,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2207,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/22/CNNVD-202411-2279/CNNVD-202411-2279.csv b/data/vul_id/CNNVD/202411/22/CNNVD-202411-2279/CNNVD-202411-2279.csv index ccd2b6a79cc6a6e..b83612b4c3c7a23 100644 --- a/data/vul_id/CNNVD/202411/22/CNNVD-202411-2279/CNNVD-202411-2279.csv +++ b/data/vul_id/CNNVD/202411/22/CNNVD-202411-2279/CNNVD-202411-2279.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2279,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2279,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/23/CNNVD-202411-2326/CNNVD-202411-2326.csv b/data/vul_id/CNNVD/202411/23/CNNVD-202411-2326/CNNVD-202411-2326.csv index 44b60bd47bed791..97936d65100f31b 100644 --- a/data/vul_id/CNNVD/202411/23/CNNVD-202411-2326/CNNVD-202411-2326.csv +++ b/data/vul_id/CNNVD/202411/23/CNNVD-202411-2326/CNNVD-202411-2326.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2326,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2326,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/23/CNNVD-202411-2328/CNNVD-202411-2328.csv b/data/vul_id/CNNVD/202411/23/CNNVD-202411-2328/CNNVD-202411-2328.csv index 2fc47b0c7724de2..f9f97c0429dc14e 100644 --- a/data/vul_id/CNNVD/202411/23/CNNVD-202411-2328/CNNVD-202411-2328.csv +++ b/data/vul_id/CNNVD/202411/23/CNNVD-202411-2328/CNNVD-202411-2328.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2328,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2328,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/23/CNNVD-202411-2345/CNNVD-202411-2345.csv b/data/vul_id/CNNVD/202411/23/CNNVD-202411-2345/CNNVD-202411-2345.csv index a2fe0789aa9239f..7e4e23f3ef67af1 100644 --- a/data/vul_id/CNNVD/202411/23/CNNVD-202411-2345/CNNVD-202411-2345.csv +++ b/data/vul_id/CNNVD/202411/23/CNNVD-202411-2345/CNNVD-202411-2345.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2345,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2345,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/26/CNNVD-202411-2671/CNNVD-202411-2671.csv b/data/vul_id/CNNVD/202411/26/CNNVD-202411-2671/CNNVD-202411-2671.csv index cbb3b6d8abac46c..6baa603f7a2a552 100644 --- a/data/vul_id/CNNVD/202411/26/CNNVD-202411-2671/CNNVD-202411-2671.csv +++ b/data/vul_id/CNNVD/202411/26/CNNVD-202411-2671/CNNVD-202411-2671.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2671,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2671,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/27/CNNVD-202411-2764/CNNVD-202411-2764.csv b/data/vul_id/CNNVD/202411/27/CNNVD-202411-2764/CNNVD-202411-2764.csv index cd559851a7fcfbe..84a7475a4497f44 100644 --- a/data/vul_id/CNNVD/202411/27/CNNVD-202411-2764/CNNVD-202411-2764.csv +++ b/data/vul_id/CNNVD/202411/27/CNNVD-202411-2764/CNNVD-202411-2764.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-2764,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-2764,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/31/CNNVD-202411-3145/CNNVD-202411-3145.csv b/data/vul_id/CNNVD/202411/31/CNNVD-202411-3145/CNNVD-202411-3145.csv index ac7fcbf37d10760..97cf63f0f224878 100644 --- a/data/vul_id/CNNVD/202411/31/CNNVD-202411-3145/CNNVD-202411-3145.csv +++ b/data/vul_id/CNNVD/202411/31/CNNVD-202411-3145/CNNVD-202411-3145.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3145,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3145,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/34/CNNVD-202411-3443/CNNVD-202411-3443.csv b/data/vul_id/CNNVD/202411/34/CNNVD-202411-3443/CNNVD-202411-3443.csv index a8fc4509d982735..bdfa1d86e8d7398 100644 --- a/data/vul_id/CNNVD/202411/34/CNNVD-202411-3443/CNNVD-202411-3443.csv +++ b/data/vul_id/CNNVD/202411/34/CNNVD-202411-3443/CNNVD-202411-3443.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3443,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3443,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/35/CNNVD-202411-3574/CNNVD-202411-3574.csv b/data/vul_id/CNNVD/202411/35/CNNVD-202411-3574/CNNVD-202411-3574.csv index 576cbd613cb5c7d..9df0beb1acf50c9 100644 --- a/data/vul_id/CNNVD/202411/35/CNNVD-202411-3574/CNNVD-202411-3574.csv +++ b/data/vul_id/CNNVD/202411/35/CNNVD-202411-3574/CNNVD-202411-3574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3574,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3574,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/36/CNNVD-202411-3656/CNNVD-202411-3656.csv b/data/vul_id/CNNVD/202411/36/CNNVD-202411-3656/CNNVD-202411-3656.csv index 8913b3286684d6e..77774387549341e 100644 --- a/data/vul_id/CNNVD/202411/36/CNNVD-202411-3656/CNNVD-202411-3656.csv +++ b/data/vul_id/CNNVD/202411/36/CNNVD-202411-3656/CNNVD-202411-3656.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3656,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3656,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/36/CNNVD-202411-3663/CNNVD-202411-3663.csv b/data/vul_id/CNNVD/202411/36/CNNVD-202411-3663/CNNVD-202411-3663.csv index 83d1dc474b6912d..5bd995278482a06 100644 --- a/data/vul_id/CNNVD/202411/36/CNNVD-202411-3663/CNNVD-202411-3663.csv +++ b/data/vul_id/CNNVD/202411/36/CNNVD-202411-3663/CNNVD-202411-3663.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3663,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3663,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/36/CNNVD-202411-3698/CNNVD-202411-3698.csv b/data/vul_id/CNNVD/202411/36/CNNVD-202411-3698/CNNVD-202411-3698.csv index 84da832c81c8361..6adced3dffa6634 100644 --- a/data/vul_id/CNNVD/202411/36/CNNVD-202411-3698/CNNVD-202411-3698.csv +++ b/data/vul_id/CNNVD/202411/36/CNNVD-202411-3698/CNNVD-202411-3698.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3698,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3698,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/37/CNNVD-202411-3795/CNNVD-202411-3795.csv b/data/vul_id/CNNVD/202411/37/CNNVD-202411-3795/CNNVD-202411-3795.csv index d12e8a650b6ffeb..f8f6a5646ac24fb 100644 --- a/data/vul_id/CNNVD/202411/37/CNNVD-202411-3795/CNNVD-202411-3795.csv +++ b/data/vul_id/CNNVD/202411/37/CNNVD-202411-3795/CNNVD-202411-3795.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3795,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3795,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/38/CNNVD-202411-3878/CNNVD-202411-3878.csv b/data/vul_id/CNNVD/202411/38/CNNVD-202411-3878/CNNVD-202411-3878.csv index 3417dc0f9a89e18..09ef70c480191fe 100644 --- a/data/vul_id/CNNVD/202411/38/CNNVD-202411-3878/CNNVD-202411-3878.csv +++ b/data/vul_id/CNNVD/202411/38/CNNVD-202411-3878/CNNVD-202411-3878.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-3878,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-3878,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202411/55/CNNVD-202411-552/CNNVD-202411-552.csv b/data/vul_id/CNNVD/202411/55/CNNVD-202411-552/CNNVD-202411-552.csv index 1e942a48b478824..d48460052174ce0 100644 --- a/data/vul_id/CNNVD/202411/55/CNNVD-202411-552/CNNVD-202411-552.csv +++ b/data/vul_id/CNNVD/202411/55/CNNVD-202411-552/CNNVD-202411-552.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202411-552,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202411-552,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1131/CNNVD-202412-1131.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1131/CNNVD-202412-1131.csv index e3603d886f55c8b..247a97319095a88 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1131/CNNVD-202412-1131.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1131/CNNVD-202412-1131.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1131,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1131,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1133/CNNVD-202412-1133.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1133/CNNVD-202412-1133.csv index b4ca77c03e60c45..26754346fef449e 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1133/CNNVD-202412-1133.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1133/CNNVD-202412-1133.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1133,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1133,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1138/CNNVD-202412-1138.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1138/CNNVD-202412-1138.csv index 7a3f715a61f1a46..425fc5682c2cbea 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1138/CNNVD-202412-1138.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1138/CNNVD-202412-1138.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1138,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1138,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1140/CNNVD-202412-1140.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1140/CNNVD-202412-1140.csv index b710eab7c1558e6..de93308c9fa971e 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1140/CNNVD-202412-1140.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1140/CNNVD-202412-1140.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1140,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1140,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1143/CNNVD-202412-1143.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1143/CNNVD-202412-1143.csv index c07412b122c454b..0b927cc60354d2b 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1143/CNNVD-202412-1143.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1143/CNNVD-202412-1143.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1143,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1143,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1145/CNNVD-202412-1145.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1145/CNNVD-202412-1145.csv index 68be361215f59c2..ae90afc53678e63 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1145/CNNVD-202412-1145.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1145/CNNVD-202412-1145.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1145,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1145,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1147/CNNVD-202412-1147.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1147/CNNVD-202412-1147.csv index 1d7a03333733a9a..db5b0a8125fe6e4 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1147/CNNVD-202412-1147.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1147/CNNVD-202412-1147.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1147,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1147,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1152/CNNVD-202412-1152.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1152/CNNVD-202412-1152.csv index f110f46b36deb04..331a2cd27767cbb 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1152/CNNVD-202412-1152.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1152/CNNVD-202412-1152.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1152,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1152,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1154/CNNVD-202412-1154.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1154/CNNVD-202412-1154.csv index 71ca68001dccd50..945d53736bd70a2 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1154/CNNVD-202412-1154.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1154/CNNVD-202412-1154.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1154,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1154,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1158/CNNVD-202412-1158.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1158/CNNVD-202412-1158.csv index 9f2e70852cf9260..5459cce51c93e36 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1158/CNNVD-202412-1158.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1158/CNNVD-202412-1158.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1158,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1158,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1162/CNNVD-202412-1162.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1162/CNNVD-202412-1162.csv index 8d2f6733f69e0ba..7e51520c2a320a9 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1162/CNNVD-202412-1162.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1162/CNNVD-202412-1162.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1162,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1162,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1165/CNNVD-202412-1165.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1165/CNNVD-202412-1165.csv index bb2a2941d0fc883..81f3e231fb3e70b 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1165/CNNVD-202412-1165.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1165/CNNVD-202412-1165.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1165,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1165,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1168/CNNVD-202412-1168.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1168/CNNVD-202412-1168.csv index 49e29ece25d8e5c..52a4fa24190bf49 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1168/CNNVD-202412-1168.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1168/CNNVD-202412-1168.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1168,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1168,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1172/CNNVD-202412-1172.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1172/CNNVD-202412-1172.csv index 0e7bbeb9ba9c1fb..78b553a34bb9529 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1172/CNNVD-202412-1172.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1172/CNNVD-202412-1172.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1172,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1172,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1174/CNNVD-202412-1174.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1174/CNNVD-202412-1174.csv index e760396e9a0b80e..eedf341db13f0c0 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1174/CNNVD-202412-1174.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1174/CNNVD-202412-1174.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1174,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1174,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1179/CNNVD-202412-1179.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1179/CNNVD-202412-1179.csv index 7e425100a46f071..a4ba921e71205a6 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1179/CNNVD-202412-1179.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1179/CNNVD-202412-1179.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1179,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1179,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1181/CNNVD-202412-1181.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1181/CNNVD-202412-1181.csv index fe78f3a4bf33efc..9184916bd46705d 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1181/CNNVD-202412-1181.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1181/CNNVD-202412-1181.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1181,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1181,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1184/CNNVD-202412-1184.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1184/CNNVD-202412-1184.csv index 1c4200225ead9e5..28ef299f8dd61cf 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1184/CNNVD-202412-1184.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1184/CNNVD-202412-1184.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1184,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1184,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1187/CNNVD-202412-1187.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1187/CNNVD-202412-1187.csv index be7ec62ce9f5bb5..9e77435edd8f22a 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1187/CNNVD-202412-1187.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1187/CNNVD-202412-1187.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1187,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1187,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1189/CNNVD-202412-1189.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1189/CNNVD-202412-1189.csv index 06c3d2dcbe587ea..b4fe6e668f49729 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1189/CNNVD-202412-1189.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1189/CNNVD-202412-1189.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1189,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1189,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1192/CNNVD-202412-1192.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1192/CNNVD-202412-1192.csv index 49fd291c32c0cf9..9d705e1df8fe843 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1192/CNNVD-202412-1192.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1192/CNNVD-202412-1192.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1192,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1192,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1197/CNNVD-202412-1197.csv b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1197/CNNVD-202412-1197.csv index 8022cb5c484c487..90ff07110febcc3 100644 --- a/data/vul_id/CNNVD/202412/11/CNNVD-202412-1197/CNNVD-202412-1197.csv +++ b/data/vul_id/CNNVD/202412/11/CNNVD-202412-1197/CNNVD-202412-1197.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1197,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1197,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1200/CNNVD-202412-1200.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1200/CNNVD-202412-1200.csv index 555e8c20be0c15f..31de0fb0e8cf4a4 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1200/CNNVD-202412-1200.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1200/CNNVD-202412-1200.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1200,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1200,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1203/CNNVD-202412-1203.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1203/CNNVD-202412-1203.csv index 82c839194d1f2aa..9ce74b7a70b3893 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1203/CNNVD-202412-1203.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1203/CNNVD-202412-1203.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1203,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1203,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1207/CNNVD-202412-1207.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1207/CNNVD-202412-1207.csv index 6707f1c1657ad15..08ebca500e081de 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1207/CNNVD-202412-1207.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1207/CNNVD-202412-1207.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1207,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1207,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1212/CNNVD-202412-1212.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1212/CNNVD-202412-1212.csv index ea4b238d82c00d8..656b4481469e0a6 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1212/CNNVD-202412-1212.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1212/CNNVD-202412-1212.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1212,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1212,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1214/CNNVD-202412-1214.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1214/CNNVD-202412-1214.csv index 43967cb6cc70979..ffc0dbd8510e34d 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1214/CNNVD-202412-1214.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1214/CNNVD-202412-1214.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1214,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1214,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1217/CNNVD-202412-1217.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1217/CNNVD-202412-1217.csv index 963024dd9529f91..772b5b74e5433d8 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1217/CNNVD-202412-1217.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1217/CNNVD-202412-1217.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1217,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1217,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1220/CNNVD-202412-1220.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1220/CNNVD-202412-1220.csv index b41299ea82772be..22b6f143721d44e 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1220/CNNVD-202412-1220.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1220/CNNVD-202412-1220.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1220,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1220,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1223/CNNVD-202412-1223.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1223/CNNVD-202412-1223.csv index 923c789082736a7..8339c1eb01f89fd 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1223/CNNVD-202412-1223.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1223/CNNVD-202412-1223.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1223,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1223,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1227/CNNVD-202412-1227.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1227/CNNVD-202412-1227.csv index 6e7a1957581c9d9..100d6c38a2e480f 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1227/CNNVD-202412-1227.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1227/CNNVD-202412-1227.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1227,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1227,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1229/CNNVD-202412-1229.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1229/CNNVD-202412-1229.csv index a23d43a139c01ce..9e02879c585bb3a 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1229/CNNVD-202412-1229.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1229/CNNVD-202412-1229.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1229,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1229,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1232/CNNVD-202412-1232.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1232/CNNVD-202412-1232.csv index 89b92a06d2ed2b9..4bdeb9295c6cafd 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1232/CNNVD-202412-1232.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1232/CNNVD-202412-1232.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1232,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1232,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1236/CNNVD-202412-1236.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1236/CNNVD-202412-1236.csv index 06d01a5ea5272cd..f5a3bdefede4d39 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1236/CNNVD-202412-1236.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1236/CNNVD-202412-1236.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1236,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1236,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1238/CNNVD-202412-1238.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1238/CNNVD-202412-1238.csv index 77161a01ff727bc..8568ed6c8064468 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1238/CNNVD-202412-1238.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1238/CNNVD-202412-1238.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1238,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1238,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1241/CNNVD-202412-1241.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1241/CNNVD-202412-1241.csv index ced9a9432ee161e..611ec37d903e444 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1241/CNNVD-202412-1241.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1241/CNNVD-202412-1241.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1241,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1241,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1244/CNNVD-202412-1244.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1244/CNNVD-202412-1244.csv index e139b90d468c53d..1fbf51e09abb7c3 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1244/CNNVD-202412-1244.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1244/CNNVD-202412-1244.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1244,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1244,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1246/CNNVD-202412-1246.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1246/CNNVD-202412-1246.csv index e851242602d7e06..8fb0d01137ad5f4 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1246/CNNVD-202412-1246.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1246/CNNVD-202412-1246.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1246,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1246,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1250/CNNVD-202412-1250.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1250/CNNVD-202412-1250.csv index 46269fad3e3163e..7694f8444d5bfe2 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1250/CNNVD-202412-1250.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1250/CNNVD-202412-1250.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1250,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1250,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1252/CNNVD-202412-1252.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1252/CNNVD-202412-1252.csv index 027eba7f1e0c04b..90703e33565b153 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1252/CNNVD-202412-1252.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1252/CNNVD-202412-1252.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1252,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1252,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1256/CNNVD-202412-1256.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1256/CNNVD-202412-1256.csv index 6ce55d77d416feb..2280bc3b29a0388 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1256/CNNVD-202412-1256.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1256/CNNVD-202412-1256.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1256,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1256,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1260/CNNVD-202412-1260.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1260/CNNVD-202412-1260.csv index cd68f0b454f95e9..fd3ef13066b8dbe 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1260/CNNVD-202412-1260.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1260/CNNVD-202412-1260.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1260,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1260,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1261/CNNVD-202412-1261.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1261/CNNVD-202412-1261.csv index 3777d0e34a5058b..31a9b5eba085222 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1261/CNNVD-202412-1261.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1261/CNNVD-202412-1261.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1261,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1261,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1266/CNNVD-202412-1266.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1266/CNNVD-202412-1266.csv index dfac8fcadc9fcdc..a1c5d52fcb3db80 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1266/CNNVD-202412-1266.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1266/CNNVD-202412-1266.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1266,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1266,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1271/CNNVD-202412-1271.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1271/CNNVD-202412-1271.csv index ef4c37cc6224277..28f72016563ede3 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1271/CNNVD-202412-1271.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1271/CNNVD-202412-1271.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1271,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1271,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1276/CNNVD-202412-1276.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1276/CNNVD-202412-1276.csv index 176eeb669685155..dbb0e7b35d9dc52 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1276/CNNVD-202412-1276.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1276/CNNVD-202412-1276.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1276,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1276,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1278/CNNVD-202412-1278.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1278/CNNVD-202412-1278.csv index afd7f1ae28c8d8b..a6524ec4686989d 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1278/CNNVD-202412-1278.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1278/CNNVD-202412-1278.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1278,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1278,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1280/CNNVD-202412-1280.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1280/CNNVD-202412-1280.csv index 5fec7bdc1b3433f..e7b34de66129560 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1280/CNNVD-202412-1280.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1280/CNNVD-202412-1280.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1280,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1280,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1284/CNNVD-202412-1284.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1284/CNNVD-202412-1284.csv index f7ea3a7c8d76ca3..22cf451509ebdce 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1284/CNNVD-202412-1284.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1284/CNNVD-202412-1284.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1284,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1284,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1288/CNNVD-202412-1288.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1288/CNNVD-202412-1288.csv index e105ecf8e44185b..3c41050d695f69d 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1288/CNNVD-202412-1288.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1288/CNNVD-202412-1288.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1288,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1288,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1290/CNNVD-202412-1290.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1290/CNNVD-202412-1290.csv index d2a2999b9bc5b38..43015339f236964 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1290/CNNVD-202412-1290.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1290/CNNVD-202412-1290.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1290,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1290,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1294/CNNVD-202412-1294.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1294/CNNVD-202412-1294.csv index b0821f776d5a9b9..7a69120cb3fada8 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1294/CNNVD-202412-1294.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1294/CNNVD-202412-1294.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1294,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1294,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1298/CNNVD-202412-1298.csv b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1298/CNNVD-202412-1298.csv index c75598c01fd244b..bb745900718ed7a 100644 --- a/data/vul_id/CNNVD/202412/12/CNNVD-202412-1298/CNNVD-202412-1298.csv +++ b/data/vul_id/CNNVD/202412/12/CNNVD-202412-1298/CNNVD-202412-1298.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1298,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1298,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1301/CNNVD-202412-1301.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1301/CNNVD-202412-1301.csv index d09fd4cd42f831c..46fed004319a62f 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1301/CNNVD-202412-1301.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1301/CNNVD-202412-1301.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1301,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1301,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1306/CNNVD-202412-1306.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1306/CNNVD-202412-1306.csv index 2083862adc65702..10a15b2ddca0e7d 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1306/CNNVD-202412-1306.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1306/CNNVD-202412-1306.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1306,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1306,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1307/CNNVD-202412-1307.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1307/CNNVD-202412-1307.csv index d971b4995a02b6c..a61c3449840c1ef 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1307/CNNVD-202412-1307.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1307/CNNVD-202412-1307.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1307,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1307,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1310/CNNVD-202412-1310.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1310/CNNVD-202412-1310.csv index 0b1afeea765d656..6cefc8b5988324a 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1310/CNNVD-202412-1310.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1310/CNNVD-202412-1310.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1310,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1310,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1315/CNNVD-202412-1315.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1315/CNNVD-202412-1315.csv index f6735a5372b79bc..a1c3f00c76da16f 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1315/CNNVD-202412-1315.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1315/CNNVD-202412-1315.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1315,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1315,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1317/CNNVD-202412-1317.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1317/CNNVD-202412-1317.csv index 4f4cdf7c486934e..a561986824b8bbc 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1317/CNNVD-202412-1317.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1317/CNNVD-202412-1317.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1317,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1317,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1320/CNNVD-202412-1320.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1320/CNNVD-202412-1320.csv index 84cd1c15bef1dcd..5da949da0a8e4de 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1320/CNNVD-202412-1320.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1320/CNNVD-202412-1320.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1320,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1320,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1323/CNNVD-202412-1323.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1323/CNNVD-202412-1323.csv index 75bbe5e26c29ab4..63be2540cf3c02f 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1323/CNNVD-202412-1323.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1323/CNNVD-202412-1323.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1323,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1323,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1327/CNNVD-202412-1327.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1327/CNNVD-202412-1327.csv index 5aa59dc8464182a..a49eb688771c4e9 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1327/CNNVD-202412-1327.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1327/CNNVD-202412-1327.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1327,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1327,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1330/CNNVD-202412-1330.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1330/CNNVD-202412-1330.csv index 01391a144edd488..555644284fcf644 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1330/CNNVD-202412-1330.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1330/CNNVD-202412-1330.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1330,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1330,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1333/CNNVD-202412-1333.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1333/CNNVD-202412-1333.csv index 92ea292398fcb20..db5a730e313702b 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1333/CNNVD-202412-1333.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1333/CNNVD-202412-1333.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1333,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1333,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1336/CNNVD-202412-1336.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1336/CNNVD-202412-1336.csv index 2df69862f7d5ee6..92fe4b541829275 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1336/CNNVD-202412-1336.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1336/CNNVD-202412-1336.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1336,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1336,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1340/CNNVD-202412-1340.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1340/CNNVD-202412-1340.csv index 0603e45c3e31ec0..26af68d1994615e 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1340/CNNVD-202412-1340.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1340/CNNVD-202412-1340.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1340,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1340,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1342/CNNVD-202412-1342.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1342/CNNVD-202412-1342.csv index 3490450940eeaed..95ba5777e90e097 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1342/CNNVD-202412-1342.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1342/CNNVD-202412-1342.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1342,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1342,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1345/CNNVD-202412-1345.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1345/CNNVD-202412-1345.csv index f7679448e9799c0..d8c64471dc4b87f 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1345/CNNVD-202412-1345.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1345/CNNVD-202412-1345.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1345,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1345,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1349/CNNVD-202412-1349.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1349/CNNVD-202412-1349.csv index 81d96988aac4b43..a0716287f4d90e0 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1349/CNNVD-202412-1349.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1349/CNNVD-202412-1349.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1349,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1349,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1354/CNNVD-202412-1354.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1354/CNNVD-202412-1354.csv index 920ac2f709fb432..af1edcdf1e55799 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1354/CNNVD-202412-1354.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1354/CNNVD-202412-1354.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1354,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1354,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1357/CNNVD-202412-1357.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1357/CNNVD-202412-1357.csv index e6818c56e60e015..a1546d4c8e3b8a0 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1357/CNNVD-202412-1357.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1357/CNNVD-202412-1357.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1357,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1357,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1362/CNNVD-202412-1362.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1362/CNNVD-202412-1362.csv index 34e1c87435c9287..6befd9ad9d99842 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1362/CNNVD-202412-1362.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1362/CNNVD-202412-1362.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1362,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1362,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1393/CNNVD-202412-1393.csv b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1393/CNNVD-202412-1393.csv index 3243f4404a4cc23..fcaf6a214b84530 100644 --- a/data/vul_id/CNNVD/202412/13/CNNVD-202412-1393/CNNVD-202412-1393.csv +++ b/data/vul_id/CNNVD/202412/13/CNNVD-202412-1393/CNNVD-202412-1393.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1393,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1393,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/15/CNNVD-202412-1567/CNNVD-202412-1567.csv b/data/vul_id/CNNVD/202412/15/CNNVD-202412-1567/CNNVD-202412-1567.csv index 512dfd7264a1edd..f23efad5f7d7776 100644 --- a/data/vul_id/CNNVD/202412/15/CNNVD-202412-1567/CNNVD-202412-1567.csv +++ b/data/vul_id/CNNVD/202412/15/CNNVD-202412-1567/CNNVD-202412-1567.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-1567,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-1567,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNNVD/202412/48/CNNVD-202412-487/CNNVD-202412-487.csv b/data/vul_id/CNNVD/202412/48/CNNVD-202412-487/CNNVD-202412-487.csv index 4045052216d48bd..9b358ac752b588f 100644 --- a/data/vul_id/CNNVD/202412/48/CNNVD-202412-487/CNNVD-202412-487.csv +++ b/data/vul_id/CNNVD/202412/48/CNNVD-202412-487/CNNVD-202412-487.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNNVD-202412-487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNNVD-202412-487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2015/07/CNVD-2015-07557/CNVD-2015-07557.csv b/data/vul_id/CNVD/2015/07/CNVD-2015-07557/CNVD-2015-07557.csv index 651d0475e2e5b4c..01f5e7d2ee415fc 100644 --- a/data/vul_id/CNVD/2015/07/CNVD-2015-07557/CNVD-2015-07557.csv +++ b/data/vul_id/CNVD/2015/07/CNVD-2015-07557/CNVD-2015-07557.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2015-07557,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2015-07557,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2015-07557,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2015-07557,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2016/08/CNVD-2016-08603/CNVD-2016-08603.csv b/data/vul_id/CNVD/2016/08/CNVD-2016-08603/CNVD-2016-08603.csv index 06ca2ed8c5ad00b..f42e5b8a4ee2bb7 100644 --- a/data/vul_id/CNVD/2016/08/CNVD-2016-08603/CNVD-2016-08603.csv +++ b/data/vul_id/CNVD/2016/08/CNVD-2016-08603/CNVD-2016-08603.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2016-08603,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,763934320 CNVD-2016-08603,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CNVD-2016-08603,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2016-08603,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2016-08603,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2016-08603,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2016-08603,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2016-08603,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2017/03/CNVD-2017-03561/CNVD-2017-03561.csv b/data/vul_id/CNVD/2017/03/CNVD-2017-03561/CNVD-2017-03561.csv index 51f864a63bdee26..b5b04ee9604ee96 100644 --- a/data/vul_id/CNVD/2017/03/CNVD-2017-03561/CNVD-2017-03561.csv +++ b/data/vul_id/CNVD/2017/03/CNVD-2017-03561/CNVD-2017-03561.csv @@ -3,7 +3,7 @@ CNVD-2017-03561,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4 CNVD-2017-03561,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CNVD-2017-03561,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CNVD-2017-03561,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2017-03561,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2017-03561,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2017-03561,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2017-03561,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2017-03561,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2017/20/CNVD-2017-20077/CNVD-2017-20077.csv b/data/vul_id/CNVD/2017/20/CNVD-2017-20077/CNVD-2017-20077.csv index f617eca0977a073..c58c4796883264e 100644 --- a/data/vul_id/CNVD/2017/20/CNVD-2017-20077/CNVD-2017-20077.csv +++ b/data/vul_id/CNVD/2017/20/CNVD-2017-20077/CNVD-2017-20077.csv @@ -3,7 +3,7 @@ CNVD-2017-20077,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2017-20077,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2017-20077,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2017-20077,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2017-20077,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2017-20077,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2017-20077,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2017-20077,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2017-20077,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2017/26/CNVD-2017-26282/CNVD-2017-26282.csv b/data/vul_id/CNVD/2017/26/CNVD-2017-26282/CNVD-2017-26282.csv index ae25e46bacf2821..f9909a01ca81554 100644 --- a/data/vul_id/CNVD/2017/26/CNVD-2017-26282/CNVD-2017-26282.csv +++ b/data/vul_id/CNVD/2017/26/CNVD-2017-26282/CNVD-2017-26282.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2017-26282,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2017-26282,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2017-26282,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2017-26282,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2017-26282,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2017-26282,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2018/04/CNVD-2018-04757/CNVD-2018-04757.csv b/data/vul_id/CNVD/2018/04/CNVD-2018-04757/CNVD-2018-04757.csv index 52b59d4f6dd5713..bd24903dc5d3197 100644 --- a/data/vul_id/CNVD/2018/04/CNVD-2018-04757/CNVD-2018-04757.csv +++ b/data/vul_id/CNVD/2018/04/CNVD-2018-04757/CNVD-2018-04757.csv @@ -7,8 +7,8 @@ CNVD-2018-04757,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764 CNVD-2018-04757,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CNVD-2018-04757,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2018-04757,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2018-04757,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2018-04757,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2018-04757,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2018-04757,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2018-04757,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2018-04757,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CNVD-2018-04757,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CNVD/2018/13/CNVD-2018-13393/CNVD-2018-13393.csv b/data/vul_id/CNVD/2018/13/CNVD-2018-13393/CNVD-2018-13393.csv index 6e4d793cee20cd6..2218395fb73f2a3 100644 --- a/data/vul_id/CNVD/2018/13/CNVD-2018-13393/CNVD-2018-13393.csv +++ b/data/vul_id/CNVD/2018/13/CNVD-2018-13393/CNVD-2018-13393.csv @@ -6,7 +6,7 @@ CNVD-2018-13393,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2018-13393,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2018-13393,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2018-13393,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2018-13393,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2018-13393,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2018-13393,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2018-13393,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2018-13393,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2018/16/CNVD-2018-16876/CNVD-2018-16876.csv b/data/vul_id/CNVD/2018/16/CNVD-2018-16876/CNVD-2018-16876.csv index 6e61734dfbf71be..9771d5011026115 100644 --- a/data/vul_id/CNVD/2018/16/CNVD-2018-16876/CNVD-2018-16876.csv +++ b/data/vul_id/CNVD/2018/16/CNVD-2018-16876/CNVD-2018-16876.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2018-16876,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2018-16876,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2018-16876,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2018-16876,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2018-16876,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2018-16876,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2019/01/CNVD-2019-01348/CNVD-2019-01348.csv b/data/vul_id/CNVD/2019/01/CNVD-2019-01348/CNVD-2019-01348.csv index af3ffeab5836145..f2eed0250b32068 100644 --- a/data/vul_id/CNVD/2019/01/CNVD-2019-01348/CNVD-2019-01348.csv +++ b/data/vul_id/CNVD/2019/01/CNVD-2019-01348/CNVD-2019-01348.csv @@ -4,7 +4,7 @@ CNVD-2019-01348,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2019-01348,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2019-01348,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2019-01348,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CNVD-2019-01348,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-01348,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2019-01348,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-01348,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-01348,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2019/06/CNVD-2019-06255/CNVD-2019-06255.csv b/data/vul_id/CNVD/2019/06/CNVD-2019-06255/CNVD-2019-06255.csv index de5879cbb3c9bbb..2e51136dfe2fce6 100644 --- a/data/vul_id/CNVD/2019/06/CNVD-2019-06255/CNVD-2019-06255.csv +++ b/data/vul_id/CNVD/2019/06/CNVD-2019-06255/CNVD-2019-06255.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2019-06255,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 -CNVD-2019-06255,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-06255,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2019-06255,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-06255,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-06255,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2019/16/CNVD-2019-16798/CNVD-2019-16798.csv b/data/vul_id/CNVD/2019/16/CNVD-2019-16798/CNVD-2019-16798.csv index c5e1f12820cb8ac..12c1ad2d16dac09 100644 --- a/data/vul_id/CNVD/2019/16/CNVD-2019-16798/CNVD-2019-16798.csv +++ b/data/vul_id/CNVD/2019/16/CNVD-2019-16798/CNVD-2019-16798.csv @@ -4,7 +4,7 @@ CNVD-2019-16798,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764 CNVD-2019-16798,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CNVD-2019-16798,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2019-16798,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2019-16798,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-16798,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2019-16798,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-16798,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-16798,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2019/17/CNVD-2019-17294/CNVD-2019-17294.csv b/data/vul_id/CNVD/2019/17/CNVD-2019-17294/CNVD-2019-17294.csv index aeb0506528ec6ed..6b2f9d3bcb9050d 100644 --- a/data/vul_id/CNVD/2019/17/CNVD-2019-17294/CNVD-2019-17294.csv +++ b/data/vul_id/CNVD/2019/17/CNVD-2019-17294/CNVD-2019-17294.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2019-17294,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2019-17294,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2019-17294,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2019-17294,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2019-17294,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2019/19/CNVD-2019-19299/CNVD-2019-19299.csv b/data/vul_id/CNVD/2019/19/CNVD-2019-19299/CNVD-2019-19299.csv index 015774e797d160d..630b88d95cdf5b2 100644 --- a/data/vul_id/CNVD/2019/19/CNVD-2019-19299/CNVD-2019-19299.csv +++ b/data/vul_id/CNVD/2019/19/CNVD-2019-19299/CNVD-2019-19299.csv @@ -6,8 +6,8 @@ CNVD-2019-19299,0.01190476,https://github.com/daffainfo/suricata-rules,daffainfo CNVD-2019-19299,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,763934320 CNVD-2019-19299,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CNVD-2019-19299,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2019-19299,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2019-19299,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2019-19299,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-19299,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2019-19299,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-19299,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-19299,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2019/20/CNVD-2019-20835/CNVD-2019-20835.csv b/data/vul_id/CNVD/2019/20/CNVD-2019-20835/CNVD-2019-20835.csv index 6fc2f8158976fa4..5385776b53e8d78 100644 --- a/data/vul_id/CNVD/2019/20/CNVD-2019-20835/CNVD-2019-20835.csv +++ b/data/vul_id/CNVD/2019/20/CNVD-2019-20835/CNVD-2019-20835.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2019-20835,0.02500000,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,694016480 -CNVD-2019-20835,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2019-20835,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2019-20835,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2019-20835,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2019/22/CNVD-2019-22239/CNVD-2019-22239.csv b/data/vul_id/CNVD/2019/22/CNVD-2019-22239/CNVD-2019-22239.csv index 3efbff2de389e08..40f471c9564f5e6 100644 --- a/data/vul_id/CNVD/2019/22/CNVD-2019-22239/CNVD-2019-22239.csv +++ b/data/vul_id/CNVD/2019/22/CNVD-2019-22239/CNVD-2019-22239.csv @@ -4,7 +4,7 @@ CNVD-2019-22239,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764 CNVD-2019-22239,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CNVD-2019-22239,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2019-22239,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2019-22239,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-22239,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2019-22239,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-22239,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-22239,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2019/32/CNVD-2019-32204/CNVD-2019-32204.csv b/data/vul_id/CNVD/2019/32/CNVD-2019-32204/CNVD-2019-32204.csv index 4dc0af0c6a6fc5a..1dd803aef1ce918 100644 --- a/data/vul_id/CNVD/2019/32/CNVD-2019-32204/CNVD-2019-32204.csv +++ b/data/vul_id/CNVD/2019/32/CNVD-2019-32204/CNVD-2019-32204.csv @@ -14,7 +14,7 @@ CNVD-2019-32204,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r CNVD-2019-32204,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2019-32204,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CNVD-2019-32204,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2019-32204,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-32204,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2019-32204,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-32204,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-32204,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2019/34/CNVD-2019-34135/CNVD-2019-34135.csv b/data/vul_id/CNVD/2019/34/CNVD-2019-34135/CNVD-2019-34135.csv index d42842e573a3b75..90cb056976c0dab 100644 --- a/data/vul_id/CNVD/2019/34/CNVD-2019-34135/CNVD-2019-34135.csv +++ b/data/vul_id/CNVD/2019/34/CNVD-2019-34135/CNVD-2019-34135.csv @@ -3,7 +3,7 @@ CNVD-2019-34135,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2019-34135,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2019-34135,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2019-34135,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2019-34135,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2019-34135,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2019-34135,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2019-34135,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2019-34135,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv b/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv index 30aff0d3d509b24..84ebb7dcd57e42f 100644 --- a/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv +++ b/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv @@ -45,7 +45,7 @@ CNVD-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60 CNVD-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNVD-2019-48814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2019-48814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2019-48814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2019-48814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2019-48814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2019-48814,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNVD-2019-48814,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv b/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv index a559e2b5ebee998..9d2684a07342ecd 100644 --- a/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv +++ b/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv @@ -46,9 +46,9 @@ CNVD-2020-10487,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_T CNVD-2020-10487,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2020-10487,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CNVD-2020-10487,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2020-10487,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2020-10487,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CNVD-2020-10487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2020-10487,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-10487,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CNVD-2020-10487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2020-10487,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2020-10487,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2020-10487,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -64,7 +64,7 @@ CNVD-2020-10487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaR CNVD-2020-10487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CNVD-2020-10487,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2020-10487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2020-10487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2020-10487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2020-10487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2020-10487,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNVD-2020-10487,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNVD/2020/18/CNVD-2020-18740/CNVD-2020-18740.csv b/data/vul_id/CNVD/2020/18/CNVD-2020-18740/CNVD-2020-18740.csv index 4d2c799f7f11083..58eba2d94199a10 100644 --- a/data/vul_id/CNVD/2020/18/CNVD-2020-18740/CNVD-2020-18740.csv +++ b/data/vul_id/CNVD/2020/18/CNVD-2020-18740/CNVD-2020-18740.csv @@ -4,7 +4,7 @@ CNVD-2020-18740,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Aw CNVD-2020-18740,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2020-18740,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2020-18740,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2020-18740,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-18740,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-18740,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2020-18740,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2020-18740,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2020/23/CNVD-2020-23735/CNVD-2020-23735.csv b/data/vul_id/CNVD/2020/23/CNVD-2020-23735/CNVD-2020-23735.csv index 4a63c9c1bbdcf74..778f384606bfbe9 100644 --- a/data/vul_id/CNVD/2020/23/CNVD-2020-23735/CNVD-2020-23735.csv +++ b/data/vul_id/CNVD/2020/23/CNVD-2020-23735/CNVD-2020-23735.csv @@ -7,7 +7,7 @@ CNVD-2020-23735,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r CNVD-2020-23735,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2020-23735,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2020-23735,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CNVD-2020-23735,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-23735,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-23735,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2020-23735,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2020-23735,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2020/49/CNVD-2020-49710/CNVD-2020-49710.csv b/data/vul_id/CNVD/2020/49/CNVD-2020-49710/CNVD-2020-49710.csv index 94552b7dcfb02a6..09c42bb7ad9f939 100644 --- a/data/vul_id/CNVD/2020/49/CNVD-2020-49710/CNVD-2020-49710.csv +++ b/data/vul_id/CNVD/2020/49/CNVD-2020-49710/CNVD-2020-49710.csv @@ -3,7 +3,7 @@ CNVD-2020-49710,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCH CNVD-2020-49710,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CNVD-2020-49710,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2020-49710,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2020-49710,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-49710,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-49710,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2020-49710,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2020-49710,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2020/57/CNVD-2020-57264/CNVD-2020-57264.csv b/data/vul_id/CNVD/2020/57/CNVD-2020-57264/CNVD-2020-57264.csv index 17d165efd7527b4..32555600053ba62 100644 --- a/data/vul_id/CNVD/2020/57/CNVD-2020-57264/CNVD-2020-57264.csv +++ b/data/vul_id/CNVD/2020/57/CNVD-2020-57264/CNVD-2020-57264.csv @@ -3,7 +3,7 @@ CNVD-2020-57264,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2020-57264,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2020-57264,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2020-57264,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2020-57264,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-57264,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-57264,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2020-57264,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2020-57264,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2020/58/CNVD-2020-58823/CNVD-2020-58823.csv b/data/vul_id/CNVD/2020/58/CNVD-2020-58823/CNVD-2020-58823.csv index a14a7b19b4ce18a..3fb9b65c997f5a7 100644 --- a/data/vul_id/CNVD/2020/58/CNVD-2020-58823/CNVD-2020-58823.csv +++ b/data/vul_id/CNVD/2020/58/CNVD-2020-58823/CNVD-2020-58823.csv @@ -5,7 +5,7 @@ CNVD-2020-58823,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2020-58823,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2020-58823,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2020-58823,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2020-58823,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-58823,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-58823,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2020-58823,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2020-58823,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2020/62/CNVD-2020-62422/CNVD-2020-62422.csv b/data/vul_id/CNVD/2020/62/CNVD-2020-62422/CNVD-2020-62422.csv index 2b73d38b622a9c2..65c02d0adc00ab3 100644 --- a/data/vul_id/CNVD/2020/62/CNVD-2020-62422/CNVD-2020-62422.csv +++ b/data/vul_id/CNVD/2020/62/CNVD-2020-62422/CNVD-2020-62422.csv @@ -17,7 +17,7 @@ CNVD-2020-62422,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQ CNVD-2020-62422,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2020-62422,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2020-62422,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CNVD-2020-62422,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-62422,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-62422,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2020-62422,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2020-62422,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2020/65/CNVD-2020-65242/CNVD-2020-65242.csv b/data/vul_id/CNVD/2020/65/CNVD-2020-65242/CNVD-2020-65242.csv index 38f572390ab8d5c..83397012cede519 100644 --- a/data/vul_id/CNVD/2020/65/CNVD-2020-65242/CNVD-2020-65242.csv +++ b/data/vul_id/CNVD/2020/65/CNVD-2020-65242/CNVD-2020-65242.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2020-65242,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2020-65242,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2020-65242,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2020-65242,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2020/67/CNVD-2020-67113/CNVD-2020-67113.csv b/data/vul_id/CNVD/2020/67/CNVD-2020-67113/CNVD-2020-67113.csv index b258a41235faf36..07e6efb832c7b70 100644 --- a/data/vul_id/CNVD/2020/67/CNVD-2020-67113/CNVD-2020-67113.csv +++ b/data/vul_id/CNVD/2020/67/CNVD-2020-67113/CNVD-2020-67113.csv @@ -11,7 +11,7 @@ CNVD-2020-67113,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao CNVD-2020-67113,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2020-67113,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2020-67113,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2020-67113,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-67113,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-67113,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2020-67113,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2020-67113,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2020/73/CNVD-2020-73282/CNVD-2020-73282.csv b/data/vul_id/CNVD/2020/73/CNVD-2020-73282/CNVD-2020-73282.csv index 9d18fd50af6b944..481edce0bb42fb3 100644 --- a/data/vul_id/CNVD/2020/73/CNVD-2020-73282/CNVD-2020-73282.csv +++ b/data/vul_id/CNVD/2020/73/CNVD-2020-73282/CNVD-2020-73282.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2020-73282,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2020-73282,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 -CNVD-2020-73282,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2020-73282,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2020-73282,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CNVD-2020-73282,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2020-73282,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2021/01/CNVD-2021-01931/CNVD-2021-01931.csv b/data/vul_id/CNVD/2021/01/CNVD-2021-01931/CNVD-2021-01931.csv index 41799fa73a58208..43fecd26f64a2ab 100644 --- a/data/vul_id/CNVD/2021/01/CNVD-2021-01931/CNVD-2021-01931.csv +++ b/data/vul_id/CNVD/2021/01/CNVD-2021-01931/CNVD-2021-01931.csv @@ -8,7 +8,7 @@ CNVD-2021-01931,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764 CNVD-2021-01931,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CNVD-2021-01931,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-01931,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-01931,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-01931,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-01931,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-01931,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-01931,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/09/CNVD-2021-09650/CNVD-2021-09650.csv b/data/vul_id/CNVD/2021/09/CNVD-2021-09650/CNVD-2021-09650.csv index c35db793a4e93d4..12c0c078d07d7c9 100644 --- a/data/vul_id/CNVD/2021/09/CNVD-2021-09650/CNVD-2021-09650.csv +++ b/data/vul_id/CNVD/2021/09/CNVD-2021-09650/CNVD-2021-09650.csv @@ -14,8 +14,8 @@ CNVD-2021-09650,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao CNVD-2021-09650,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-09650,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2021-09650,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-09650,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2021-09650,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-09650,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-09650,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-09650,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-09650,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-09650,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/09/CNVD-2021-09693/CNVD-2021-09693.csv b/data/vul_id/CNVD/2021/09/CNVD-2021-09693/CNVD-2021-09693.csv index 57f5c882cf28b7a..d503c45826b54a9 100644 --- a/data/vul_id/CNVD/2021/09/CNVD-2021-09693/CNVD-2021-09693.csv +++ b/data/vul_id/CNVD/2021/09/CNVD-2021-09693/CNVD-2021-09693.csv @@ -4,7 +4,7 @@ CNVD-2021-09693,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Aw CNVD-2021-09693,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2021-09693,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-09693,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-09693,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-09693,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-09693,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-09693,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-09693,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv b/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv index 01b2300d01c167a..f8904684494e9bd 100644 --- a/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv +++ b/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv @@ -20,8 +20,8 @@ CNVD-2021-10543,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9. CNVD-2021-10543,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2021-10543,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CNVD-2021-10543,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2021-10543,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2021-10543,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-10543,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-10543,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-10543,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-10543,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-10543,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv b/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv index c227b8f26775684..ad7e1af4651c7ae 100644 --- a/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv +++ b/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv @@ -15,7 +15,7 @@ CNVD-2021-14536,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_T CNVD-2021-14536,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2021-14536,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2021-14536,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2021-14536,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-14536,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-14536,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-14536,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-14536,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/15/CNVD-2021-15822/CNVD-2021-15822.csv b/data/vul_id/CNVD/2021/15/CNVD-2021-15822/CNVD-2021-15822.csv index 7a8c6e362f0b8d2..28d19a6e7b9acf6 100644 --- a/data/vul_id/CNVD/2021/15/CNVD-2021-15822/CNVD-2021-15822.csv +++ b/data/vul_id/CNVD/2021/15/CNVD-2021-15822/CNVD-2021-15822.csv @@ -15,8 +15,8 @@ CNVD-2021-15822,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao CNVD-2021-15822,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2021-15822,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2021-15822,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CNVD-2021-15822,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2021-15822,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-15822,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-15822,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-15822,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-15822,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-15822,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv b/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv index d35d3e396ea9f4d..6ec718e8fee07a2 100644 --- a/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv +++ b/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv @@ -8,8 +8,8 @@ CNVD-2021-26422,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CNVD-2021-26422,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CNVD-2021-26422,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CNVD-2021-26422,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2021-26422,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2021-26422,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-26422,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-26422,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-26422,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-26422,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-26422,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/27/CNVD-2021-27648/CNVD-2021-27648.csv b/data/vul_id/CNVD/2021/27/CNVD-2021-27648/CNVD-2021-27648.csv index df9f19321c46c30..f792403583dbb43 100644 --- a/data/vul_id/CNVD/2021/27/CNVD-2021-27648/CNVD-2021-27648.csv +++ b/data/vul_id/CNVD/2021/27/CNVD-2021-27648/CNVD-2021-27648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-27648,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2021-27648,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-27648,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-27648,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-27648,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-27648,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/28/CNVD-2021-28277/CNVD-2021-28277.csv b/data/vul_id/CNVD/2021/28/CNVD-2021-28277/CNVD-2021-28277.csv index a96006501811d5d..68d5fea7f73143c 100644 --- a/data/vul_id/CNVD/2021/28/CNVD-2021-28277/CNVD-2021-28277.csv +++ b/data/vul_id/CNVD/2021/28/CNVD-2021-28277/CNVD-2021-28277.csv @@ -8,7 +8,7 @@ CNVD-2021-28277,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,37 CNVD-2021-28277,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 CNVD-2021-28277,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CNVD-2021-28277,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 -CNVD-2021-28277,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-28277,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-28277,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-28277,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-28277,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/30/CNVD-2021-30167/CNVD-2021-30167.csv b/data/vul_id/CNVD/2021/30/CNVD-2021-30167/CNVD-2021-30167.csv index 9d26f8eb867d3aa..0575d48bba07a99 100644 --- a/data/vul_id/CNVD/2021/30/CNVD-2021-30167/CNVD-2021-30167.csv +++ b/data/vul_id/CNVD/2021/30/CNVD-2021-30167/CNVD-2021-30167.csv @@ -17,7 +17,7 @@ CNVD-2021-30167,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,37 CNVD-2021-30167,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 CNVD-2021-30167,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CNVD-2021-30167,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CNVD-2021-30167,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-30167,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-30167,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-30167,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-30167,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2021/32/CNVD-2021-32085/CNVD-2021-32085.csv b/data/vul_id/CNVD/2021/32/CNVD-2021-32085/CNVD-2021-32085.csv index c45e132e61a6d2e..6fd9852b6607604 100644 --- a/data/vul_id/CNVD/2021/32/CNVD-2021-32085/CNVD-2021-32085.csv +++ b/data/vul_id/CNVD/2021/32/CNVD-2021-32085/CNVD-2021-32085.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-32085,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2021-32085,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 -CNVD-2021-32085,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-32085,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-32085,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2021-32085,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-32085,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2021/32/CNVD-2021-32799/CNVD-2021-32799.csv b/data/vul_id/CNVD/2021/32/CNVD-2021-32799/CNVD-2021-32799.csv index e5a6a8470ac9484..aea91eee84aa0dd 100644 --- a/data/vul_id/CNVD/2021/32/CNVD-2021-32799/CNVD-2021-32799.csv +++ b/data/vul_id/CNVD/2021/32/CNVD-2021-32799/CNVD-2021-32799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-32799,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 CNVD-2021-32799,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2021-32799,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-32799,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-32799,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2021-32799,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-32799,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2021/33/CNVD-2021-33202/CNVD-2021-33202.csv b/data/vul_id/CNVD/2021/33/CNVD-2021-33202/CNVD-2021-33202.csv index 30a4463a6e1cb4e..50a8900b14bd1dc 100644 --- a/data/vul_id/CNVD/2021/33/CNVD-2021-33202/CNVD-2021-33202.csv +++ b/data/vul_id/CNVD/2021/33/CNVD-2021-33202/CNVD-2021-33202.csv @@ -4,7 +4,7 @@ CNVD-2021-33202,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Aw CNVD-2021-33202,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2021-33202,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-33202,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-33202,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-33202,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-33202,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2021-33202,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2021-33202,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CNVD/2021/34/CNVD-2021-34467/CNVD-2021-34467.csv b/data/vul_id/CNVD/2021/34/CNVD-2021-34467/CNVD-2021-34467.csv index 8d89ac8db5bd0d1..22414d7f6212760 100644 --- a/data/vul_id/CNVD/2021/34/CNVD-2021-34467/CNVD-2021-34467.csv +++ b/data/vul_id/CNVD/2021/34/CNVD-2021-34467/CNVD-2021-34467.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-34467,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 CNVD-2021-34467,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 -CNVD-2021-34467,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-34467,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-34467,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-34467,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/34/CNVD-2021-34590/CNVD-2021-34590.csv b/data/vul_id/CNVD/2021/34/CNVD-2021-34590/CNVD-2021-34590.csv index a22b93be3d7908a..ab73f301d70dbe2 100644 --- a/data/vul_id/CNVD/2021/34/CNVD-2021-34590/CNVD-2021-34590.csv +++ b/data/vul_id/CNVD/2021/34/CNVD-2021-34590/CNVD-2021-34590.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-34590,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2021-34590,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-34590,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-34590,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-34590,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-34590,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/39/CNVD-2021-39012/CNVD-2021-39012.csv b/data/vul_id/CNVD/2021/39/CNVD-2021-39012/CNVD-2021-39012.csv index b0a0397416fd4e8..ab0d3e2a27f87ff 100644 --- a/data/vul_id/CNVD/2021/39/CNVD-2021-39012/CNVD-2021-39012.csv +++ b/data/vul_id/CNVD/2021/39/CNVD-2021-39012/CNVD-2021-39012.csv @@ -3,7 +3,7 @@ CNVD-2021-39012,0.00552486,https://github.com/chaitin/xray,chaitin/xray,19111712 CNVD-2021-39012,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2021-39012,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2021-39012,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CNVD-2021-39012,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-39012,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-39012,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-39012,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-39012,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2021/39/CNVD-2021-39067/CNVD-2021-39067.csv b/data/vul_id/CNVD/2021/39/CNVD-2021-39067/CNVD-2021-39067.csv index 06fde4901cc594d..bf712f35da6e851 100644 --- a/data/vul_id/CNVD/2021/39/CNVD-2021-39067/CNVD-2021-39067.csv +++ b/data/vul_id/CNVD/2021/39/CNVD-2021-39067/CNVD-2021-39067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-39067,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2021-39067,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -CNVD-2021-39067,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-39067,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-39067,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-39067,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-39067,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/41/CNVD-2021-41638/CNVD-2021-41638.csv b/data/vul_id/CNVD/2021/41/CNVD-2021-41638/CNVD-2021-41638.csv index e60c48f7c452cb4..521f211be30df60 100644 --- a/data/vul_id/CNVD/2021/41/CNVD-2021-41638/CNVD-2021-41638.csv +++ b/data/vul_id/CNVD/2021/41/CNVD-2021-41638/CNVD-2021-41638.csv @@ -7,7 +7,7 @@ CNVD-2021-41638,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r CNVD-2021-41638,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-41638,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2021-41638,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-41638,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-41638,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-41638,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CNVD-2021-41638,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2021-41638,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2021/42/CNVD-2021-42372/CNVD-2021-42372.csv b/data/vul_id/CNVD/2021/42/CNVD-2021-42372/CNVD-2021-42372.csv index de0cb973b733cfc..1d745ab58b0a743 100644 --- a/data/vul_id/CNVD/2021/42/CNVD-2021-42372/CNVD-2021-42372.csv +++ b/data/vul_id/CNVD/2021/42/CNVD-2021-42372/CNVD-2021-42372.csv @@ -5,7 +5,7 @@ CNVD-2021-42372,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764 CNVD-2021-42372,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CNVD-2021-42372,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-42372,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-42372,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-42372,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-42372,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-42372,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-42372,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/42/CNVD-2021-42789/CNVD-2021-42789.csv b/data/vul_id/CNVD/2021/42/CNVD-2021-42789/CNVD-2021-42789.csv index 6fc459807889e62..c6f0dfbc6eff812 100644 --- a/data/vul_id/CNVD/2021/42/CNVD-2021-42789/CNVD-2021-42789.csv +++ b/data/vul_id/CNVD/2021/42/CNVD-2021-42789/CNVD-2021-42789.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-42789,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2021-42789,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-42789,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-42789,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-42789,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-42789,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/46/CNVD-2021-46825/CNVD-2021-46825.csv b/data/vul_id/CNVD/2021/46/CNVD-2021-46825/CNVD-2021-46825.csv index 213b9647df8e5d7..4ac1914c08d66e3 100644 --- a/data/vul_id/CNVD/2021/46/CNVD-2021-46825/CNVD-2021-46825.csv +++ b/data/vul_id/CNVD/2021/46/CNVD-2021-46825/CNVD-2021-46825.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-46825,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CNVD-2021-46825,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-46825,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2021-46825,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-46825,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-46825,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/49/CNVD-2021-49104/CNVD-2021-49104.csv b/data/vul_id/CNVD/2021/49/CNVD-2021-49104/CNVD-2021-49104.csv index e4228f36c852d97..5484aa0a1e38744 100644 --- a/data/vul_id/CNVD/2021/49/CNVD-2021-49104/CNVD-2021-49104.csv +++ b/data/vul_id/CNVD/2021/49/CNVD-2021-49104/CNVD-2021-49104.csv @@ -25,8 +25,8 @@ CNVD-2021-49104,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764 CNVD-2021-49104,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CNVD-2021-49104,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2021-49104,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2021-49104,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2021-49104,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2021-49104,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2021-49104,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2021-49104,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2021-49104,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-49104,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2022/03/CNVD-2022-03672/CNVD-2022-03672.csv b/data/vul_id/CNVD/2022/03/CNVD-2022-03672/CNVD-2022-03672.csv index 0de0a62377bbae1..c9626eaa1007486 100644 --- a/data/vul_id/CNVD/2022/03/CNVD-2022-03672/CNVD-2022-03672.csv +++ b/data/vul_id/CNVD/2022/03/CNVD-2022-03672/CNVD-2022-03672.csv @@ -4,7 +4,7 @@ CNVD-2022-03672,0.50000000,https://github.com/Wrin9/sunflower_RCE_POC,Wrin9/sunf CNVD-2022-03672,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CNVD-2022-03672,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2022-03672,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 -CNVD-2022-03672,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2022-03672,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2022-03672,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2022-03672,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2022-03672,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2022/10/CNVD-2022-10270/CNVD-2022-10270.csv b/data/vul_id/CNVD/2022/10/CNVD-2022-10270/CNVD-2022-10270.csv index 202b47055b618e1..8d6ae264b3ddcdd 100644 --- a/data/vul_id/CNVD/2022/10/CNVD-2022-10270/CNVD-2022-10270.csv +++ b/data/vul_id/CNVD/2022/10/CNVD-2022-10270/CNVD-2022-10270.csv @@ -24,7 +24,7 @@ CNVD-2022-10270,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulner CNVD-2022-10270,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CNVD-2022-10270,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CNVD-2022-10270,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2022-10270,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2022-10270,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2022-10270,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CNVD-2022-10270,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2022-10270,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv b/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv index e5c861993da3a5e..e5a41f950fc2f9f 100644 --- a/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv +++ b/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv @@ -5,7 +5,7 @@ CNVD-2022-27366,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapp CNVD-2022-27366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CNVD-2022-27366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2022-27366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2022-27366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2022-27366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2022-27366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CNVD-2022-27366,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CNVD-2022-27366,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CNVD/2022/42/CNVD-2022-42853/CNVD-2022-42853.csv b/data/vul_id/CNVD/2022/42/CNVD-2022-42853/CNVD-2022-42853.csv index 1ae99d7a5b762d2..5e830fe2c0ae2a5 100644 --- a/data/vul_id/CNVD/2022/42/CNVD-2022-42853/CNVD-2022-42853.csv +++ b/data/vul_id/CNVD/2022/42/CNVD-2022-42853/CNVD-2022-42853.csv @@ -9,8 +9,8 @@ CNVD-2022-42853,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCH CNVD-2022-42853,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CNVD-2022-42853,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CNVD-2022-42853,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2022-42853,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2022-42853,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2022-42853,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2022-42853,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2022-42853,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2022-42853,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CNVD-2022-42853,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv b/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv index eb208fae906dfa8..1f8fbe3e68198da 100644 --- a/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv +++ b/data/vul_id/CNVD/2022/43/CNVD-2022-43245/CNVD-2022-43245.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2022-43245,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 -CNVD-2022-43245,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2022-43245,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CNVD-2022-43245,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2022-43245,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2022-43245,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CNVD/2022/43/CNVD-2022-43247/CNVD-2022-43247.csv b/data/vul_id/CNVD/2022/43/CNVD-2022-43247/CNVD-2022-43247.csv index e0435f5e58be836..2fc6d9efd703fb5 100644 --- a/data/vul_id/CNVD/2022/43/CNVD-2022-43247/CNVD-2022-43247.csv +++ b/data/vul_id/CNVD/2022/43/CNVD-2022-43247/CNVD-2022-43247.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-43247,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2022-43247,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2022-43247,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2022-43247,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2022/43/CNVD-2022-43843/CNVD-2022-43843.csv b/data/vul_id/CNVD/2022/43/CNVD-2022-43843/CNVD-2022-43843.csv index d20bf6f22af6ffb..f3ee3b8d3654a9e 100644 --- a/data/vul_id/CNVD/2022/43/CNVD-2022-43843/CNVD-2022-43843.csv +++ b/data/vul_id/CNVD/2022/43/CNVD-2022-43843/CNVD-2022-43843.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-43843,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2022-43843,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2022-43843,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2022-43843,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2022/54/CNVD-2022-54886/CNVD-2022-54886.csv b/data/vul_id/CNVD/2022/54/CNVD-2022-54886/CNVD-2022-54886.csv index f5bbe62ff37a600..93a2efee69d9809 100644 --- a/data/vul_id/CNVD/2022/54/CNVD-2022-54886/CNVD-2022-54886.csv +++ b/data/vul_id/CNVD/2022/54/CNVD-2022-54886/CNVD-2022-54886.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-54886,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2022-54886,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2022-54886,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2022-54886,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv b/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv index 64c12e973300124..d241590cc81aa63 100644 --- a/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv +++ b/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv @@ -3,7 +3,7 @@ CNVD-2022-60632,1.00000000,https://github.com/LittleBear4/-17.0CNVD-2022-60632,L CNVD-2022-60632,1.00000000,https://github.com/safe3s/CNVD-2022-60632,safe3s/CNVD-2022-60632,532536664 CNVD-2022-60632,0.20000000,https://github.com/MInggongK/Penetration-mining-src,MInggongK/Penetration-mining-src,831606747 CNVD-2022-60632,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2022-60632,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2022-60632,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2022-60632,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2022-60632,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2022-60632,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2022-60632,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CNVD/2022/88/CNVD-2022-88855/CNVD-2022-88855.csv b/data/vul_id/CNVD/2022/88/CNVD-2022-88855/CNVD-2022-88855.csv index 35ba174f75e47b0..f5d54ac34775a7a 100644 --- a/data/vul_id/CNVD/2022/88/CNVD-2022-88855/CNVD-2022-88855.csv +++ b/data/vul_id/CNVD/2022/88/CNVD-2022-88855/CNVD-2022-88855.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-88855,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2022-88855,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2022-88855,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CNVD/2023/02/CNVD-2023-02709/CNVD-2023-02709.csv b/data/vul_id/CNVD/2023/02/CNVD-2023-02709/CNVD-2023-02709.csv index 524a99fcf1ebe98..c2bb5c2dfac4240 100644 --- a/data/vul_id/CNVD/2023/02/CNVD-2023-02709/CNVD-2023-02709.csv +++ b/data/vul_id/CNVD/2023/02/CNVD-2023-02709/CNVD-2023-02709.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2023-02709,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2023-02709,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-02709,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-02709,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2023-02709,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2023-02709,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2023/04/CNVD-2023-04389/CNVD-2023-04389.csv b/data/vul_id/CNVD/2023/04/CNVD-2023-04389/CNVD-2023-04389.csv index 0deef4db68d88a5..080be6c3f8d15eb 100644 --- a/data/vul_id/CNVD/2023/04/CNVD-2023-04389/CNVD-2023-04389.csv +++ b/data/vul_id/CNVD/2023/04/CNVD-2023-04389/CNVD-2023-04389.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2023-04389,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CNVD-2023-04389,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-04389,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-04389,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2023-04389,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2023-04389,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2023/08/CNVD-2023-08743/CNVD-2023-08743.csv b/data/vul_id/CNVD/2023/08/CNVD-2023-08743/CNVD-2023-08743.csv index 6d925a18975fc71..b0aec735a95bcd8 100644 --- a/data/vul_id/CNVD/2023/08/CNVD-2023-08743/CNVD-2023-08743.csv +++ b/data/vul_id/CNVD/2023/08/CNVD-2023-08743/CNVD-2023-08743.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2023-08743,0.20000000,https://github.com/Answerzzzy/POC_EXP_Python_Vulnerability_scanning,Answerzzzy/POC_EXP_Python_Vulnerability_scanning,813649965 CNVD-2023-08743,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CNVD-2023-08743,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -CNVD-2023-08743,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2023-08743,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-08743,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2023-08743,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-08743,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2023-08743,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2023-08743,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CNVD/2023/12/CNVD-2023-12632/CNVD-2023-12632.csv b/data/vul_id/CNVD/2023/12/CNVD-2023-12632/CNVD-2023-12632.csv index 23c831df63838ed..d005133463e2e59 100644 --- a/data/vul_id/CNVD/2023/12/CNVD-2023-12632/CNVD-2023-12632.csv +++ b/data/vul_id/CNVD/2023/12/CNVD-2023-12632/CNVD-2023-12632.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2023-12632,1.00000000,https://github.com/SharpKean/CNVD-2023-12632_POC,SharpKean/CNVD-2023-12632_POC,667787418 CNVD-2023-12632,1.00000000,https://github.com/bgmaopao/CNVD-2023-12632,bgmaopao/CNVD-2023-12632,617554278 CNVD-2023-12632,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 -CNVD-2023-12632,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CNVD-2023-12632,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-12632,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2023-12632,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-12632,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CNVD-2023-12632,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2023-12632,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2023/27/CNVD-2023-27598/CNVD-2023-27598.csv b/data/vul_id/CNVD/2023/27/CNVD-2023-27598/CNVD-2023-27598.csv index 813594ad0fbeccc..b0231358c330cc5 100644 --- a/data/vul_id/CNVD/2023/27/CNVD-2023-27598/CNVD-2023-27598.csv +++ b/data/vul_id/CNVD/2023/27/CNVD-2023-27598/CNVD-2023-27598.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2023-27598,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2023-27598,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-27598,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-27598,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CNVD/2023/45/CNVD-2023-45001/CNVD-2023-45001.csv b/data/vul_id/CNVD/2023/45/CNVD-2023-45001/CNVD-2023-45001.csv index 8b939619ccddf1e..873c260a63da6f9 100644 --- a/data/vul_id/CNVD/2023/45/CNVD-2023-45001/CNVD-2023-45001.csv +++ b/data/vul_id/CNVD/2023/45/CNVD-2023-45001/CNVD-2023-45001.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2023-45001,0.20000000,https://github.com/charonlight/NacosExploitGUI,charonlight/NacosExploitGUI,706668777 CNVD-2023-45001,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CNVD-2023-45001,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-45001,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-45001,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2023-45001,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2023/69/CNVD-2023-69437/CNVD-2023-69437.csv b/data/vul_id/CNVD/2023/69/CNVD-2023-69437/CNVD-2023-69437.csv index 669b6075797a4c2..a0adadcfcd8a665 100644 --- a/data/vul_id/CNVD/2023/69/CNVD-2023-69437/CNVD-2023-69437.csv +++ b/data/vul_id/CNVD/2023/69/CNVD-2023-69437/CNVD-2023-69437.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2023-69437,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2023-69437,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CNVD-2023-69437,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2023-69437,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2023/96/CNVD-2023-96945/CNVD-2023-96945.csv b/data/vul_id/CNVD/2023/96/CNVD-2023-96945/CNVD-2023-96945.csv index e523975c9ec5ce1..80df43c8126d668 100644 --- a/data/vul_id/CNVD/2023/96/CNVD-2023-96945/CNVD-2023-96945.csv +++ b/data/vul_id/CNVD/2023/96/CNVD-2023-96945/CNVD-2023-96945.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2023-96945,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2023-96945,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 diff --git a/data/vul_id/CNVD/2024/02/CNVD-2024-02175/CNVD-2024-02175.csv b/data/vul_id/CNVD/2024/02/CNVD-2024-02175/CNVD-2024-02175.csv index d1e2f280649a93a..6d0a065fb5ad138 100644 --- a/data/vul_id/CNVD/2024/02/CNVD-2024-02175/CNVD-2024-02175.csv +++ b/data/vul_id/CNVD/2024/02/CNVD-2024-02175/CNVD-2024-02175.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-02175,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CNVD-2024-02175,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 diff --git a/data/vul_id/CNVD/2024/23/CNVD-2024-23631/CNVD-2024-23631.csv b/data/vul_id/CNVD/2024/23/CNVD-2024-23631/CNVD-2024-23631.csv index 451dacb4b96e9cf..37ef1b6afbc1402 100644 --- a/data/vul_id/CNVD/2024/23/CNVD-2024-23631/CNVD-2024-23631.csv +++ b/data/vul_id/CNVD/2024/23/CNVD-2024-23631/CNVD-2024-23631.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-23631,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-23631,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/38/CNVD-2024-38707/CNVD-2024-38707.csv b/data/vul_id/CNVD/2024/38/CNVD-2024-38707/CNVD-2024-38707.csv index be90da4a66c6151..af9c13ad20a5ad9 100644 --- a/data/vul_id/CNVD/2024/38/CNVD-2024-38707/CNVD-2024-38707.csv +++ b/data/vul_id/CNVD/2024/38/CNVD-2024-38707/CNVD-2024-38707.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-38707,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-38707,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/38/CNVD-2024-38814/CNVD-2024-38814.csv b/data/vul_id/CNVD/2024/38/CNVD-2024-38814/CNVD-2024-38814.csv index 3799849e4bb9712..41343cb268fa10f 100644 --- a/data/vul_id/CNVD/2024/38/CNVD-2024-38814/CNVD-2024-38814.csv +++ b/data/vul_id/CNVD/2024/38/CNVD-2024-38814/CNVD-2024-38814.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-38814,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-38814,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41275/CNVD-2024-41275.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41275/CNVD-2024-41275.csv index f1334d9a498f031..06522927b9ea270 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41275/CNVD-2024-41275.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41275/CNVD-2024-41275.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41275,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41275,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41328/CNVD-2024-41328.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41328/CNVD-2024-41328.csv index bb3ad03687a027b..ba1d0187047e0d3 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41328/CNVD-2024-41328.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41328/CNVD-2024-41328.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41328,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41328,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41602/CNVD-2024-41602.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41602/CNVD-2024-41602.csv index 93da41b94280151..dced85decb175a7 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41602/CNVD-2024-41602.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41602/CNVD-2024-41602.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41602,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41602,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41609/CNVD-2024-41609.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41609/CNVD-2024-41609.csv index 060763ecc0c4c0c..6b074fe894ecc66 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41609/CNVD-2024-41609.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41609/CNVD-2024-41609.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41609,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41609,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41665/CNVD-2024-41665.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41665/CNVD-2024-41665.csv index fdcd555ce941a5b..ca240c74c154785 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41665/CNVD-2024-41665.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41665/CNVD-2024-41665.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41665,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41665,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41817/CNVD-2024-41817.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41817/CNVD-2024-41817.csv index 4a6d7475aec5935..82da0ae75b9ef82 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41817/CNVD-2024-41817.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41817/CNVD-2024-41817.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41817,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41817,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/41/CNVD-2024-41831/CNVD-2024-41831.csv b/data/vul_id/CNVD/2024/41/CNVD-2024-41831/CNVD-2024-41831.csv index 591fa0b2ba666f8..61557f9fc4a36b0 100644 --- a/data/vul_id/CNVD/2024/41/CNVD-2024-41831/CNVD-2024-41831.csv +++ b/data/vul_id/CNVD/2024/41/CNVD-2024-41831/CNVD-2024-41831.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-41831,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-41831,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/42/CNVD-2024-42218/CNVD-2024-42218.csv b/data/vul_id/CNVD/2024/42/CNVD-2024-42218/CNVD-2024-42218.csv index f36ab83febc9700..f71f41d1567f9bd 100644 --- a/data/vul_id/CNVD/2024/42/CNVD-2024-42218/CNVD-2024-42218.csv +++ b/data/vul_id/CNVD/2024/42/CNVD-2024-42218/CNVD-2024-42218.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-42218,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-42218,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/42/CNVD-2024-42251/CNVD-2024-42251.csv b/data/vul_id/CNVD/2024/42/CNVD-2024-42251/CNVD-2024-42251.csv index 86f9b313fea8b0c..4c51e482a605f03 100644 --- a/data/vul_id/CNVD/2024/42/CNVD-2024-42251/CNVD-2024-42251.csv +++ b/data/vul_id/CNVD/2024/42/CNVD-2024-42251/CNVD-2024-42251.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-42251,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-42251,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/43/CNVD-2024-43035/CNVD-2024-43035.csv b/data/vul_id/CNVD/2024/43/CNVD-2024-43035/CNVD-2024-43035.csv index d5306e4b5d94eee..9af21508de7ed35 100644 --- a/data/vul_id/CNVD/2024/43/CNVD-2024-43035/CNVD-2024-43035.csv +++ b/data/vul_id/CNVD/2024/43/CNVD-2024-43035/CNVD-2024-43035.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-43035,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-43035,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/43/CNVD-2024-43261/CNVD-2024-43261.csv b/data/vul_id/CNVD/2024/43/CNVD-2024-43261/CNVD-2024-43261.csv index e17b53c7192f78b..47743274ff2e07d 100644 --- a/data/vul_id/CNVD/2024/43/CNVD-2024-43261/CNVD-2024-43261.csv +++ b/data/vul_id/CNVD/2024/43/CNVD-2024-43261/CNVD-2024-43261.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-43261,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-43261,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44472/CNVD-2024-44472.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44472/CNVD-2024-44472.csv index 53af52594a60bf1..ad8badf03667dee 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44472/CNVD-2024-44472.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44472/CNVD-2024-44472.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44472,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44472,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44476/CNVD-2024-44476.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44476/CNVD-2024-44476.csv index cd7962ed974e59f..c693a7725841226 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44476/CNVD-2024-44476.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44476/CNVD-2024-44476.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44476,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44476,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44477/CNVD-2024-44477.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44477/CNVD-2024-44477.csv index 990b71ce5888564..b7d523b5dfa2d50 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44477/CNVD-2024-44477.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44477/CNVD-2024-44477.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44477,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44477,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44478/CNVD-2024-44478.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44478/CNVD-2024-44478.csv index 4e879a90bc8a83b..0ce2647c5aec4b2 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44478/CNVD-2024-44478.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44478/CNVD-2024-44478.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44478,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44478,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44480/CNVD-2024-44480.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44480/CNVD-2024-44480.csv index 325ffc8aa2136c2..a5178a06645a54a 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44480/CNVD-2024-44480.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44480/CNVD-2024-44480.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44480,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44480,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44481/CNVD-2024-44481.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44481/CNVD-2024-44481.csv index 64c5d66eb73cedc..57636fa5b3964b2 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44481/CNVD-2024-44481.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44481/CNVD-2024-44481.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44481,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44481,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44482/CNVD-2024-44482.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44482/CNVD-2024-44482.csv index e6a49014528fcb7..b624ab0770cab75 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44482/CNVD-2024-44482.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44482/CNVD-2024-44482.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44482,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44482,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44487/CNVD-2024-44487.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44487/CNVD-2024-44487.csv index 57e9d45b84453d1..a3993c35f3c6bb0 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44487/CNVD-2024-44487.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44487/CNVD-2024-44487.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44488/CNVD-2024-44488.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44488/CNVD-2024-44488.csv index d36a054125dc8e7..b0d67a7ee7d083c 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44488/CNVD-2024-44488.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44488/CNVD-2024-44488.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44488,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44488,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44489/CNVD-2024-44489.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44489/CNVD-2024-44489.csv index c54946f04545b47..c34d348d800d462 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44489/CNVD-2024-44489.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44489/CNVD-2024-44489.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44489,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44489,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44490/CNVD-2024-44490.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44490/CNVD-2024-44490.csv index 07955683d420433..f7295c2c778f008 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44490/CNVD-2024-44490.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44490/CNVD-2024-44490.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44490,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44490,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44493/CNVD-2024-44493.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44493/CNVD-2024-44493.csv index 6f87a68930d8a53..c55025fcad14b8d 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44493/CNVD-2024-44493.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44493/CNVD-2024-44493.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44493,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44493,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44494/CNVD-2024-44494.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44494/CNVD-2024-44494.csv index b612392fb03db6d..cfd34c97c514249 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44494/CNVD-2024-44494.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44494/CNVD-2024-44494.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44494,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44494,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44495/CNVD-2024-44495.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44495/CNVD-2024-44495.csv index 25971155e48a874..64c8b1678cf1a26 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44495/CNVD-2024-44495.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44495/CNVD-2024-44495.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44495,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44495,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44496/CNVD-2024-44496.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44496/CNVD-2024-44496.csv index 94f09ec4ed0102a..795d1ab49070aca 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44496/CNVD-2024-44496.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44496/CNVD-2024-44496.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44496,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44496,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44498/CNVD-2024-44498.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44498/CNVD-2024-44498.csv index 69b1c3975909374..55480514eb3ed94 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44498/CNVD-2024-44498.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44498/CNVD-2024-44498.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44498,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44498,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44499/CNVD-2024-44499.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44499/CNVD-2024-44499.csv index 443dad23ff86f4c..e5f7b66066b4cd8 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44499/CNVD-2024-44499.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44499/CNVD-2024-44499.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44499,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44499,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44500/CNVD-2024-44500.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44500/CNVD-2024-44500.csv index 9bab468cc519496..37c0ef8593f8481 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44500/CNVD-2024-44500.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44500/CNVD-2024-44500.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44500,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44500,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44501/CNVD-2024-44501.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44501/CNVD-2024-44501.csv index e471141ddc93ab0..380c5738106f4c1 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44501/CNVD-2024-44501.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44501/CNVD-2024-44501.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44501,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44501,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44502/CNVD-2024-44502.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44502/CNVD-2024-44502.csv index 8130c7fa81c186b..97b04af2d750ce2 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44502/CNVD-2024-44502.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44502/CNVD-2024-44502.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44502,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44502,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44503/CNVD-2024-44503.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44503/CNVD-2024-44503.csv index 13a54f751703ed7..fbc0a8e50f4d7e4 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44503/CNVD-2024-44503.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44503/CNVD-2024-44503.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44503,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44503,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44504/CNVD-2024-44504.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44504/CNVD-2024-44504.csv index 4a60e831c1ce827..fb0a73c94d625a4 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44504/CNVD-2024-44504.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44504/CNVD-2024-44504.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44504,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44504,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44505/CNVD-2024-44505.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44505/CNVD-2024-44505.csv index 2a48f8043580d45..bebfea2888f7b35 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44505/CNVD-2024-44505.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44505/CNVD-2024-44505.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44505,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44505,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44515/CNVD-2024-44515.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44515/CNVD-2024-44515.csv index 3353db077fca00e..0e92c8f6d9f67a3 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44515/CNVD-2024-44515.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44515/CNVD-2024-44515.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44515,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44515,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44516/CNVD-2024-44516.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44516/CNVD-2024-44516.csv index 4a695ac24ec494f..930864d78416803 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44516/CNVD-2024-44516.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44516/CNVD-2024-44516.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44516,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44516,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44520/CNVD-2024-44520.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44520/CNVD-2024-44520.csv index 02ca42d4eee8ef6..a53152be1b0940b 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44520/CNVD-2024-44520.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44520/CNVD-2024-44520.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44520,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44520,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44521/CNVD-2024-44521.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44521/CNVD-2024-44521.csv index 66b9c8b04fab33d..820e0fd9f0818bb 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44521/CNVD-2024-44521.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44521/CNVD-2024-44521.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44521,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44521,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44522/CNVD-2024-44522.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44522/CNVD-2024-44522.csv index b273c132f78158e..326dfa0c84fb808 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44522/CNVD-2024-44522.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44522/CNVD-2024-44522.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44522,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44522,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44523/CNVD-2024-44523.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44523/CNVD-2024-44523.csv index 4c436720569e4fe..277a0be396378b6 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44523/CNVD-2024-44523.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44523/CNVD-2024-44523.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44523,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44523,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44524/CNVD-2024-44524.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44524/CNVD-2024-44524.csv index 88069d33c1945a8..14383f511f812e1 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44524/CNVD-2024-44524.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44524/CNVD-2024-44524.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44524,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44524,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44525/CNVD-2024-44525.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44525/CNVD-2024-44525.csv index 8406a5f8a27e1f4..72c730f3ff9a1c9 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44525/CNVD-2024-44525.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44525/CNVD-2024-44525.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44525,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44525,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44526/CNVD-2024-44526.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44526/CNVD-2024-44526.csv index 5c57191a8ed06d8..504d7b4e0852bc8 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44526/CNVD-2024-44526.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44526/CNVD-2024-44526.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44526,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44526,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44539/CNVD-2024-44539.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44539/CNVD-2024-44539.csv index 5f6401f6240a51a..1ba51a9c06385b1 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44539/CNVD-2024-44539.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44539/CNVD-2024-44539.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44539,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44539,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44540/CNVD-2024-44540.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44540/CNVD-2024-44540.csv index c8bae536c2b6115..8f9e0be2ad3ac21 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44540/CNVD-2024-44540.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44540/CNVD-2024-44540.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44540,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44540,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44542/CNVD-2024-44542.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44542/CNVD-2024-44542.csv index 0edc0c681995c64..f347a4051a13953 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44542/CNVD-2024-44542.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44542/CNVD-2024-44542.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44542,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44542,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44818/CNVD-2024-44818.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44818/CNVD-2024-44818.csv index 273c4c1689a64b5..73c9e0b34c973b7 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44818/CNVD-2024-44818.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44818/CNVD-2024-44818.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44818,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44818,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44851/CNVD-2024-44851.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44851/CNVD-2024-44851.csv index ae60776d52b3978..d0e9274db71134e 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44851/CNVD-2024-44851.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44851/CNVD-2024-44851.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44851,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44851,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44852/CNVD-2024-44852.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44852/CNVD-2024-44852.csv index c6324a1cbcad561..498cc9b9b34242e 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44852/CNVD-2024-44852.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44852/CNVD-2024-44852.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44852,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44852,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44853/CNVD-2024-44853.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44853/CNVD-2024-44853.csv index 8871dd078ce22c8..612fa4c9d022b48 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44853/CNVD-2024-44853.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44853/CNVD-2024-44853.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44853,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44853,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44859/CNVD-2024-44859.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44859/CNVD-2024-44859.csv index 199f5d873dc3c44..e84240d9708e319 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44859/CNVD-2024-44859.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44859/CNVD-2024-44859.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44859,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44859,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/44/CNVD-2024-44861/CNVD-2024-44861.csv b/data/vul_id/CNVD/2024/44/CNVD-2024-44861/CNVD-2024-44861.csv index 65366c6e0b67289..d7b7452d3deb1e9 100644 --- a/data/vul_id/CNVD/2024/44/CNVD-2024-44861/CNVD-2024-44861.csv +++ b/data/vul_id/CNVD/2024/44/CNVD-2024-44861/CNVD-2024-44861.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-44861,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-44861,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45206/CNVD-2024-45206.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45206/CNVD-2024-45206.csv index 46d0e5b4848c677..30ea2217a29e694 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45206/CNVD-2024-45206.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45206/CNVD-2024-45206.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45206,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45206,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45208/CNVD-2024-45208.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45208/CNVD-2024-45208.csv index d2a5d32075014f9..8340af603eb79fc 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45208/CNVD-2024-45208.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45208/CNVD-2024-45208.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45208,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45208,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45209/CNVD-2024-45209.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45209/CNVD-2024-45209.csv index 6096c9dc82db7cc..2b97824db02f7c7 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45209/CNVD-2024-45209.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45209/CNVD-2024-45209.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45209,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45209,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45210/CNVD-2024-45210.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45210/CNVD-2024-45210.csv index 0a95c6bf9c4f825..9c80ebd81d086dd 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45210/CNVD-2024-45210.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45210/CNVD-2024-45210.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45210,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45210,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45214/CNVD-2024-45214.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45214/CNVD-2024-45214.csv index 1ef633841b08ea2..6bdf7e56af69d0e 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45214/CNVD-2024-45214.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45214/CNVD-2024-45214.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45214,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45214,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45218/CNVD-2024-45218.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45218/CNVD-2024-45218.csv index 39a8b5fd332ffa4..a02ae10a32adfe2 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45218/CNVD-2024-45218.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45218/CNVD-2024-45218.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45218,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45218,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45219/CNVD-2024-45219.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45219/CNVD-2024-45219.csv index 244a940d280343e..0b35d9531b6c4ff 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45219/CNVD-2024-45219.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45219/CNVD-2024-45219.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45219,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45219,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45221/CNVD-2024-45221.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45221/CNVD-2024-45221.csv index 80051a0c46c423b..6b766d5fae0617c 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45221/CNVD-2024-45221.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45221/CNVD-2024-45221.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45221,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45221,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45222/CNVD-2024-45222.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45222/CNVD-2024-45222.csv index fcc7a854b5ee207..cc8560e43ad9b85 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45222/CNVD-2024-45222.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45222/CNVD-2024-45222.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45222,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45222,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45225/CNVD-2024-45225.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45225/CNVD-2024-45225.csv index 2749e7c89a9ed11..29068de27e1a7d8 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45225/CNVD-2024-45225.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45225/CNVD-2024-45225.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45225,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45225,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45226/CNVD-2024-45226.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45226/CNVD-2024-45226.csv index ee3f00a1251297f..bc2a81f6dc1bd6b 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45226/CNVD-2024-45226.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45226/CNVD-2024-45226.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45226,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45226,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45229/CNVD-2024-45229.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45229/CNVD-2024-45229.csv index d31144b2575dbb5..379ccc3b567852e 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45229/CNVD-2024-45229.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45229/CNVD-2024-45229.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45229,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45229,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45230/CNVD-2024-45230.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45230/CNVD-2024-45230.csv index e4c8854700bb6b5..9b35dfce8bb07b0 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45230/CNVD-2024-45230.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45230/CNVD-2024-45230.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45230,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45230,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45231/CNVD-2024-45231.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45231/CNVD-2024-45231.csv index 1cf5e7e88066f2b..884ce56d2401f61 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45231/CNVD-2024-45231.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45231/CNVD-2024-45231.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45231,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45231,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45232/CNVD-2024-45232.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45232/CNVD-2024-45232.csv index 9f5fa872c2f76d7..3114fcabf6f1d40 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45232/CNVD-2024-45232.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45232/CNVD-2024-45232.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45232,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45232,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45233/CNVD-2024-45233.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45233/CNVD-2024-45233.csv index ea671565807d4f8..88bab677d3d0773 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45233/CNVD-2024-45233.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45233/CNVD-2024-45233.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45233,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45233,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45234/CNVD-2024-45234.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45234/CNVD-2024-45234.csv index 7b9f19e4c63b735..3e2f0acb4540a75 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45234/CNVD-2024-45234.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45234/CNVD-2024-45234.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45234,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45234,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45293/CNVD-2024-45293.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45293/CNVD-2024-45293.csv index 526ed19b70b191f..d5393bf2255cbc3 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45293/CNVD-2024-45293.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45293/CNVD-2024-45293.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45293,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45293,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45295/CNVD-2024-45295.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45295/CNVD-2024-45295.csv index a265d22aec56e8a..6662d61a31be0c5 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45295/CNVD-2024-45295.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45295/CNVD-2024-45295.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45295,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45295,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45296/CNVD-2024-45296.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45296/CNVD-2024-45296.csv index 2307b7d9ae5ce79..bc352baa63cfccc 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45296/CNVD-2024-45296.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45296/CNVD-2024-45296.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45296,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45296,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45297/CNVD-2024-45297.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45297/CNVD-2024-45297.csv index 2d5b588d2d2e405..282fd5ca5b67600 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45297/CNVD-2024-45297.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45297/CNVD-2024-45297.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45297,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45297,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45298/CNVD-2024-45298.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45298/CNVD-2024-45298.csv index a2deae50e54070a..5d073c6937418a8 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45298/CNVD-2024-45298.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45298/CNVD-2024-45298.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45298,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45298,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45300/CNVD-2024-45300.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45300/CNVD-2024-45300.csv index 5bffd4327614ff4..7c079d66eff19b9 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45300/CNVD-2024-45300.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45300/CNVD-2024-45300.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45300,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45300,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45301/CNVD-2024-45301.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45301/CNVD-2024-45301.csv index 72de14da1060200..218344f696240a7 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45301/CNVD-2024-45301.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45301/CNVD-2024-45301.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45301,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45301,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45302/CNVD-2024-45302.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45302/CNVD-2024-45302.csv index e6aeb60d8cf197e..0d101b0ccf48e2d 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45302/CNVD-2024-45302.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45302/CNVD-2024-45302.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45302,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45302,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45315/CNVD-2024-45315.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45315/CNVD-2024-45315.csv index 2bceb12b6cb04cc..4ba4181d8134440 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45315/CNVD-2024-45315.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45315/CNVD-2024-45315.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45315,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45315,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45316/CNVD-2024-45316.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45316/CNVD-2024-45316.csv index 452615a7105df14..38bf78487403e5d 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45316/CNVD-2024-45316.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45316/CNVD-2024-45316.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45316,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45316,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45317/CNVD-2024-45317.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45317/CNVD-2024-45317.csv index 245993ff69effaf..d86a0feb2d268ff 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45317/CNVD-2024-45317.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45317/CNVD-2024-45317.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45317,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45317,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45318/CNVD-2024-45318.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45318/CNVD-2024-45318.csv index 7e079380bf3e9e3..5384da24387a192 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45318/CNVD-2024-45318.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45318/CNVD-2024-45318.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45318,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45318,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45319/CNVD-2024-45319.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45319/CNVD-2024-45319.csv index 600054c6b3c560d..cb46a49ad4dedec 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45319/CNVD-2024-45319.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45319/CNVD-2024-45319.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45319,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45319,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45320/CNVD-2024-45320.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45320/CNVD-2024-45320.csv index c453e7fa40fb1a1..4e638f6cd6216ad 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45320/CNVD-2024-45320.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45320/CNVD-2024-45320.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45320,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45320,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45321/CNVD-2024-45321.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45321/CNVD-2024-45321.csv index 059661eadecc596..46f140df8b156d5 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45321/CNVD-2024-45321.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45321/CNVD-2024-45321.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45321,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45321,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45323/CNVD-2024-45323.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45323/CNVD-2024-45323.csv index bcbf24d16c6aa90..2afd6e05fbd15ba 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45323/CNVD-2024-45323.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45323/CNVD-2024-45323.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45323,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45323,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45428/CNVD-2024-45428.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45428/CNVD-2024-45428.csv index af6a23d340fe9af..dedad4ac9a03acc 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45428/CNVD-2024-45428.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45428/CNVD-2024-45428.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45428,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45428,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45429/CNVD-2024-45429.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45429/CNVD-2024-45429.csv index f325bd14a78dd65..f41e1416886aa94 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45429/CNVD-2024-45429.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45429/CNVD-2024-45429.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45429,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45429,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45432/CNVD-2024-45432.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45432/CNVD-2024-45432.csv index a4909e15dac4bd9..d8ac2511e52b6bf 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45432/CNVD-2024-45432.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45432/CNVD-2024-45432.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45432,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45432,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45433/CNVD-2024-45433.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45433/CNVD-2024-45433.csv index edad6d52587187d..12e1119ea6065ae 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45433/CNVD-2024-45433.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45433/CNVD-2024-45433.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45433,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45433,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45455/CNVD-2024-45455.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45455/CNVD-2024-45455.csv index a0b09d934c12d72..f9361b76879f49a 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45455/CNVD-2024-45455.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45455/CNVD-2024-45455.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45455,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45455,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45482/CNVD-2024-45482.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45482/CNVD-2024-45482.csv index 4aab3eb8c187b89..cba2773cf33fe53 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45482/CNVD-2024-45482.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45482/CNVD-2024-45482.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45482,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45482,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45806/CNVD-2024-45806.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45806/CNVD-2024-45806.csv index cdc7f9bc06c8481..5245ac3114fce74 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45806/CNVD-2024-45806.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45806/CNVD-2024-45806.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45806,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45806,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45870/CNVD-2024-45870.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45870/CNVD-2024-45870.csv index e30913731c9329d..c2db35c139fea14 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45870/CNVD-2024-45870.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45870/CNVD-2024-45870.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45870,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45870,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45872/CNVD-2024-45872.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45872/CNVD-2024-45872.csv index e8a1214990f210d..98b0b816715addf 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45872/CNVD-2024-45872.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45872/CNVD-2024-45872.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45872,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45872,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45873/CNVD-2024-45873.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45873/CNVD-2024-45873.csv index 99610186840a182..4fac8aea6037d95 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45873/CNVD-2024-45873.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45873/CNVD-2024-45873.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45873,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45873,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45874/CNVD-2024-45874.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45874/CNVD-2024-45874.csv index 6d1fe527eec860f..75f6f3c7c2eaa5d 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45874/CNVD-2024-45874.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45874/CNVD-2024-45874.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45874,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45874,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45875/CNVD-2024-45875.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45875/CNVD-2024-45875.csv index 7bf5fa746fba673..9e1a37641830aa3 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45875/CNVD-2024-45875.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45875/CNVD-2024-45875.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45875,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45875,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45876/CNVD-2024-45876.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45876/CNVD-2024-45876.csv index 10ba52e4b48ead7..d3cecd27db43906 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45876/CNVD-2024-45876.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45876/CNVD-2024-45876.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45876,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45876,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45877/CNVD-2024-45877.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45877/CNVD-2024-45877.csv index 556c9c36a2e160a..94aa1dff2d8cbbf 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45877/CNVD-2024-45877.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45877/CNVD-2024-45877.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45877,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45877,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45878/CNVD-2024-45878.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45878/CNVD-2024-45878.csv index ddd4440ec250c7f..4d36d81c61317ce 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45878/CNVD-2024-45878.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45878/CNVD-2024-45878.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45878,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45878,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45879/CNVD-2024-45879.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45879/CNVD-2024-45879.csv index cbd6c9e64e4d48a..9c6abc1faa833de 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45879/CNVD-2024-45879.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45879/CNVD-2024-45879.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45879,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45879,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45880/CNVD-2024-45880.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45880/CNVD-2024-45880.csv index 0566d7eec3c4bf1..9ca20b064bb7d72 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45880/CNVD-2024-45880.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45880/CNVD-2024-45880.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45880,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45880,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45883/CNVD-2024-45883.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45883/CNVD-2024-45883.csv index 47a59ded4ef5d1f..ec5513495953c90 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45883/CNVD-2024-45883.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45883/CNVD-2024-45883.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45883,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45883,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45889/CNVD-2024-45889.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45889/CNVD-2024-45889.csv index e640aaa0bbb0f46..749bae787cac1e2 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45889/CNVD-2024-45889.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45889/CNVD-2024-45889.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45889,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45889,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45890/CNVD-2024-45890.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45890/CNVD-2024-45890.csv index d8bfec9c3973171..cb4c96f4e703fc0 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45890/CNVD-2024-45890.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45890/CNVD-2024-45890.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45890,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45890,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45902/CNVD-2024-45902.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45902/CNVD-2024-45902.csv index 75cc1aecf578943..b8da9059d0daae0 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45902/CNVD-2024-45902.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45902/CNVD-2024-45902.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45902,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45902,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45903/CNVD-2024-45903.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45903/CNVD-2024-45903.csv index ffc3e5b794c414b..3451f0e8afbba60 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45903/CNVD-2024-45903.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45903/CNVD-2024-45903.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45903,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45903,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45904/CNVD-2024-45904.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45904/CNVD-2024-45904.csv index d6e7fd52edcc8cc..9616d623b4f8e7e 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45904/CNVD-2024-45904.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45904/CNVD-2024-45904.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45904,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45904,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45905/CNVD-2024-45905.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45905/CNVD-2024-45905.csv index c14239c45f7d733..60ff82f5217f428 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45905/CNVD-2024-45905.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45905/CNVD-2024-45905.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45905,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45905,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45906/CNVD-2024-45906.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45906/CNVD-2024-45906.csv index 97daaccfd1eea0b..e9d74e50778788e 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45906/CNVD-2024-45906.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45906/CNVD-2024-45906.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45906,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45906,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45908/CNVD-2024-45908.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45908/CNVD-2024-45908.csv index 4a1c9646887f6fd..ba3396f401b8bc4 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45908/CNVD-2024-45908.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45908/CNVD-2024-45908.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45908,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45908,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45988/CNVD-2024-45988.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45988/CNVD-2024-45988.csv index 8095c1040dbbf04..aecad99ad6df870 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45988/CNVD-2024-45988.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45988/CNVD-2024-45988.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45988,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45988,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45989/CNVD-2024-45989.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45989/CNVD-2024-45989.csv index 9d0c4a835809cbc..21cafc2566ba585 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45989/CNVD-2024-45989.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45989/CNVD-2024-45989.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45989,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45989,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45990/CNVD-2024-45990.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45990/CNVD-2024-45990.csv index b9f66e40535bb9c..79b2dd82bdad4a5 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45990/CNVD-2024-45990.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45990/CNVD-2024-45990.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45990,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45990,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45991/CNVD-2024-45991.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45991/CNVD-2024-45991.csv index 10a6c8f2cc84fdf..f5f6ec0117aca38 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45991/CNVD-2024-45991.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45991/CNVD-2024-45991.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45991,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45991,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45992/CNVD-2024-45992.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45992/CNVD-2024-45992.csv index 5682dca93d9a664..595811dfcb02002 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45992/CNVD-2024-45992.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45992/CNVD-2024-45992.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45992,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45992,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45993/CNVD-2024-45993.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45993/CNVD-2024-45993.csv index aa83a4e55ca8524..136536d71ea5d74 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45993/CNVD-2024-45993.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45993/CNVD-2024-45993.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45993,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45993,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45994/CNVD-2024-45994.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45994/CNVD-2024-45994.csv index ee3ef8759f8c8ef..325b7936fc3e82e 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45994/CNVD-2024-45994.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45994/CNVD-2024-45994.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45994,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45994,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/45/CNVD-2024-45995/CNVD-2024-45995.csv b/data/vul_id/CNVD/2024/45/CNVD-2024-45995/CNVD-2024-45995.csv index 75bf0b48468ca6c..b7c6961939a20e9 100644 --- a/data/vul_id/CNVD/2024/45/CNVD-2024-45995/CNVD-2024-45995.csv +++ b/data/vul_id/CNVD/2024/45/CNVD-2024-45995/CNVD-2024-45995.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-45995,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-45995,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46119/CNVD-2024-46119.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46119/CNVD-2024-46119.csv index e4b0b86c7d6e59d..125f89c1fc97bc3 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46119/CNVD-2024-46119.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46119/CNVD-2024-46119.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46119,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46119,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46126/CNVD-2024-46126.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46126/CNVD-2024-46126.csv index 6fa722167c5f2a8..9cfeac901065db9 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46126/CNVD-2024-46126.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46126/CNVD-2024-46126.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46126,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46126,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46176/CNVD-2024-46176.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46176/CNVD-2024-46176.csv index 014011f948461a8..734d04e9a67ffd3 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46176/CNVD-2024-46176.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46176/CNVD-2024-46176.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46176,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46176,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46180/CNVD-2024-46180.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46180/CNVD-2024-46180.csv index f3546b944672fe4..9f3fd94804d7c85 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46180/CNVD-2024-46180.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46180/CNVD-2024-46180.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46180,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46180,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46181/CNVD-2024-46181.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46181/CNVD-2024-46181.csv index 71ca86f86af58bb..aa206cb27ae7613 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46181/CNVD-2024-46181.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46181/CNVD-2024-46181.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46181,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46181,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46246/CNVD-2024-46246.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46246/CNVD-2024-46246.csv index 94105762b2b8f40..301c58d43f0ed17 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46246/CNVD-2024-46246.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46246/CNVD-2024-46246.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46246,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46246,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46256/CNVD-2024-46256.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46256/CNVD-2024-46256.csv index d444a69b0273ddc..85d28c0cec49107 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46256/CNVD-2024-46256.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46256/CNVD-2024-46256.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46256,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46256,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46262/CNVD-2024-46262.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46262/CNVD-2024-46262.csv index b0ebb195aeaf782..f74b6eee537a065 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46262/CNVD-2024-46262.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46262/CNVD-2024-46262.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46262,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46262,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46263/CNVD-2024-46263.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46263/CNVD-2024-46263.csv index 4373eb1294b2c25..13ad973bc978f70 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46263/CNVD-2024-46263.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46263/CNVD-2024-46263.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46263,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46263,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46264/CNVD-2024-46264.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46264/CNVD-2024-46264.csv index ce65fa7656f7324..951cae2c4950bdc 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46264/CNVD-2024-46264.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46264/CNVD-2024-46264.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46264,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46264,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46265/CNVD-2024-46265.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46265/CNVD-2024-46265.csv index 1c8d2bde9516b2b..10a7a74c44e49d0 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46265/CNVD-2024-46265.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46265/CNVD-2024-46265.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46265,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46265,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46266/CNVD-2024-46266.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46266/CNVD-2024-46266.csv index 3ac69cadec9048e..eca1ec398e1a4ce 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46266/CNVD-2024-46266.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46266/CNVD-2024-46266.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46266,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46266,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46268/CNVD-2024-46268.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46268/CNVD-2024-46268.csv index 4a4927ad4cc058f..782ccea73d35643 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46268/CNVD-2024-46268.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46268/CNVD-2024-46268.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46268,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46268,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46269/CNVD-2024-46269.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46269/CNVD-2024-46269.csv index 97d84a00f009be7..2a704ea71048219 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46269/CNVD-2024-46269.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46269/CNVD-2024-46269.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46269,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46269,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46270/CNVD-2024-46270.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46270/CNVD-2024-46270.csv index 9c6634a4801ab8b..d841bb14aa3cc54 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46270/CNVD-2024-46270.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46270/CNVD-2024-46270.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46270,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46270,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46277/CNVD-2024-46277.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46277/CNVD-2024-46277.csv index 8629965c22595cf..fafffba66625235 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46277/CNVD-2024-46277.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46277/CNVD-2024-46277.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46277,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46277,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46395/CNVD-2024-46395.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46395/CNVD-2024-46395.csv index 4d956c12018bfee..99deb2fd65ff719 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46395/CNVD-2024-46395.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46395/CNVD-2024-46395.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46395,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46395,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46444/CNVD-2024-46444.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46444/CNVD-2024-46444.csv index c315fdb991d6fef..35a2b7cccb23110 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46444/CNVD-2024-46444.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46444/CNVD-2024-46444.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46444,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46444,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46578/CNVD-2024-46578.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46578/CNVD-2024-46578.csv index 4cd73469edb010d..02aef5d4f32a1eb 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46578/CNVD-2024-46578.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46578/CNVD-2024-46578.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46578,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46578,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46725/CNVD-2024-46725.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46725/CNVD-2024-46725.csv index 07aebbfccb6f6cf..9b790efdd70dba6 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46725/CNVD-2024-46725.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46725/CNVD-2024-46725.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46725,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46725,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46726/CNVD-2024-46726.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46726/CNVD-2024-46726.csv index 5b0ec0e98a13d41..0b5cbec85623f14 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46726/CNVD-2024-46726.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46726/CNVD-2024-46726.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46726,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46726,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46727/CNVD-2024-46727.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46727/CNVD-2024-46727.csv index 6088c6d8691cb93..deadaaf99a49763 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46727/CNVD-2024-46727.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46727/CNVD-2024-46727.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46727,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46727,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46728/CNVD-2024-46728.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46728/CNVD-2024-46728.csv index c785c22a00b5f96..e7338902010b7e2 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46728/CNVD-2024-46728.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46728/CNVD-2024-46728.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46728,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46728,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46729/CNVD-2024-46729.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46729/CNVD-2024-46729.csv index c52c8438f2cc2bf..1b11c686f8da9ca 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46729/CNVD-2024-46729.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46729/CNVD-2024-46729.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46729,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46729,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46730/CNVD-2024-46730.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46730/CNVD-2024-46730.csv index a7a2d4ffe8431e6..676e6305b990e6b 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46730/CNVD-2024-46730.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46730/CNVD-2024-46730.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46730,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46730,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46731/CNVD-2024-46731.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46731/CNVD-2024-46731.csv index 165c7863571374a..e4071dc76736432 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46731/CNVD-2024-46731.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46731/CNVD-2024-46731.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46731,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46731,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46735/CNVD-2024-46735.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46735/CNVD-2024-46735.csv index ab2b019ead7a0a7..b15227d1ceb99b2 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46735/CNVD-2024-46735.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46735/CNVD-2024-46735.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46735,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46735,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46793/CNVD-2024-46793.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46793/CNVD-2024-46793.csv index dbfb77dc561a44b..c3278b6a6fadc3f 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46793/CNVD-2024-46793.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46793/CNVD-2024-46793.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46793,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46793,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46794/CNVD-2024-46794.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46794/CNVD-2024-46794.csv index 226585d4e955ff8..98a3b23917c8d5f 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46794/CNVD-2024-46794.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46794/CNVD-2024-46794.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46794,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46794,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46795/CNVD-2024-46795.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46795/CNVD-2024-46795.csv index 7200af35dd25e00..657b01b2eead2a7 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46795/CNVD-2024-46795.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46795/CNVD-2024-46795.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46795,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46795,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46796/CNVD-2024-46796.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46796/CNVD-2024-46796.csv index b3f45032e0f1095..bf0549203101996 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46796/CNVD-2024-46796.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46796/CNVD-2024-46796.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46796,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46796,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46797/CNVD-2024-46797.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46797/CNVD-2024-46797.csv index 3e0f9c5ae46be7d..9d60345f92677b3 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46797/CNVD-2024-46797.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46797/CNVD-2024-46797.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46797,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46797,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46798/CNVD-2024-46798.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46798/CNVD-2024-46798.csv index b4d60c44e590ecd..7a2c385c3948f43 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46798/CNVD-2024-46798.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46798/CNVD-2024-46798.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46798,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46798,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46799/CNVD-2024-46799.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46799/CNVD-2024-46799.csv index 768a5063ca94ed5..d6671c0e13b11a8 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46799/CNVD-2024-46799.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46799/CNVD-2024-46799.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46799,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46799,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46800/CNVD-2024-46800.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46800/CNVD-2024-46800.csv index e0eb05c4746f231..95f3f3a0a5ccf49 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46800/CNVD-2024-46800.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46800/CNVD-2024-46800.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46800,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46800,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46803/CNVD-2024-46803.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46803/CNVD-2024-46803.csv index 9f198d6282c4716..118a7abf6e759b0 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46803/CNVD-2024-46803.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46803/CNVD-2024-46803.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46803,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46803,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46804/CNVD-2024-46804.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46804/CNVD-2024-46804.csv index dd7b6bcb3fde858..314ff989bc7c9a2 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46804/CNVD-2024-46804.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46804/CNVD-2024-46804.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46804,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46804,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46806/CNVD-2024-46806.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46806/CNVD-2024-46806.csv index 4da82d99be9e202..83a4c32880ec48d 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46806/CNVD-2024-46806.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46806/CNVD-2024-46806.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46806,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46806,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46807/CNVD-2024-46807.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46807/CNVD-2024-46807.csv index f9e1e4c4ba18572..66ea1a9bd549ec1 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46807/CNVD-2024-46807.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46807/CNVD-2024-46807.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46807,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46807,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46808/CNVD-2024-46808.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46808/CNVD-2024-46808.csv index c423912dbfa4482..68d2fd508b124b6 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46808/CNVD-2024-46808.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46808/CNVD-2024-46808.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46808,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46808,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46811/CNVD-2024-46811.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46811/CNVD-2024-46811.csv index 322c7283ecd0334..8f6016d51a27880 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46811/CNVD-2024-46811.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46811/CNVD-2024-46811.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46811,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46811,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46813/CNVD-2024-46813.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46813/CNVD-2024-46813.csv index 4412d78fa35ee0b..d848e4f377fab16 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46813/CNVD-2024-46813.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46813/CNVD-2024-46813.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46813,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46813,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46814/CNVD-2024-46814.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46814/CNVD-2024-46814.csv index dd106aac9e367b6..9b1b32847250676 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46814/CNVD-2024-46814.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46814/CNVD-2024-46814.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46814,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46814,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46815/CNVD-2024-46815.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46815/CNVD-2024-46815.csv index 2d7933e98d7965a..6bca81d857d1728 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46815/CNVD-2024-46815.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46815/CNVD-2024-46815.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46815,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46815,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46820/CNVD-2024-46820.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46820/CNVD-2024-46820.csv index 3e65657e127dd06..e9b6881390b939e 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46820/CNVD-2024-46820.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46820/CNVD-2024-46820.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46820,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46820,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46825/CNVD-2024-46825.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46825/CNVD-2024-46825.csv index 0218305417efa3c..681277c6cf90cfe 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46825/CNVD-2024-46825.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46825/CNVD-2024-46825.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46825,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46825,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46828/CNVD-2024-46828.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46828/CNVD-2024-46828.csv index b1ed4e2f08d649c..0b727eaa9f3cfa5 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46828/CNVD-2024-46828.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46828/CNVD-2024-46828.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46828,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46828,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46829/CNVD-2024-46829.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46829/CNVD-2024-46829.csv index d83f7c53b16d978..882ba2a16b16ba6 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46829/CNVD-2024-46829.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46829/CNVD-2024-46829.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46829,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46829,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46830/CNVD-2024-46830.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46830/CNVD-2024-46830.csv index c33b82d73a0c199..e16544e3180cb3e 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46830/CNVD-2024-46830.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46830/CNVD-2024-46830.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46830,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46830,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46831/CNVD-2024-46831.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46831/CNVD-2024-46831.csv index 89999cfc868aa85..af7dc2c39faeb29 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46831/CNVD-2024-46831.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46831/CNVD-2024-46831.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46831,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46831,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46832/CNVD-2024-46832.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46832/CNVD-2024-46832.csv index 0f906a660792fb9..f0e6bd80070d91f 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46832/CNVD-2024-46832.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46832/CNVD-2024-46832.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46832,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46832,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46833/CNVD-2024-46833.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46833/CNVD-2024-46833.csv index 253eaed5764f19e..8930882f0e6e596 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46833/CNVD-2024-46833.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46833/CNVD-2024-46833.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46833,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46833,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46834/CNVD-2024-46834.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46834/CNVD-2024-46834.csv index 3c54d82c3849c50..9bd183f2c10ea90 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46834/CNVD-2024-46834.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46834/CNVD-2024-46834.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46834,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46834,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46835/CNVD-2024-46835.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46835/CNVD-2024-46835.csv index 986e4b94b8cce0c..c168d826e5bd8aa 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46835/CNVD-2024-46835.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46835/CNVD-2024-46835.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46835,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46835,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/46/CNVD-2024-46836/CNVD-2024-46836.csv b/data/vul_id/CNVD/2024/46/CNVD-2024-46836/CNVD-2024-46836.csv index d347e9e1f79688f..3f60815752d8f20 100644 --- a/data/vul_id/CNVD/2024/46/CNVD-2024-46836/CNVD-2024-46836.csv +++ b/data/vul_id/CNVD/2024/46/CNVD-2024-46836/CNVD-2024-46836.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-46836,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-46836,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47141/CNVD-2024-47141.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47141/CNVD-2024-47141.csv index 0099a9f5598ccde..199131be95703bb 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47141/CNVD-2024-47141.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47141/CNVD-2024-47141.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47141,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47141,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47147/CNVD-2024-47147.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47147/CNVD-2024-47147.csv index 1779469b1326df8..86a08e88cd4d9e9 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47147/CNVD-2024-47147.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47147/CNVD-2024-47147.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47147,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47147,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47283/CNVD-2024-47283.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47283/CNVD-2024-47283.csv index dd30a8a684ae2e7..c55a6d8290c5c73 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47283/CNVD-2024-47283.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47283/CNVD-2024-47283.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47283,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47283,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47284/CNVD-2024-47284.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47284/CNVD-2024-47284.csv index 699bd77fbc93bb9..199e20bb3d66b23 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47284/CNVD-2024-47284.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47284/CNVD-2024-47284.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47284,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47284,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47286/CNVD-2024-47286.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47286/CNVD-2024-47286.csv index 20a2a118939f69b..700c6101326308c 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47286/CNVD-2024-47286.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47286/CNVD-2024-47286.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47286,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47286,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47305/CNVD-2024-47305.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47305/CNVD-2024-47305.csv index 0ddecba4d34a11f..d8557620c2371af 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47305/CNVD-2024-47305.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47305/CNVD-2024-47305.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47305,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47305,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47342/CNVD-2024-47342.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47342/CNVD-2024-47342.csv index 86cb7b502a8a01d..3629798f7cee03e 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47342/CNVD-2024-47342.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47342/CNVD-2024-47342.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47342,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47342,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47504/CNVD-2024-47504.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47504/CNVD-2024-47504.csv index facd568661f6de5..3d15afbf40f6cef 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47504/CNVD-2024-47504.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47504/CNVD-2024-47504.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47504,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47504,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47505/CNVD-2024-47505.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47505/CNVD-2024-47505.csv index 1a4539b468e1919..646e5b75cd042c1 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47505/CNVD-2024-47505.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47505/CNVD-2024-47505.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47505,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47505,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47506/CNVD-2024-47506.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47506/CNVD-2024-47506.csv index c463417c8e1d34a..feb3ff4fcee22c4 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47506/CNVD-2024-47506.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47506/CNVD-2024-47506.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47506,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47506,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47507/CNVD-2024-47507.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47507/CNVD-2024-47507.csv index 0236770f0c70543..3620d3499cfaa08 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47507/CNVD-2024-47507.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47507/CNVD-2024-47507.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47507,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47507,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47508/CNVD-2024-47508.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47508/CNVD-2024-47508.csv index f690335b36a48be..b070c8ec2060108 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47508/CNVD-2024-47508.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47508/CNVD-2024-47508.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47508,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47508,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47509/CNVD-2024-47509.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47509/CNVD-2024-47509.csv index f6fe68c33860dfe..ceae589d64a418d 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47509/CNVD-2024-47509.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47509/CNVD-2024-47509.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47509,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47509,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47510/CNVD-2024-47510.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47510/CNVD-2024-47510.csv index dcf2c7fc8d1a0c9..3baf5b7625edfae 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47510/CNVD-2024-47510.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47510/CNVD-2024-47510.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47510,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47510,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47513/CNVD-2024-47513.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47513/CNVD-2024-47513.csv index f06543fbd8eb622..4c7c99ffc30b37d 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47513/CNVD-2024-47513.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47513/CNVD-2024-47513.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47513,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47513,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47514/CNVD-2024-47514.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47514/CNVD-2024-47514.csv index 2527fbd67315882..3c3514516bb3ab3 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47514/CNVD-2024-47514.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47514/CNVD-2024-47514.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47514,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47514,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47515/CNVD-2024-47515.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47515/CNVD-2024-47515.csv index 9b71de5e7e5979a..dcd21b755cf4450 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47515/CNVD-2024-47515.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47515/CNVD-2024-47515.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47515,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47515,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47516/CNVD-2024-47516.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47516/CNVD-2024-47516.csv index 6a59eab4de3fe9a..1b96f0ff920d6a5 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47516/CNVD-2024-47516.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47516/CNVD-2024-47516.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47516,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47516,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47517/CNVD-2024-47517.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47517/CNVD-2024-47517.csv index ce236ce64f83bc3..5d0da452e55609e 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47517/CNVD-2024-47517.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47517/CNVD-2024-47517.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47517,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47517,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47518/CNVD-2024-47518.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47518/CNVD-2024-47518.csv index 18a2914c95f4e5a..3a4a93b69e6d0d2 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47518/CNVD-2024-47518.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47518/CNVD-2024-47518.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47518,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47518,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47519/CNVD-2024-47519.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47519/CNVD-2024-47519.csv index 426818c90f046be..d724d27a996e34e 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47519/CNVD-2024-47519.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47519/CNVD-2024-47519.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47519,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47519,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47520/CNVD-2024-47520.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47520/CNVD-2024-47520.csv index b47bfe7868cf9c0..baeef77d82f4789 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47520/CNVD-2024-47520.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47520/CNVD-2024-47520.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47520,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47520,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47521/CNVD-2024-47521.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47521/CNVD-2024-47521.csv index a4166d60f495cb1..050ddc7b925369b 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47521/CNVD-2024-47521.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47521/CNVD-2024-47521.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47521,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47521,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47522/CNVD-2024-47522.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47522/CNVD-2024-47522.csv index b0c2a03b3c8f62e..8a13d15c7960c92 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47522/CNVD-2024-47522.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47522/CNVD-2024-47522.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47522,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47522,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47698/CNVD-2024-47698.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47698/CNVD-2024-47698.csv index 84c7cb6fdf52dfc..d44826cc57957c7 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47698/CNVD-2024-47698.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47698/CNVD-2024-47698.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47698,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47698,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47699/CNVD-2024-47699.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47699/CNVD-2024-47699.csv index ad79c00011cd70b..be43169364be988 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47699/CNVD-2024-47699.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47699/CNVD-2024-47699.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47699,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47699,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47700/CNVD-2024-47700.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47700/CNVD-2024-47700.csv index fd17c089db21872..0262a5442bc3a41 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47700/CNVD-2024-47700.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47700/CNVD-2024-47700.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47700,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47700,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47701/CNVD-2024-47701.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47701/CNVD-2024-47701.csv index 8513d913dccfceb..d98b1a901551ab3 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47701/CNVD-2024-47701.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47701/CNVD-2024-47701.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47701,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47701,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47702/CNVD-2024-47702.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47702/CNVD-2024-47702.csv index 93aaa5de12355de..67fe7e0bf0bfaef 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47702/CNVD-2024-47702.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47702/CNVD-2024-47702.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47702,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47702,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47705/CNVD-2024-47705.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47705/CNVD-2024-47705.csv index dae25c02665710c..a698ab13e975273 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47705/CNVD-2024-47705.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47705/CNVD-2024-47705.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47705,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47705,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47706/CNVD-2024-47706.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47706/CNVD-2024-47706.csv index d6ee5ed58faa86f..f4f9443e0cbb42f 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47706/CNVD-2024-47706.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47706/CNVD-2024-47706.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47706,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47706,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47707/CNVD-2024-47707.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47707/CNVD-2024-47707.csv index 297ab5e0ba3729e..3f46ca77358ec9e 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47707/CNVD-2024-47707.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47707/CNVD-2024-47707.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47707,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47707,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47708/CNVD-2024-47708.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47708/CNVD-2024-47708.csv index c5b7f79f113273e..500b38102efc4bf 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47708/CNVD-2024-47708.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47708/CNVD-2024-47708.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47708,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47708,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47709/CNVD-2024-47709.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47709/CNVD-2024-47709.csv index a66cfe931f83ab2..b1704da524694d8 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47709/CNVD-2024-47709.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47709/CNVD-2024-47709.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47709,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47709,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47710/CNVD-2024-47710.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47710/CNVD-2024-47710.csv index aec4c6a86877d2e..932baf98f02e050 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47710/CNVD-2024-47710.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47710/CNVD-2024-47710.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47710,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47710,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47711/CNVD-2024-47711.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47711/CNVD-2024-47711.csv index 1b12ce72bbd4934..ef6208202054859 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47711/CNVD-2024-47711.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47711/CNVD-2024-47711.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47711,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47711,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47713/CNVD-2024-47713.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47713/CNVD-2024-47713.csv index c7eafe1f0642e80..ceed1bb6c68346f 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47713/CNVD-2024-47713.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47713/CNVD-2024-47713.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47713,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47713,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47714/CNVD-2024-47714.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47714/CNVD-2024-47714.csv index 50ab672215dae30..e96972be3cc5738 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47714/CNVD-2024-47714.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47714/CNVD-2024-47714.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47714,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47714,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47715/CNVD-2024-47715.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47715/CNVD-2024-47715.csv index 1b5d415e825ad45..c83ef871db3903a 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47715/CNVD-2024-47715.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47715/CNVD-2024-47715.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47715,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47715,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47716/CNVD-2024-47716.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47716/CNVD-2024-47716.csv index bc9af53d2b916a6..4064824e57d4e7f 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47716/CNVD-2024-47716.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47716/CNVD-2024-47716.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47716,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47716,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/47/CNVD-2024-47916/CNVD-2024-47916.csv b/data/vul_id/CNVD/2024/47/CNVD-2024-47916/CNVD-2024-47916.csv index 16965ac63021403..f8dc26cdac5fbc4 100644 --- a/data/vul_id/CNVD/2024/47/CNVD-2024-47916/CNVD-2024-47916.csv +++ b/data/vul_id/CNVD/2024/47/CNVD-2024-47916/CNVD-2024-47916.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-47916,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-47916,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/48/CNVD-2024-48022/CNVD-2024-48022.csv b/data/vul_id/CNVD/2024/48/CNVD-2024-48022/CNVD-2024-48022.csv index 58a43e66c25ce10..d26d12aafaf34c2 100644 --- a/data/vul_id/CNVD/2024/48/CNVD-2024-48022/CNVD-2024-48022.csv +++ b/data/vul_id/CNVD/2024/48/CNVD-2024-48022/CNVD-2024-48022.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-48022,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-48022,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/48/CNVD-2024-48031/CNVD-2024-48031.csv b/data/vul_id/CNVD/2024/48/CNVD-2024-48031/CNVD-2024-48031.csv index f485236bc9f9121..b1c6053e051d816 100644 --- a/data/vul_id/CNVD/2024/48/CNVD-2024-48031/CNVD-2024-48031.csv +++ b/data/vul_id/CNVD/2024/48/CNVD-2024-48031/CNVD-2024-48031.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-48031,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-48031,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/48/CNVD-2024-48102/CNVD-2024-48102.csv b/data/vul_id/CNVD/2024/48/CNVD-2024-48102/CNVD-2024-48102.csv index 8525d28855d5358..100489e58ff069c 100644 --- a/data/vul_id/CNVD/2024/48/CNVD-2024-48102/CNVD-2024-48102.csv +++ b/data/vul_id/CNVD/2024/48/CNVD-2024-48102/CNVD-2024-48102.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-48102,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-48102,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/48/CNVD-2024-48103/CNVD-2024-48103.csv b/data/vul_id/CNVD/2024/48/CNVD-2024-48103/CNVD-2024-48103.csv index 699be74ae8bdf1a..f33a972affefe9a 100644 --- a/data/vul_id/CNVD/2024/48/CNVD-2024-48103/CNVD-2024-48103.csv +++ b/data/vul_id/CNVD/2024/48/CNVD-2024-48103/CNVD-2024-48103.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-48103,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-48103,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/48/CNVD-2024-48384/CNVD-2024-48384.csv b/data/vul_id/CNVD/2024/48/CNVD-2024-48384/CNVD-2024-48384.csv index 353105f4e01bd90..566119341f68c95 100644 --- a/data/vul_id/CNVD/2024/48/CNVD-2024-48384/CNVD-2024-48384.csv +++ b/data/vul_id/CNVD/2024/48/CNVD-2024-48384/CNVD-2024-48384.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-48384,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-48384,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CNVD/2024/48/CNVD-2024-48575/CNVD-2024-48575.csv b/data/vul_id/CNVD/2024/48/CNVD-2024-48575/CNVD-2024-48575.csv index cd682615090b4ec..8b4a7457d1ac26e 100644 --- a/data/vul_id/CNVD/2024/48/CNVD-2024-48575/CNVD-2024-48575.csv +++ b/data/vul_id/CNVD/2024/48/CNVD-2024-48575/CNVD-2024-48575.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-48575,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CNVD-2024-48575,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv b/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv index dfd6e3573651479..aa23946a652437b 100644 --- a/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv +++ b/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv @@ -8,7 +8,7 @@ CVE-1999-0001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-1999-0001,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-1999-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-1999-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-1999-0001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-1999-0001,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv b/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv index b4172f0714e3c76..a82d1ce0ca4f675 100644 --- a/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv +++ b/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv @@ -6,7 +6,7 @@ CVE-1999-0016,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-1999-0016,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-1999-0016,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-0016,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0016,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-1999-0016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv b/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv index b72091a3296b562..53f977db7141d20 100644 --- a/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv +++ b/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv @@ -137,7 +137,7 @@ CVE-1999-0256,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-1999-0256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-1999-0256,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-1999-0256,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0256,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-1999-0256,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-1999-0256,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/1999/05/CVE-1999-0524/CVE-1999-0524.csv b/data/vul_id/CVE/1999/05/CVE-1999-0524/CVE-1999-0524.csv index 3a7f98719f34e58..7243ba1f3ae279b 100644 --- a/data/vul_id/CVE/1999/05/CVE-1999-0524/CVE-1999-0524.csv +++ b/data/vul_id/CVE/1999/05/CVE-1999-0524/CVE-1999-0524.csv @@ -18,7 +18,7 @@ CVE-1999-0524,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-1999-0524,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-1999-0524,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-0524,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0524,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0524,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0524,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-1999-0524,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-1999-0524,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv b/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv index b844839387d1342..ae063b05d3d8ca5 100644 --- a/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv +++ b/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv @@ -123,7 +123,7 @@ CVE-1999-0532,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-1999-0532,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-1999-0532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-0532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0532,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-1999-0532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv b/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv index de7c4576be2608b..da77c76699b9352 100644 --- a/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv +++ b/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv @@ -134,7 +134,7 @@ CVE-1999-1053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-1999-1053,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-1053,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-1999-1053,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-1053,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-1053,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-1053,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-1999-1053,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-1999-1053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv b/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv index 39c35e26f83fb1f..585a40f075c3577 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv @@ -15,7 +15,7 @@ CVE-2000-0114,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2000-0114,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2000-0114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0114,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2000-0114,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0114,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv b/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv index 8e702fd3e18ead3..d8b57d3c5da6ed5 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv @@ -8,7 +8,7 @@ CVE-2000-0131,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2000-0131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2000-0131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0131,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0131,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0131,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv b/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv index 150aa91523a69fe..aefa55a1012377f 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv @@ -10,7 +10,7 @@ CVE-2000-0170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2000-0170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0170,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0170,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0170,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2000-0170,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv b/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv index 614055a09f7e59d..873f036a9aac962 100644 --- a/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv +++ b/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv @@ -82,7 +82,7 @@ CVE-2000-0649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2000-0649,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2000-0649,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0649,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0649,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0649,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0649,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2000-0649,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv b/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv index 4924caf93130192..bd513c9d02e458d 100644 --- a/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv +++ b/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv @@ -14,7 +14,7 @@ CVE-2000-0979,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2000-0979,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2000-0979,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0979,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0979,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0979,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0979,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2000-0979,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv b/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv index eb5dcd114ea066e..6fedb718ef81ebe 100644 --- a/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv +++ b/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv @@ -11,7 +11,7 @@ CVE-2001-0550,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0550,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0550,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0550,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0550,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0550,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-0550,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv b/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv index 72ad68420ee89b7..f30592dd33fe8e5 100644 --- a/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv +++ b/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv @@ -10,7 +10,7 @@ CVE-2001-0680,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0680,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0680,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0680,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0680,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0680,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0680,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv b/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv index a132dbfb844bc53..64012c0a39ebc11 100644 --- a/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv +++ b/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv @@ -9,7 +9,7 @@ CVE-2001-0758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0758,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv b/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv index bb9d8d85c91008b..a331be64aaf4335 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv @@ -9,7 +9,7 @@ CVE-2001-0931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv b/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv index 3b6bb9d874ad10c..56d648fc1f0d95c 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv @@ -10,7 +10,7 @@ CVE-2001-0932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv b/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv index 63f6b642e3fa45f..f6191ebbc7a9fe9 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv @@ -13,7 +13,7 @@ CVE-2001-0933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv b/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv index 1ad211e5d9b1ed0..faa285e3d5ddb2e 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv @@ -9,7 +9,7 @@ CVE-2001-0934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-0934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-0934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv b/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv index 6038c4357ba455f..5edf026bb846a33 100644 --- a/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv +++ b/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv @@ -4,7 +4,7 @@ CVE-2001-1267,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2001-1267,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-1267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-1267,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1267,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1267,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1267,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2001-1267,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-1267,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv b/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv index 9a27629b05f05f9..709b861c4750a3f 100644 --- a/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv +++ b/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv @@ -9,7 +9,7 @@ CVE-2001-1442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2001-1442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2001-1442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-1442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-1442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-1442,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv b/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv index ec1ffe82b0289b2..d6ed3e9a79c9536 100644 --- a/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv +++ b/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv @@ -9,7 +9,7 @@ CVE-2001-1473,0.05882353,https://github.com/0xget/cve-2001-1473,0xget/cve-2001-1 CVE-2001-1473,0.00561798,https://github.com/InfoSecWarrior/Vulnerable-Box-Resources,InfoSecWarrior/Vulnerable-Box-Resources,859249134 CVE-2001-1473,0.00434783,https://github.com/DCFBGFSDTHFSD/Exploit,DCFBGFSDTHFSD/Exploit,692458402 CVE-2001-1473,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2001-1473,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2001-1473,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2001-1473,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2001-1473,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2001-1473,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv b/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv index 53de8b47a16832f..09f38eb71d69ece 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv @@ -13,7 +13,7 @@ CVE-2002-0200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv b/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv index bb0181404c76480..fd67be25a31a000 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv @@ -9,7 +9,7 @@ CVE-2002-0201,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0201,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0201,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0201,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv b/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv index 78033bb7b1a215b..06d6e22f74789b8 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv @@ -14,7 +14,7 @@ CVE-2002-0288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2002-0288,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2002-0288,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0288,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0288,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0288,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv b/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv index 3646a5207a3cce1..bbacc3ff9e9a6a3 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv @@ -10,7 +10,7 @@ CVE-2002-0289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2002-0289,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2002-0289,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0289,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0289,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0289,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0289,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0289,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0289,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv b/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv index 3d2e3edbb686bee..80e499a51119198 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv @@ -13,7 +13,7 @@ CVE-2002-0346,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0346,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0346,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv b/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv index c18ce3501958154..41cd42f15dc3da5 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv @@ -9,7 +9,7 @@ CVE-2002-0347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0347,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv b/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv index fc8da43b54748a3..2a74bce219bdfc1 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv @@ -9,7 +9,7 @@ CVE-2002-0348,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0348,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0348,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0348,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0348,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0348,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv b/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv index 1a3fcb5ef9ca2cf..acb8ab627233a2e 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2002-0367,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2002-0367,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2002-0367,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2002-0367,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2002-0367,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2002-0367,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2002-0367,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2002-0367,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv b/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv index 639f6a190ffea56..8c8a8108e4147a1 100644 --- a/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv +++ b/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv @@ -9,7 +9,7 @@ CVE-2002-0448,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0448,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0448,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0448,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0448,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0448,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0448,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0448,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/06/CVE-2002-0640/CVE-2002-0640.csv b/data/vul_id/CVE/2002/06/CVE-2002-0640/CVE-2002-0640.csv index 30e289ce4497664..de9aefc478e4d99 100644 --- a/data/vul_id/CVE/2002/06/CVE-2002-0640/CVE-2002-0640.csv +++ b/data/vul_id/CVE/2002/06/CVE-2002-0640/CVE-2002-0640.csv @@ -11,7 +11,7 @@ CVE-2002-0640,0.20000000,https://github.com/acrono/cve-2024-6387-poc,acrono/cve- CVE-2002-0640,0.20000000,https://github.com/zgzhang/cve-2024-6387-poc,zgzhang/cve-2024-6387-poc,822546559 CVE-2002-0640,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2002-0640,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2002-0640,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2002-0640,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2002-0640,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 CVE-2002-0640,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2002-0640,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv b/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv index 9eef55070de5797..acac355f8a16167 100644 --- a/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv +++ b/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv @@ -9,7 +9,7 @@ CVE-2002-0740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0740,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0740,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0740,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0740,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0740,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0740,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv b/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv index deb5f513ec3face..8aceb32ddf582ab 100644 --- a/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv +++ b/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv @@ -6,7 +6,7 @@ CVE-2002-0748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0748,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-0748,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2002-0748,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv b/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv index ccfb340fba77076..b8eb3d98738919d 100644 --- a/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv +++ b/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv @@ -9,7 +9,7 @@ CVE-2002-0991,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0991,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0991,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0991,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0991,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0991,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0991,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0991,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0991,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv b/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv index 714ca94b64cb444..5c2f9890743085e 100644 --- a/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv +++ b/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv @@ -53,7 +53,7 @@ CVE-2002-1614,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-1614,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-1614,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-1614,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-1614,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-1614,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-1614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-1614,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-1614,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv b/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv index 4f804eca52e4a91..873e9fe12a66713 100644 --- a/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv +++ b/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv @@ -8,7 +8,7 @@ CVE-2002-20001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2002-20001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-20001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-20001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-20001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-20001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-20001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-20001,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-20001,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv b/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv index 5be32ee6ed9b538..48f933245e8e6e4 100644 --- a/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv +++ b/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv @@ -7,7 +7,7 @@ CVE-2002-2420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-2420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-2420,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-2420,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-2420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-2420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-2420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-2420,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2002-2420,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv b/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv index 598bee1c61f7301..053ecea29dfceb1 100644 --- a/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv +++ b/data/vul_id/CVE/2003/00/CVE-2003-0001/CVE-2003-0001.csv @@ -16,7 +16,7 @@ CVE-2003-0001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2003-0001,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2003-0001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2003-0001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2003-0001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0001,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2003-0001,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2003-0001,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2003/01/CVE-2003-0119/CVE-2003-0119.csv b/data/vul_id/CVE/2003/01/CVE-2003-0119/CVE-2003-0119.csv index fd2a61340ce8804..5c997fb4a951327 100644 --- a/data/vul_id/CVE/2003/01/CVE-2003-0119/CVE-2003-0119.csv +++ b/data/vul_id/CVE/2003/01/CVE-2003-0119/CVE-2003-0119.csv @@ -3,6 +3,7 @@ CVE-2003-0119,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/ CVE-2003-0119,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2003-0119,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2003-0119,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 +CVE-2003-0119,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2003-0119,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2003-0119,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2003-0119,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv b/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv index 54d113cca2e968f..bc66f43b4ab580d 100644 --- a/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv +++ b/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv @@ -8,7 +8,7 @@ CVE-2003-0172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2003-0172,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2003-0172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0172,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2003-0172,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv b/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv index 56131d383725fbf..33a80e072a591dd 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv @@ -135,7 +135,7 @@ CVE-2003-0201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2003-0201,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0201,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2003-0201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0201,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2003-0201,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv b/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv index c2abdc24e5bd8ee..5706774bce72138 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv @@ -8,7 +8,7 @@ CVE-2003-0222,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0222,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2003-0222,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv b/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv index cbb1aab24945cac..cedea18ee61cd23 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv @@ -148,7 +148,7 @@ CVE-2003-0264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2003-0264,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2003-0264,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0264,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0264,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0264,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0264,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0264,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2003-0264,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv b/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv index 9454703041f8573..0b587f4c6f98283 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv @@ -11,7 +11,7 @@ CVE-2003-0282,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0282,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0282,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2003-0282,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv b/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv index d6707e64ccac015..2fb0b12c3a289ac 100644 --- a/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv +++ b/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv @@ -6,7 +6,7 @@ CVE-2003-0358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0358,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2003-0358,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2003/06/CVE-2003-0693/CVE-2003-0693.csv b/data/vul_id/CVE/2003/06/CVE-2003-0693/CVE-2003-0693.csv index 1995333b1730e0b..6af1b63f0dbba5a 100644 --- a/data/vul_id/CVE/2003/06/CVE-2003-0693/CVE-2003-0693.csv +++ b/data/vul_id/CVE/2003/06/CVE-2003-0693/CVE-2003-0693.csv @@ -11,7 +11,7 @@ CVE-2003-0693,0.20000000,https://github.com/acrono/cve-2024-6387-poc,acrono/cve- CVE-2003-0693,0.20000000,https://github.com/zgzhang/cve-2024-6387-poc,zgzhang/cve-2024-6387-poc,822546559 CVE-2003-0693,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2003-0693,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2003-0693,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2003-0693,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2003-0693,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 CVE-2003-0693,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2003-0693,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv b/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv index a5668a062d57304..d7b250b3b733594 100644 --- a/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv +++ b/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-0210,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2004-0210,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2004-0210,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2004-0210,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2004-0210,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2004-0210,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2004-0210,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2004-0210,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv b/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv index e6c0f0e4f57b622..f601b62e3f12b04 100644 --- a/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv +++ b/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv @@ -10,7 +10,7 @@ CVE-2004-0558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-0558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-0558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-0558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-0558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-0558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-0558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-0558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-0558,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv b/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv index 776406298873e65..69994010fcfead0 100644 --- a/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv +++ b/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv @@ -9,7 +9,7 @@ CVE-2004-1019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2004-1019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-1019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-1019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1019,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2004-1019,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2004-1019,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv b/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv index 031d55868f1fe20..55be8ab8ded666f 100644 --- a/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv +++ b/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-1151,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2004-1151,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 -CVE-2004-1151,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1151,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1151,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2004-1151,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2004-1151,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv b/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv index d60411a3c400340..3dbe9d9bd321f36 100644 --- a/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv +++ b/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2004-1464,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2004-1464,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2004-1464,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2004-1464,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2004-1464,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv b/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv index 93b840dcd501398..28233f605bbfa11 100644 --- a/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv +++ b/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv @@ -147,7 +147,7 @@ CVE-2004-1561,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2004-1561,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-1561,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2004-1561,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-1561,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-1561,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv b/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv index 6c7dbb5a3b6ccdd..d16e20b7d4be097 100644 --- a/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv +++ b/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv @@ -8,7 +8,7 @@ CVE-2004-1769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-1769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-1769,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-1769,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-1769,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2004-1769,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv b/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv index 0b91d134f359103..ad9083ce517e1a1 100644 --- a/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv +++ b/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv @@ -9,7 +9,7 @@ CVE-2004-2167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-2167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2167,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2167,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2167,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2167,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2167,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2167,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-2167,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv b/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv index 0f6b9b6f5019cfb..1f2dfdafd4993d4 100644 --- a/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv +++ b/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv @@ -146,7 +146,7 @@ CVE-2004-2271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2004-2271,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2004-2271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-2271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2004-2271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2271,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-2271,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv b/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv index 87c7b8220b515d3..c5a6657cafccb9f 100644 --- a/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv +++ b/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv @@ -5,7 +5,7 @@ CVE-2004-2449,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-2449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2449,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2004-2449,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv b/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv index 3baaecd26d961ff..8a28f2525ee207d 100644 --- a/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv +++ b/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv @@ -10,7 +10,7 @@ CVE-2004-2549,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2004-2549,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2549,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2549,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2549,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2549,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2549,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-2549,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv b/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv index 48e8ec664deed42..4f5a69bebd2538f 100644 --- a/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv +++ b/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv @@ -160,7 +160,7 @@ CVE-2004-2687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2004-2687,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2687,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2004-2687,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2687,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2687,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2687,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-2687,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2004/27/CVE-2004-2761/CVE-2004-2761.csv b/data/vul_id/CVE/2004/27/CVE-2004-2761/CVE-2004-2761.csv index 85b89cbab597eec..c19641dc042e362 100644 --- a/data/vul_id/CVE/2004/27/CVE-2004-2761/CVE-2004-2761.csv +++ b/data/vul_id/CVE/2004/27/CVE-2004-2761/CVE-2004-2761.csv @@ -5,7 +5,7 @@ CVE-2004-2761,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/ CVE-2004-2761,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2004-2761,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2004-2761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2761,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2004-2761,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2004-2761,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv b/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv index d17d6ede80aafce..9c53d388b3ce703 100644 --- a/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv +++ b/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv @@ -8,7 +8,7 @@ CVE-2005-0416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-0416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0416,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2005-0416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0416,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0416,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2005-0416,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv b/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv index 1514f64d650bc3c..04a808711716f86 100644 --- a/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv +++ b/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2005-0452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2005-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-0452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-0452,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0452,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv b/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv index 13070bbfe18559d..c27b2654dd37886 100644 --- a/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv +++ b/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv @@ -12,7 +12,7 @@ CVE-2005-0575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2005-0575,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2005-0575,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-0575,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0575,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0575,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0575,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2005-0575,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-0575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv b/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv index 9eb15b15243e939..1b2ca6526e8fbf2 100644 --- a/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv +++ b/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv @@ -12,7 +12,7 @@ CVE-2005-0603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-0603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0603,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-0603,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-0603,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2005-0603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv b/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv index 46295a2a46ca2ef..60e28b56b106b03 100644 --- a/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv +++ b/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv @@ -11,7 +11,7 @@ CVE-2005-1125,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-1125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-1125,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-1125,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-1125,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-1125,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-1125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-1125,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-1125,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv b/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv index 8879877b958eaa8..1727b2b3b6ecc2b 100644 --- a/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv +++ b/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv @@ -17,7 +17,7 @@ CVE-2005-1794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-1794,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-1794,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-1794,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-1794,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-1794,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-1794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-1794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2005-1794,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv b/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv index 2c3c42f6f581e5e..0516cb2bc68b084 100644 --- a/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv +++ b/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv @@ -34,7 +34,7 @@ CVE-2005-2428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2005-2428,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2005-2428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2005-2428,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2005-2428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-2428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-2428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-2428,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2005-2428,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv b/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv index 23ad5e6696b2e6a..842d47a2f96a432 100644 --- a/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv +++ b/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv @@ -20,7 +20,7 @@ CVE-2005-2696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2005-2696,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2005-2696,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2005-2696,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2005-2696,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-2696,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-2696,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2005-2696,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2005-2696,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv b/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv index e220a4cd2346d80..47d148b10eefdb3 100644 --- a/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv +++ b/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv @@ -9,7 +9,7 @@ CVE-2005-2773,0.00154799,https://github.com/radar-webhook-testing/metasploit-fra CVE-2005-2773,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2005-2773,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2005-2773,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2005-2773,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2005-2773,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2005-2773,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2005-2773,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2005-2773,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv b/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv index 8f2eb913d7f3d5c..551b4271537146a 100644 --- a/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv +++ b/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv @@ -17,7 +17,7 @@ CVE-2005-3299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-3299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-3299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-3299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-3299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-3299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-3299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-3299,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-3299,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv b/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv index 08bdb650e682035..b9a47e9fe08fa0e 100644 --- a/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv +++ b/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv @@ -8,7 +8,7 @@ CVE-2006-0450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-0450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-0450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-0450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-0450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-0450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-0450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-0450,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-0450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv b/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv index 3514dfe2f329aad..20070f96145266f 100644 --- a/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv +++ b/data/vul_id/CVE/2006/09/CVE-2006-0987/CVE-2006-0987.csv @@ -117,7 +117,7 @@ CVE-2006-0987,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2006-0987,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2006-0987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-0987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-0987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-0987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-0987,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-0987,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-0987,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv b/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv index c8f65df59f8db8b..8acf46aa01ed108 100644 --- a/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv +++ b/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv @@ -6,7 +6,7 @@ CVE-2006-1010,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-1010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-1010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-1010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-1010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-1010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-1010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-1010,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2006-1010,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv b/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv index e1ed7d21b30fe0a..ea82b18c16532b4 100644 --- a/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv +++ b/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv @@ -13,7 +13,7 @@ CVE-2006-1236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-1236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-1236,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-1236,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-1236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-1236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-1236,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2006-1236,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2006-1236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv b/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv index 6648c46bb37e386..f4eb73b309fb144 100644 --- a/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv +++ b/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv @@ -3,7 +3,7 @@ CVE-2006-1547,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2006-1547,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2006-1547,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2006-1547,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2006-1547,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2006-1547,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2006-1547,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2006-1547,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2006-1547,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv b/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv index 61e8205ada783a5..e76c8245955de0e 100644 --- a/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv +++ b/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv @@ -11,7 +11,7 @@ CVE-2006-20001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2006-20001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-20001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-20001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-20001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-20001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-20001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-20001,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-20001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv b/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv index 42d69b01d94d7aa..50b629ad2f3ddf9 100644 --- a/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv +++ b/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv @@ -6,7 +6,7 @@ CVE-2006-2171,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-2171,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-2171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-2171,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-2171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-2171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-2171,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2006-2171,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2006-2171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv b/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv index 02b9dca4bf2c479..02c57930ae0ac58 100644 --- a/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv +++ b/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2006-2492,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2006-2492,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2006-2492,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2006-2492,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2006-2492,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2006-2492,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2006-2492,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv b/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv index 9e7a7673c4db0e1..5966dce23b06fdf 100644 --- a/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv +++ b/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv @@ -15,7 +15,7 @@ CVE-2006-2842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-2842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-2842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-2842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-2842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-2842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-2842,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-2842,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-2842,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv b/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv index 9372d15b6ee7636..9cd2daac39a6e80 100644 --- a/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv +++ b/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv @@ -7,7 +7,7 @@ CVE-2006-3274,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-3274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-3274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3274,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3274,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-3274,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv b/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv index dbf965d0d7d67bb..02efc0e228e9b43 100644 --- a/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv +++ b/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv @@ -148,7 +148,7 @@ CVE-2006-3392,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2006-3392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-3392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3392,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-3392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv b/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv index 4613148282a4b88..7f62d41c8c40de3 100644 --- a/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv +++ b/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv @@ -9,7 +9,7 @@ CVE-2006-3592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-3592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-3592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-3592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv b/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv index 749df069a863e11..acbfaa6a1fe235c 100644 --- a/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv +++ b/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv @@ -146,7 +146,7 @@ CVE-2006-3747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2006-3747,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2006-3747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-3747,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2006-3747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3747,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2006-3747,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv b/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv index cb96a00b6004f52..e89a452e0301a14 100644 --- a/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv +++ b/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv @@ -6,7 +6,7 @@ CVE-2006-4446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-4446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-4446,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2006-4446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4446,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-4446,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2006-4446,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv b/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv index 5ae7991f12ba941..bb00f6f9583eb01 100644 --- a/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv +++ b/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv @@ -137,7 +137,7 @@ CVE-2006-4777,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2006-4777,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-4777,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2006-4777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-4777,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2006-4777,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv b/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv index e08bb28f5133eb0..4b83a4df058eabe 100644 --- a/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv +++ b/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv @@ -9,7 +9,7 @@ CVE-2006-4814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2006-4814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-4814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-4814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-4814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-4814,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv b/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv index 83b9c026231aa4e..294157e3b08d2b7 100644 --- a/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv +++ b/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv @@ -23,7 +23,7 @@ CVE-2006-5051,0.04761905,https://github.com/bigb0x/CVE-2024-6387,bigb0x/CVE-2024 CVE-2006-5051,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2006-5051,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2006-5051,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2006-5051,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2006-5051,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2006-5051,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2006-5051,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscorps/vulmatch-app,481568145 CVE-2006-5051,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 @@ -34,7 +34,7 @@ CVE-2006-5051,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2006-5051,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2006-5051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-5051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-5051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-5051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-5051,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-5051,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2006-5051,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv b/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv index eea13be42136e66..b011d09c6d8b955 100644 --- a/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv +++ b/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv @@ -143,7 +143,7 @@ CVE-2006-6184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2006-6184,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2006-6184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-6184,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2006-6184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-6184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-6184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-6184,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2006-6184,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv b/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv index 1466ec28eff3432..0c893078d4b87ea 100644 --- a/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv +++ b/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv @@ -147,7 +147,7 @@ CVE-2007-0038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2007-0038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-0038,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-0038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-0038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-0038,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-0038,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv b/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv index 00a5f929cf61af9..f7e42009d985238 100644 --- a/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv +++ b/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv @@ -10,7 +10,7 @@ CVE-2007-0086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-0086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-0086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2007-0086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-0086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0086,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2007-0086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-0086,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv b/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv index b101427cfeb5dab..37f756a19a7b5dd 100644 --- a/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv +++ b/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv @@ -13,7 +13,7 @@ CVE-2007-0843,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2007-0843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-0843,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-0843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-0843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-0843,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-0843,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv b/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv index 4eedf5a25a79ce9..0450aec546bcb49 100644 --- a/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv +++ b/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv @@ -5,7 +5,7 @@ CVE-2007-1029,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-1029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-1029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1029,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2007-1029,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2007-1029,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv b/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv index 36d8afe76921777..f69bb1bd5f62172 100644 --- a/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv +++ b/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv @@ -14,7 +14,7 @@ CVE-2007-1567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-1567,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2007-1567,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-1567,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1567,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1567,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-1567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-1567,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv b/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv index a903b9c7ce68955..93bcdbe0828b056 100644 --- a/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv +++ b/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv @@ -135,7 +135,7 @@ CVE-2007-1765,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2007-1765,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-1765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-1765,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2007-1765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1765,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-1765,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2007-1765,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv b/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv index a4bb3fbc2f3bd67..013e37a7057b8d9 100644 --- a/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv +++ b/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv @@ -19,7 +19,7 @@ CVE-2007-1858,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-1858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-1858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-1858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-1858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2007/20/CVE-2007-2026/CVE-2007-2026.csv b/data/vul_id/CVE/2007/20/CVE-2007-2026/CVE-2007-2026.csv index f958facc70ba1df..4a7cbf631f0dd6f 100644 --- a/data/vul_id/CVE/2007/20/CVE-2007-2026/CVE-2007-2026.csv +++ b/data/vul_id/CVE/2007/20/CVE-2007-2026/CVE-2007-2026.csv @@ -3,6 +3,7 @@ CVE-2007-2026,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/ele CVE-2007-2026,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-2026,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2007-2026,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 +CVE-2007-2026,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2007-2026,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2007-2026,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2007-2026,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv b/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv index 66802a00b0c279f..cac426e724ff8b0 100644 --- a/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv +++ b/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv @@ -211,7 +211,7 @@ CVE-2007-2447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-2447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-2447,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-2447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-2447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-2447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-2447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-2447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-2447,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv b/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv index 9559aefa4c207f3..3befc9994d593b5 100644 --- a/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv +++ b/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv @@ -7,7 +7,7 @@ CVE-2007-3010,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2007-3010,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2007-3010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2007-3010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2007-3010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2007-3010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2007-3010,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2007-3010,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2007-3010,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv b/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv index bdd3f5c50d72539..a160970fc96369f 100644 --- a/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv +++ b/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv @@ -86,7 +86,7 @@ CVE-2007-3280,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2007-3280,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2007-3280,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3280,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3280,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3280,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3280,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-3280,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-3280,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv b/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv index edb9242ebb3777d..e5268ec83039970 100644 --- a/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv +++ b/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv @@ -6,7 +6,7 @@ CVE-2007-3308,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-3308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-3308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-3308,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2007-3308,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2007-3308,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv b/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv index f00e96838d09ccf..dcb8bf5040b07bf 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv @@ -9,7 +9,7 @@ CVE-2007-3830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-3830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-3830,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-3830,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-3830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv b/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv index 9ce5820b5e1a2d1..5dfac5f5312faa2 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv @@ -9,7 +9,7 @@ CVE-2007-3831,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-3831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-3831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-3831,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-3831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4556/CVE-2007-4556.csv b/data/vul_id/CVE/2007/45/CVE-2007-4556/CVE-2007-4556.csv index 1097cd6a586d152..1d98aee8f68316f 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4556/CVE-2007-4556.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4556/CVE-2007-4556.csv @@ -4,7 +4,7 @@ CVE-2007-4556,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-L CVE-2007-4556,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2007-4556,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2007-4556,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2007-4556,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2007-4556,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2007-4556,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2007-4556,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2007-4556,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv b/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv index e3dac79f3404c7b..e015d6675716f74 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv @@ -8,7 +8,7 @@ CVE-2007-4559,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-4559,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-4559,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-4559,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-4559,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4559,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-4559,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-4559,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv b/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv index 5e1fb8ed964bbe9..355d2df535899d0 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv @@ -130,7 +130,7 @@ CVE-2007-4560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-4560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-4560,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-4560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-4560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2007-4560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2007-4560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv b/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv index 10d650037221892..f7fd73da7a73ab9 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv @@ -8,7 +8,7 @@ CVE-2007-4573,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2007-4573,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2007-4573,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-4573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-4573,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4573,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4573,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-4573,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-4573,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv b/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv index 8c4a41b9573dd50..569db7a1a73e62e 100644 --- a/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv +++ b/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv @@ -135,7 +135,7 @@ CVE-2007-4607,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2007-4607,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-4607,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-4607,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-4607,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4607,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-4607,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-4607,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv b/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv index a6b7d9033b83b03..f2e45969f111b9a 100644 --- a/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv +++ b/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv @@ -10,7 +10,7 @@ CVE-2007-5036,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-5036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-5036,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-5036,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-5036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-5036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-5036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-5036,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-5036,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv b/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv index 2af9f1022c0f3a2..c037632f567baf4 100644 --- a/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv +++ b/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv @@ -10,7 +10,7 @@ CVE-2007-5659,0.00224215,https://github.com/offensive-security/exploitdb-papers, CVE-2007-5659,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2007-5659,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2007-5659,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2007-5659,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2007-5659,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2007-5659,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2007-5659,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2007-5659,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv b/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv index b1f93ee85b7b7af..a4d3609236c3e59 100644 --- a/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv +++ b/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv @@ -5,7 +5,7 @@ CVE-2007-5962,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-5962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-5962,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-5962,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-5962,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-5962,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-5962,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-5962,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-5962,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv b/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv index 17b0fb751cbe779..413805055fb32ee 100644 --- a/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv +++ b/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv @@ -137,7 +137,7 @@ CVE-2007-6377,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2007-6377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-6377,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2007-6377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-6377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-6377,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-6377,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv b/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv index 4db76d0c8a8beb8..19ca0242d026504 100644 --- a/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv +++ b/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv @@ -9,7 +9,7 @@ CVE-2007-6638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-6638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-6638,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-6638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-6638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-6638,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-6638,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv b/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv index b1320756b559235..53785cdb1b2c4a6 100644 --- a/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv +++ b/data/vul_id/CVE/2007/67/CVE-2007-6750/CVE-2007-6750.csv @@ -39,7 +39,7 @@ CVE-2007-6750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-6750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-6750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-6750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-6750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6750,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-6750,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-6750,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv b/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv index 421615a6580b3bc..39bd8dbb43697cf 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv @@ -14,7 +14,7 @@ CVE-2008-0128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-0128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-0128,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0128,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0128,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0128,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0128,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0128,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv b/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv index a9f0fe22f983b8b..72b4a72913110bb 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv @@ -30,7 +30,7 @@ CVE-2008-0166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-0166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-0166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0166,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-0166,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv b/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv index 984e719f7fd6840..31f0a8a46a43d01 100644 --- a/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv +++ b/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv @@ -9,7 +9,7 @@ CVE-2008-0228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-0228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-0228,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0228,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0228,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0228,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2008-0228,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv b/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv index 13d115ff9e434b4..3563622e5da6493 100644 --- a/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv +++ b/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv @@ -118,7 +118,7 @@ CVE-2008-0244,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2008-0244,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2008-0244,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2008-0244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-0244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-0244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv b/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv index 7bbcf54b4521c32..ca21819eaa8ef49 100644 --- a/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv +++ b/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2008-0655,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2008-0655,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2008-0655,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2008-0655,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2008-0655,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2008-0655,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2008-0655,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2008-0655,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv b/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv index 5cec8d28b05bd25..9d7b69ae2f5e7d6 100644 --- a/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv +++ b/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv @@ -138,7 +138,7 @@ CVE-2008-1447,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2008-1447,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2008-1447,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-1447,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2008-1447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-1447,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv b/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv index 5934dbf3099fac5..422c0b71634763f 100644 --- a/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv +++ b/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv @@ -141,7 +141,7 @@ CVE-2008-1611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-1611,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-1611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-1611,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2008-1611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1611,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-1611,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv b/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv index dd4040989b71a16..8211f32235636f6 100644 --- a/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv +++ b/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv @@ -11,7 +11,7 @@ CVE-2008-1613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-1613,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-1613,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-1613,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-1613,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1613,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1613,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-1613,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv b/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv index eed2f4d6e0be372..c926ec24ed6fa41 100644 --- a/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv +++ b/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv @@ -8,7 +8,7 @@ CVE-2008-2019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-2019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-2019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-2019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-2019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-2019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-2019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv b/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv index 58a5de22f8742fe..444f0efc7f46c62 100644 --- a/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv +++ b/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv @@ -8,7 +8,7 @@ CVE-2008-2370,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-2370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-2370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-2370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-2370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2370,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-2370,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-2370,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv b/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv index 9518a6f0770100c..d1dbe2765af155c 100644 --- a/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv +++ b/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv @@ -138,7 +138,7 @@ CVE-2008-2938,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-2938,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-2938,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-2938,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2008-2938,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2938,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-2938,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-2938,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv b/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv index 33b6859c7e5d41c..42261baac1258a7 100644 --- a/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv +++ b/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv @@ -17,7 +17,7 @@ CVE-2008-2992,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2008-2992,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2008-2992,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2008-2992,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2008-2992,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2008-2992,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2008-2992,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2008-2992,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2008-2992,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv b/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv index c274b6f70fb55e5..85631df69e1f3f6 100644 --- a/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv +++ b/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv @@ -7,7 +7,7 @@ CVE-2008-3408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-3408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-3408,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-3408,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-3408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-3408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-3408,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-3408,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-3408,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv b/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv index 0b544edad69c72b..83f24bde308d0b9 100644 --- a/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv +++ b/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv @@ -3,7 +3,7 @@ CVE-2008-3431,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2008-3431,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2008-3431,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2008-3431,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2008-3431,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2008-3431,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2008-3431,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2008-3431,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2008-3431,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv b/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv index 0d6c2dd9bc92ed4..e6d494aeb3d4235 100644 --- a/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv +++ b/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv @@ -15,7 +15,7 @@ CVE-2008-3531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-3531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-3531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-3531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2008-3531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-3531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-3531,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-3531,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2008-3531,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv b/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv index 0f9804199d8f54c..99785d47d743968 100644 --- a/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv +++ b/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv @@ -20,7 +20,7 @@ CVE-2008-4109,0.04761905,https://github.com/SiberianHacker/CVE-2024-6387-Finder, CVE-2008-4109,0.04761905,https://github.com/bigb0x/CVE-2024-6387,bigb0x/CVE-2024-6387,822792125 CVE-2008-4109,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2008-4109,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2008-4109,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2008-4109,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2008-4109,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2008-4109,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscorps/vulmatch-app,481568145 CVE-2008-4109,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 @@ -31,7 +31,7 @@ CVE-2008-4109,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2008-4109,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2008-4109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-4109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-4109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-4109,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv b/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv index e923fb8425c8281..7831e04af055522 100644 --- a/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv +++ b/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv @@ -208,7 +208,7 @@ CVE-2008-4250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-4250,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-4250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-4250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2008-4250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4250,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv b/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv index 9a25995c52813a5..a6af04186e79108 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv @@ -15,7 +15,7 @@ CVE-2008-4609,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2008-4609,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2008-4609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-4609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4609,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-4609,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv b/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv index 1808d962924c0fa..c2a2e057fa7ef3b 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv @@ -137,7 +137,7 @@ CVE-2008-4654,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2008-4654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-4654,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-4654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4654,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4654,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4654,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-4654,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv b/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv index 9d65979aa85dd58..332a5f112f90614 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv @@ -96,7 +96,7 @@ CVE-2008-4687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-4687,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-4687,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-4687,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2008-4687,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4687,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4687,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2008-4687,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2008-4687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv b/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv index 73f2ac98ba697d2..681587c8e3d1b9c 100644 --- a/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv +++ b/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv @@ -6,7 +6,7 @@ CVE-2008-4916,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-4916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-4916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4916,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4916,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2008-4916,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2008-4916,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv b/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv index cdcd1505807db21..bbc155000624c76 100644 --- a/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv +++ b/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv @@ -144,7 +144,7 @@ CVE-2008-5416,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2008-5416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-5416,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2008-5416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-5416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-5416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-5416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-5416,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-5416,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv b/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv index 6cb71f073f216e3..163fb9bf1dd2aa0 100644 --- a/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv +++ b/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv @@ -7,7 +7,7 @@ CVE-2008-5862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-5862,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-5862,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-5862,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-5862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-5862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-5862,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-5862,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-5862,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv b/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv index de1d31652f13616..6db180696e02a80 100644 --- a/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv +++ b/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv @@ -5,7 +5,7 @@ CVE-2008-6806,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-6806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-6806,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6806,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6806,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6806,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6806,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-6806,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-6806,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv b/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv index 19cfa9011f150ce..4fa9e1c0d0626d7 100644 --- a/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv +++ b/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv @@ -13,7 +13,7 @@ CVE-2008-6827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-6827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-6827,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6827,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-6827,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-6827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv b/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv index f09dc92d6984651..489331f7cf581dd 100644 --- a/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv +++ b/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv @@ -9,7 +9,7 @@ CVE-2008-6970,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-6970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-6970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-6970,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-6970,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv b/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv index ec3090992e72e67..9a346f06fb7a2af 100644 --- a/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv +++ b/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv @@ -12,7 +12,7 @@ CVE-2008-7220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-7220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-7220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-7220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-7220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-7220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-7220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-7220,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-7220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv b/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv index a650d9931aeb343..701732a3795e6d0 100644 --- a/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv +++ b/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv @@ -12,7 +12,7 @@ CVE-2009-0182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-0182,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-0182,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0182,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0182,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-0182,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv b/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv index 6ef815eef4f7cc3..f2e7de0df54b4d9 100644 --- a/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv +++ b/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv @@ -16,7 +16,7 @@ CVE-2009-0229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-0229,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-0229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0229,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv b/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv index 3f2eaf90420d0a2..99cf16ccfda2b16 100644 --- a/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv +++ b/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv @@ -4,7 +4,7 @@ CVE-2009-0347,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2009-0347,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2009-0347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0347,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0347,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0347,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv b/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv index d20fe43163a1090..a5f2dbf8582f4a4 100644 --- a/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv +++ b/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv @@ -10,7 +10,7 @@ CVE-2009-0473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-0473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv b/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv index 74854a8a6b6e1ca..6677a141988ea5d 100644 --- a/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv +++ b/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-0557,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-0557,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-0557,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-0557,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-0557,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-0557,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-0557,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv b/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv index 3ed48f69428d3cc..443ae7dd4f3b9eb 100644 --- a/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv +++ b/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-0563,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2009-0563,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-0563,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-0563,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-0563,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-0563,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-0563,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-0563,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv b/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv index c4e9cc791354ba1..18a3fcc1255acc1 100644 --- a/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv +++ b/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv @@ -19,7 +19,7 @@ CVE-2009-0689,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-0689,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-0689,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-0689,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-0689,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0689,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0689,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-0689,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2009-0689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv b/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv index 67ce036feb06342..9423ef243ef2f33 100644 --- a/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv +++ b/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv @@ -10,7 +10,7 @@ CVE-2009-0824,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2009-0824,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2009-0824,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2009-0824,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-0824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0824,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2009/08/CVE-2009-0880/CVE-2009-0880.csv b/data/vul_id/CVE/2009/08/CVE-2009-0880/CVE-2009-0880.csv index fa52786109f3d19..f25da1443a8c652 100644 --- a/data/vul_id/CVE/2009/08/CVE-2009-0880/CVE-2009-0880.csv +++ b/data/vul_id/CVE/2009/08/CVE-2009-0880/CVE-2009-0880.csv @@ -175,6 +175,7 @@ CVE-2009-0880,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-datab CVE-2009-0880,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2009-0880,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2009-0880,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 +CVE-2009-0880,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2009-0880,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2009-0880,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2009-0880,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2009/08/CVE-2009-0893/CVE-2009-0893.csv b/data/vul_id/CVE/2009/08/CVE-2009-0893/CVE-2009-0893.csv index e81d2e1a264c546..6ec9d1416c93d3e 100644 --- a/data/vul_id/CVE/2009/08/CVE-2009-0893/CVE-2009-0893.csv +++ b/data/vul_id/CVE/2009/08/CVE-2009-0893/CVE-2009-0893.csv @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-0893,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2009-0893,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2009-0893,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 +CVE-2009-0893,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2009-0893,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2009-0893,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2009-0893,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv b/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv index 3a5c0090089896d..23ea89239bd9012 100644 --- a/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv +++ b/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv @@ -26,7 +26,7 @@ CVE-2009-0927,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2009-0927,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2009-0927,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-0927,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-0927,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-0927,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-0927,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-0927,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-0927,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv b/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv index 93165ed4fd308b3..3eea94d15c77483 100644 --- a/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv +++ b/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-1123,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2009-1123,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-1123,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-1123,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-1123,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-1123,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-1123,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-1123,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv b/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv index b4afdf8656650eb..f4e4e9072999c4e 100644 --- a/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv +++ b/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv @@ -12,7 +12,7 @@ CVE-2009-1151,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2009-1151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-1151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-1151,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2009-1151,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-1151,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-1151,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-1151,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-1151,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -165,7 +165,7 @@ CVE-2009-1151,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2009-1151,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-1151,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2009-1151,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-1151,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1151,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1151,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-1151,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-1151,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv b/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv index ca594edb6b1f91e..b78532483e0dd97 100644 --- a/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv +++ b/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv @@ -11,7 +11,7 @@ CVE-2009-1244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1244,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1244,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-1244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv b/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv index 0616e24e0bfa58d..83eb9ee8a6bed46 100644 --- a/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv +++ b/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv @@ -10,7 +10,7 @@ CVE-2009-1324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-1324,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-1324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1324,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-1324,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv b/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv index 793ac426d31f8d6..f60a49313eab4ac 100644 --- a/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv +++ b/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv @@ -21,7 +21,7 @@ CVE-2009-1330,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-1330,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-1330,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-1330,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-1330,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1330,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1330,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-1330,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv b/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv index 774475447b0eef8..7dd037bf4d4af4c 100644 --- a/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv +++ b/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv @@ -11,7 +11,7 @@ CVE-2009-1437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-1437,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-1437,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1437,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1437,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-1437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv b/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv index 3ad0fb40a93abbb..9bb59425ac96db2 100644 --- a/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv +++ b/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-1731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-1731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-1731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2009-1731,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2009-1731,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv b/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv index 711fda6416ce7b4..0d9844eb578b221 100644 --- a/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv +++ b/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-1862,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2009-1862,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-1862,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-1862,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-1862,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-1862,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-1862,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-1862,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv b/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv index cbff6046a7e301d..e51ae94ffc4846a 100644 --- a/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv +++ b/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv @@ -8,7 +8,7 @@ CVE-2009-1904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1904,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-1904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv b/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv index 907ff18d6154da5..6969c72616829b8 100644 --- a/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv +++ b/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv @@ -3,7 +3,7 @@ CVE-2009-2055,0.07142857,https://github.com/santosomar/kev_checker,santosomar/ke CVE-2009-2055,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2009-2055,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-2055,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-2055,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-2055,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-2055,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-2055,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-2055,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv b/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv index d2398b7c17f1eaa..9ed26ab1b301f16 100644 --- a/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv +++ b/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv @@ -154,7 +154,7 @@ CVE-2009-2265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-2265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-2265,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-2265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-2265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2265,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-2265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-2265,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv b/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv index 45209e321317c3c..ec0f0dbe7c51422 100644 --- a/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv +++ b/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-2585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-2585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-2585,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2585,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-2585,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-2585,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv b/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv index 320b9ff3a17ab88..d911f2ea5718576 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv @@ -289,7 +289,7 @@ CVE-2009-2692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-2692,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-2692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-2692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-2692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2009-2692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv b/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv index 336fab6d155eeba..ef23c30be189584 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv @@ -133,7 +133,7 @@ CVE-2009-2698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-2698,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-2698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2698,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-2698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2698,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-2698,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2009-2698,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv b/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv index 1dbfac3e53f1ecd..862899a50db2632 100644 --- a/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv +++ b/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv @@ -4,7 +4,7 @@ CVE-2009-3036,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2009-3036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-3036,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-3036,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-3036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3036,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-3036,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv b/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv index 584d85fa206df31..40c82be07856aec 100644 --- a/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv +++ b/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv @@ -159,7 +159,7 @@ CVE-2009-3103,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2009-3103,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-3103,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-3103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-3103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3103,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-3103,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv b/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv index c773bfa64f782dc..fe8e0b92a47b437 100644 --- a/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv +++ b/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv @@ -8,7 +8,7 @@ CVE-2009-3129,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2009-3129,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-3129,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-3129,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2009-3129,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-3129,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-3129,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-3129,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-3129,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv b/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv index 3ebaa36e67d06db..51ee894ac033568 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv @@ -138,7 +138,7 @@ CVE-2009-3548,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2009-3548,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2009-3548,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-3548,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-3548,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3548,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3548,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-3548,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv b/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv index 69aa224c0ec97af..b79ed640afb651c 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv @@ -95,7 +95,7 @@ CVE-2009-3555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-3555,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-3555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-3555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-3555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-3555,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv b/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv index 8471adad39f73d4..e9f528df37681ee 100644 --- a/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv +++ b/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-3953,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-3953,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2009-3953,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-3953,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-3953,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-3953,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-3953,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv b/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv index adb47e3585b6d8e..b75266df2622495 100644 --- a/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv +++ b/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv @@ -16,7 +16,7 @@ CVE-2009-3960,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-3960,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-3960,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 CVE-2009-3960,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2009-3960,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-3960,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-3960,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-3960,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-3960,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv b/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv index b29546bece4361f..ec5833914c5cc32 100644 --- a/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv +++ b/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv @@ -7,7 +7,7 @@ CVE-2009-4049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-4049,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-4049,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4049,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4049,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-4049,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv b/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv index 975bc8179d06460..7fcea984563c144 100644 --- a/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv +++ b/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv @@ -8,7 +8,7 @@ CVE-2009-4092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4092,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4092,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4092,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv b/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv index 336bc36b957008a..72cff7e76f1730d 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv @@ -10,7 +10,7 @@ CVE-2009-4118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-4118,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv b/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv index 0b4451b9e61ce6c..0e67413585af653 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv @@ -13,7 +13,7 @@ CVE-2009-4137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4137,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4137,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-4137,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv b/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv index 30d3957ec19c32d..7a6525823c4ef3a 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv @@ -124,7 +124,7 @@ CVE-2009-4140,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2009-4140,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2009-4140,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-4140,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2009-4140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-4140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2009-4140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv b/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv index 3b201b377c89ff5..b89c5a8d937d699 100644 --- a/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv +++ b/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv @@ -15,7 +15,7 @@ CVE-2009-4324,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2009-4324,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2009-4324,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-4324,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2009-4324,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2009-4324,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-4324,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2009-4324,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-4324,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv b/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv index 6e62f76352b3dcd..dfa22a7c1f94f19 100644 --- a/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv +++ b/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv @@ -8,7 +8,7 @@ CVE-2009-4623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4623,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4623,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv b/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv index 9132996684084ff..8286d9d86f43321 100644 --- a/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv +++ b/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv @@ -92,7 +92,7 @@ CVE-2009-4660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2009-4660,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2009-4660,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4660,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4660,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4660,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4660,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv b/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv index 12ad8807c3c1eb5..84850c22c745c90 100644 --- a/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv +++ b/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv @@ -10,7 +10,7 @@ CVE-2009-5147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-5147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-5147,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-5147,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-5147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-5147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-5147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-5147,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-5147,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv b/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv index a008f11ffbbcfde..1f5757990a026a1 100644 --- a/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv +++ b/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv @@ -16,7 +16,7 @@ CVE-2010-0188,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit CVE-2010-0188,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 CVE-2010-0188,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-0188,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2010-0188,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-0188,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0188,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-0188,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0188,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv b/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv index ef8f05f585c0179..00833cfa33dd1fc 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv @@ -147,7 +147,7 @@ CVE-2010-0219,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2010-0219,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-0219,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-0219,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-0219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0219,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0219,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-0219,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv b/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv index 9112e3902e0db46..851f585d83e956b 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv @@ -58,7 +58,7 @@ CVE-2010-0232,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2010-0232,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-0232,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-0232,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2010-0232,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-0232,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0232,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-0232,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0232,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -196,7 +196,7 @@ CVE-2010-0232,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2010-0232,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0232,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2010-0232,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-0232,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0232,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0232,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-0232,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2010-0232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv b/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv index 1a49c5b5256d898..396f9f8e912ca20 100644 --- a/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv +++ b/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv @@ -21,7 +21,7 @@ CVE-2010-0426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-0426,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-0426,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-0426,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-0426,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0426,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-0426,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0426,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv b/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv index 89a0d89d385a227..081fb84ea4bc3e7 100644 --- a/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv +++ b/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv @@ -20,7 +20,7 @@ CVE-2010-0738,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2010-0738,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-0738,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-0738,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2010-0738,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-0738,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0738,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-0738,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0738,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -162,7 +162,7 @@ CVE-2010-0738,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2010-0738,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2010-0738,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-0738,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0738,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-0738,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0738,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv b/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv index ae24a7bc103cc94..0affb3ad75ad71f 100644 --- a/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv +++ b/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv @@ -7,7 +7,7 @@ CVE-2010-0840,0.00224215,https://github.com/offensive-security/exploitdb-papers, CVE-2010-0840,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2010-0840,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-0840,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-0840,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-0840,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0840,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-0840,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0840,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv b/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv index 9fadadd96356fc7..2c8b959c3d321fa 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv @@ -22,7 +22,7 @@ CVE-2010-1205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-1205,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-1205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-1205,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-1205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1205,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1205,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv b/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv index 429769504aa5939..841da6a5c41e2a1 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv @@ -131,7 +131,7 @@ CVE-2010-1240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-1240,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1240,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-1240,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1240,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1240,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-1240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1240,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv b/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv index cecc0e3c82fdab7..d1e025696c4e460 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv @@ -18,7 +18,7 @@ CVE-2010-1297,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-1297,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-1297,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2010-1297,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2010-1297,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-1297,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-1297,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-1297,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-1297,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv b/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv index 7612b978c4d6d12..1a1d816653e0743 100644 --- a/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv +++ b/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv @@ -12,7 +12,7 @@ CVE-2010-1411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-1411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-1411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1411,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-1411,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv b/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv index 68cedf86645045d..4aabb42437159b6 100644 --- a/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv +++ b/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-1428,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553989 CVE-2010-1428,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-1428,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-1428,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-1428,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-1428,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-1428,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-1428,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv b/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv index 18bcca18eb38923..279318beef893a4 100644 --- a/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv +++ b/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv @@ -6,7 +6,7 @@ CVE-2010-1598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-1598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-1598,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-1598,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-1598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1598,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1598,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2010-1598,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv b/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv index f244987bbcc4f3c..c7e94ea485ca8e1 100644 --- a/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv +++ b/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv @@ -31,7 +31,7 @@ CVE-2010-1622,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-1622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-1622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2010-1622,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv b/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv index 5bdff4265ec306e..bc64d4c5a1461c1 100644 --- a/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv +++ b/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv @@ -19,8 +19,8 @@ CVE-2010-1871,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2010-1871,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-1871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-1871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-1871,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2010-1871,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-1871,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2010-1871,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-1871,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-1871,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-1871,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv b/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv index baa3c43a69324bc..f20c1e452b219dc 100644 --- a/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv +++ b/data/vul_id/CVE/2010/19/CVE-2010-1938/CVE-2010-1938.csv @@ -14,7 +14,7 @@ CVE-2010-1938,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-1938,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1938,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-1938,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1938,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1938,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1938,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1938,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-1938,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv b/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv index 71074178e519143..cda7263632031bb 100644 --- a/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv +++ b/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv @@ -166,7 +166,7 @@ CVE-2010-2075,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-2075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-2075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2075,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-2075,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-2075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv b/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv index 905224c3cc89425..8d7cecc94bc2458 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv @@ -9,7 +9,7 @@ CVE-2010-2330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-2330,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2330,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2330,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2330,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2330,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2330,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2010-2330,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv b/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv index 3e1046be5aa740f..6e15d4f90cbe038 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv @@ -11,7 +11,7 @@ CVE-2010-2331,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-2331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2331,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-2331,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2331,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2331,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2331,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2331,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv b/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv index 038c2be1ca6294b..3a60e8ba7068e58 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv @@ -130,7 +130,7 @@ CVE-2010-2333,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2010-2333,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2010-2333,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2010-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2333,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv b/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv index 690b1cc7e12547c..3df59f65d25890b 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv @@ -6,7 +6,7 @@ CVE-2010-2387,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-2387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2387,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-2387,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2387,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2387,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2387,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-2387,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv b/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv index e02ef3e27bcbb2a..b0e13bca1c2d60f 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv @@ -18,7 +18,7 @@ CVE-2010-2553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-2553,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-2553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-2553,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-2553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2553,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-2553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2553,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv b/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv index fc57bc1b59be462..5d6526635379ecb 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv @@ -10,7 +10,7 @@ CVE-2010-2568,0.00606061,https://github.com/oudb/exploit-db-papers,oudb/exploit- CVE-2010-2568,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2010-2568,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2010-2568,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 -CVE-2010-2568,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-2568,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2568,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-2568,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2568,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv b/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv index 60bbb0c0e7e8cc8..b3e3bf836ec41d1 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-2572,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-2572,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-2572,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-2572,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2572,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-2572,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2572,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv b/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv index 53ad846927991e8..b33f98d3edf45df 100644 --- a/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv +++ b/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv @@ -3,7 +3,7 @@ CVE-2010-2626,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/A CVE-2010-2626,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2010-2626,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-2626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2626,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2626,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2626,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-2626,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv b/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv index 5b72ea36b9f63d0..c39cff550facede 100644 --- a/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv +++ b/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv @@ -38,8 +38,8 @@ CVE-2010-2861,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-2861,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-2861,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2010-2861,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2010-2861,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2010-2861,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-2861,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2010-2861,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2861,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-2861,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2861,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv b/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv index 6d01b9023b4f3cf..4a3a383d3f3a73c 100644 --- a/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv +++ b/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv @@ -16,7 +16,7 @@ CVE-2010-2883,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2010-2883,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2010-2883,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-2883,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-2883,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-2883,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2883,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-2883,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2883,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv b/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv index f585333a57872b3..a1d5e180da6061f 100644 --- a/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv +++ b/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv @@ -3,7 +3,7 @@ CVE-2010-3035,0.07142857,https://github.com/santosomar/kev_checker,santosomar/ke CVE-2010-3035,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-3035,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-3035,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-3035,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-3035,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-3035,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-3035,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-3035,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv b/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv index ce2615feab5f6ee..a78fd561fdb702f 100644 --- a/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv +++ b/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv @@ -5,7 +5,7 @@ CVE-2010-3124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-3124,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-3124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-3124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3124,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-3124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-3124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv b/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv index 6d08a2ac1c45544..727afbcf5a49409 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv @@ -100,7 +100,7 @@ CVE-2010-3301,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/ CVE-2010-3301,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2010-3301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-3301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-3301,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv b/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv index 42d0356c343cf31..539d38631b1763a 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv @@ -13,7 +13,7 @@ CVE-2010-3332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-3332,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-3332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-3332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3332,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3332,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv b/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv index b1b8e7f987a8d22..2c19c5d8589882d 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv @@ -25,7 +25,7 @@ CVE-2010-3333,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2010-3333,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-3333,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-3333,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2010-3333,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-3333,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-3333,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-3333,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-3333,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -170,7 +170,7 @@ CVE-2010-3333,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2010-3333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2010-3333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-3333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3333,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2010-3333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv b/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv index 18e8c19a8c8f214..b4af95584aed71a 100644 --- a/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv +++ b/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv @@ -16,7 +16,7 @@ CVE-2010-3490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3490,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3490,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-3490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3490,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3490,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-3490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv b/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv index cfcd69c31f59f27..62109efae942412 100644 --- a/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv +++ b/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv @@ -135,7 +135,7 @@ CVE-2010-3600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3600,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3600,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-3600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3600,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-3600,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv b/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv index 12b3d48bd2e33d7..6904a69533bf824 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv @@ -119,7 +119,7 @@ CVE-2010-3847,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3847,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3847,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3847,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-3847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-3847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3863/CVE-2010-3863.csv b/data/vul_id/CVE/2010/38/CVE-2010-3863/CVE-2010-3863.csv index 11c5d764b0ebfe0..c352dd269f88307 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3863/CVE-2010-3863.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3863/CVE-2010-3863.csv @@ -3,7 +3,7 @@ CVE-2010-3863,0.50000000,https://github.com/hq-zhonger/ExploitToolsGo,hq-zhonger CVE-2010-3863,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2010-3863,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2010-3863,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2010-3863,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2010-3863,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2010-3863,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 CVE-2010-3863,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3863,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv b/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv index 2e82a8b81f15170..e7702a4cdf3c682 100644 --- a/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv +++ b/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv @@ -112,7 +112,7 @@ CVE-2010-3904,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflowe CVE-2010-3904,0.00122100,https://github.com/shafinrahman912/Metasploitable2-SecurityTesting-Nessus,shafinrahman912/Metasploitable2-SecurityTesting-Nessus,662054110 CVE-2010-3904,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2010-3904,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2010-3904,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-3904,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-3904,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-3904,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2010-3904,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 @@ -220,7 +220,7 @@ CVE-2010-3904,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2010-3904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3904,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2010-3904,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-3904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3904,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3904,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-3904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv b/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv index a076a43afb1547d..783bd80ccb8f99a 100644 --- a/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv +++ b/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv @@ -151,7 +151,7 @@ CVE-2010-3971,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2010-3971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-3971,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3971,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3971,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2010-3971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv b/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv index d59eddb4116758a..a47dafae3a5bf51 100644 --- a/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv +++ b/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv @@ -69,7 +69,7 @@ CVE-2010-4180,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/ CVE-2010-4180,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2010-4180,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-4180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4180,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4180,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4180,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-4180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv b/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv index b0f4255a6f34aec..05d2410547339d1 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv @@ -148,7 +148,7 @@ CVE-2010-4221,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-4221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-4221,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4221,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4221,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-4221,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-4221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv b/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv index 2c41846cbd2c6aa..a93600ecbb3f612 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv @@ -20,7 +20,7 @@ CVE-2010-4231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-4231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4231,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-4231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4231,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-4231,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4231,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv b/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv index bc9feeda253c90b..e2ba21117fc96d5 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv @@ -8,7 +8,7 @@ CVE-2010-4344,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn CVE-2010-4344,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-4344,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-4344,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-4344,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-4344,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-4344,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-4344,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-4344,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv b/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv index 52c0dd72e65793e..19ad6d227f9c125 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv @@ -23,7 +23,7 @@ CVE-2010-4345,0.00248139,https://github.com/helloexp/0day,helloexp/0day,47882638 CVE-2010-4345,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-4345,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-4345,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-4345,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-4345,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-4345,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-4345,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-4345,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv b/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv index 9ae43657e5819bd..a941837c8cb5143 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv @@ -51,7 +51,7 @@ CVE-2010-4398,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2010-4398,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-4398,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-4398,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-4398,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-4398,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-4398,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-4398,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-4398,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv b/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv index 8fb754c531d5fb6..0ae31c201e05871 100644 --- a/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv +++ b/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv @@ -15,7 +15,7 @@ CVE-2010-4476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-4476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-4476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-4476,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv b/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv index 2d36475b9ca39c4..013d4a710eb19a3 100644 --- a/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv +++ b/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4502,1.00000000,https://github.com/Exploitables/CVE-2010-4502,Exploitables/CVE-2010-4502,504370912 CVE-2010-4502,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2010-4502,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2010-4502,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4502,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4502,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4502,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/45/CVE-2010-4598/CVE-2010-4598.csv b/data/vul_id/CVE/2010/45/CVE-2010-4598/CVE-2010-4598.csv index d1683e96be62884..b04c5ccec91f208 100644 --- a/data/vul_id/CVE/2010/45/CVE-2010-4598/CVE-2010-4598.csv +++ b/data/vul_id/CVE/2010/45/CVE-2010-4598/CVE-2010-4598.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2010-4598,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2010-4598,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2010-4598,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-4598,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2010-4598,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv b/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv index 05570a06ed81871..285669d1b22b3bc 100644 --- a/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv +++ b/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv @@ -6,7 +6,7 @@ CVE-2010-4669,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2010-4669,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2010-4669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4669,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-4669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4669,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv b/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv index 1984d8ef8c3c71c..7b06fb9355d4373 100644 --- a/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv +++ b/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv @@ -133,7 +133,7 @@ CVE-2010-4804,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-4804,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-4804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-4804,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2010-4804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4804,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2010-4804,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-4804,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv b/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv index 1376d404b94f8a8..7e9a4d165d39f7a 100644 --- a/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv +++ b/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv @@ -8,7 +8,7 @@ CVE-2010-5230,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-5230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-5230,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-5230,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-5230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-5230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-5230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-5230,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-5230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv b/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv index 43acbb2c3d09cbc..c6fbdbe7265d492 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv @@ -11,7 +11,7 @@ CVE-2010-5301,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2010-5301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-5301,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-5301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-5301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-5301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-5301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-5301,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-5301,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv b/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv index d30521c25f85058..a7f8fc9315a169a 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv @@ -4,7 +4,7 @@ CVE-2010-5326,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2010-5326,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-5326,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-5326,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-5326,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-5326,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-5326,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-5326,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-5326,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv b/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv index f30e16e6b1dcafd..65ea2828c745cb4 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-5330,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2010-5330,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2010-5330,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2010-5330,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2010-5330,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-5330,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2010-5330,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-5330,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv b/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv index 991a4770798ada6..30be6191e027628 100644 --- a/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv +++ b/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv @@ -12,7 +12,7 @@ CVE-2011-0104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2011-0104,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-0104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-0104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-0104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-0104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv b/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv index 0834cc9984b766e..75cab1a2c8ad21e 100644 --- a/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv +++ b/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv @@ -12,7 +12,7 @@ CVE-2011-0228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-0228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-0228,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-0228,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0228,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0228,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-0228,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2011-0228,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv b/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv index b5d6e9fda83f348..b864eceb1ab65a2 100644 --- a/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv +++ b/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv @@ -22,7 +22,7 @@ CVE-2011-0411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-0411,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2011-0411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-0411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0411,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-0411,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-0411,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv b/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv index 19a2a896a090776..c8482f4737cbe3e 100644 --- a/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv +++ b/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv @@ -17,7 +17,7 @@ CVE-2011-0609,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploit CVE-2011-0609,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2011-0609,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2011-0609,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-0609,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-0609,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-0609,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-0609,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-0609,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv b/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv index 0d5ea48b4caa76d..91d407848c58692 100644 --- a/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv +++ b/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv @@ -16,7 +16,7 @@ CVE-2011-0611,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2011-0611,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2011-0611,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-0611,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 -CVE-2011-0611,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-0611,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-0611,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-0611,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-0611,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv b/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv index 862d395e7e28626..945f5a781b4870c 100644 --- a/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv +++ b/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv @@ -16,7 +16,7 @@ CVE-2011-1237,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2011-1237,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-1237,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1237,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1237,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1237,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1237,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1237,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv b/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv index 185f527ef4c4eb4..71b1728084f6299 100644 --- a/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv +++ b/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv @@ -90,7 +90,7 @@ CVE-2011-1249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2011-1249,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-1249,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1249,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1249,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1249,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-1249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv b/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv index ce9326a33f1cfac..d5652cf1c463313 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv @@ -30,7 +30,7 @@ CVE-2011-1473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2011-1473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-1473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1473,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv b/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv index f987709a4993891..fd323d633a280d3 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv @@ -10,7 +10,7 @@ CVE-2011-1475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-1475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1475,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv b/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv index ea37eb81fb9ca2c..ebe8b2859f85ee4 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv @@ -215,7 +215,7 @@ CVE-2011-1485,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1485,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-1485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1485,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-1485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1485,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-1485,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2011-1485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv b/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv index 899cb86bb7c25a9..7366050de011c06 100644 --- a/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv +++ b/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv @@ -19,7 +19,7 @@ CVE-2011-1571,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1571,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-1571,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1571,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-1571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1571,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-1571,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv b/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv index 2344e58fdb70e1a..14ab2f5470856f7 100644 --- a/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv +++ b/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv @@ -13,7 +13,7 @@ CVE-2011-1575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-1575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1575,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1575,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1575,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1575,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1575,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv b/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv index 6d580ff212a8292..29288c389eac2ce 100644 --- a/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv +++ b/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv @@ -18,7 +18,7 @@ CVE-2011-1720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-1720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1720,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1720,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1720,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-1720,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv b/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv index aa54539d9db0902..0204bd7e8bb6fc1 100644 --- a/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv +++ b/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-1823,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2011-1823,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2011-1823,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-1823,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-1823,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-1823,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-1823,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-1823,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv b/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv index 2b75ab50c3f99e4..5ead95db7f5f69a 100644 --- a/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv +++ b/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv @@ -3,7 +3,7 @@ CVE-2011-1889,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2011-1889,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2011-1889,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2011-1889,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-1889,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-1889,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-1889,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-1889,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-1889,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv b/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv index 5e35861cdfa330f..43a81bde4b5b642 100644 --- a/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv +++ b/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv @@ -66,7 +66,7 @@ CVE-2011-1974,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2011-1974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1974,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-1974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1974,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1974,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv b/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv index 0260c086527f5f4..ba24d45770e9e55 100644 --- a/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv +++ b/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv @@ -66,7 +66,7 @@ CVE-2011-2005,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2011-2005,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2011-2005,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2011-2005,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-2005,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-2005,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-2005,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-2005,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-2005,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv b/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv index 551d31f1ac70f00..e58533ce464f94d 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv @@ -14,7 +14,7 @@ CVE-2011-2461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-2461,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-2461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-2461,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-2461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2461,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-2461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv b/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv index 23af499f2a1222e..03d89c6fdfeb7f5 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv @@ -11,7 +11,7 @@ CVE-2011-2462,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploit CVE-2011-2462,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2011-2462,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2011-2462,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-2462,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-2462,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-2462,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-2462,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-2462,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2474/CVE-2011-2474.csv b/data/vul_id/CVE/2011/24/CVE-2011-2474/CVE-2011-2474.csv index e433383b0c58371..325e760e8c6af7a 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2474/CVE-2011-2474.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2474/CVE-2011-2474.csv @@ -3,7 +3,7 @@ CVE-2011-2474,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/E CVE-2011-2474,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 CVE-2011-2474,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2011-2474,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 -CVE-2011-2474,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2011-2474,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2011-2474,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2011-2474,0.00034483,https://github.com/xntrik/metasploit-framework,xntrik/metasploit-framework,9259665 CVE-2011-2474,0.00033841,https://github.com/stucco/exogenous-data-ms,stucco/exogenous-data-ms,17487190 diff --git a/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv b/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv index 5af723276123301..99e2971b86571d6 100644 --- a/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv +++ b/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv @@ -77,7 +77,7 @@ CVE-2011-2523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-2523,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2523,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-2523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2523,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-2523,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv b/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv index 3a5f52d8563fef8..a908fb914c128d8 100644 --- a/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv +++ b/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv @@ -15,7 +15,7 @@ CVE-2011-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-2894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-2894,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2894,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-2894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2894,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2894,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv b/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv index 04b42772d4a6511..a8bb91064ea53b3 100644 --- a/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv +++ b/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv @@ -19,7 +19,7 @@ CVE-2011-3026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-3026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3026,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv b/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv index 76857d9d808c39f..a44853353bf609d 100644 --- a/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv +++ b/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv @@ -166,7 +166,7 @@ CVE-2011-3192,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-3192,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-3192,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-3192,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-3192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3192,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-3192,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-3192,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv b/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv index 435a82ad20df02b..5df8cb9f8246c66 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv @@ -152,7 +152,7 @@ CVE-2011-3368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-3368,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-3368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-3368,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-3368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3368,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-3368,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv b/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv index c76962e318ed3f8..d2cda16f21856b2 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv @@ -62,7 +62,7 @@ CVE-2011-3389,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2011-3389,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-3389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-3389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3389,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv b/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv index 21ed733b81d7afd..0b5434fc253cd95 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv @@ -10,7 +10,7 @@ CVE-2011-3544,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2011-3544,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2011-3544,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2011-3544,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-3544,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-3544,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-3544,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-3544,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-3544,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv b/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv index 8dab5799013c8ad..3033d6a0eecc9fd 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv @@ -112,7 +112,7 @@ CVE-2011-3556,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2011-3556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3556,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3556,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3556,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3556,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3556,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3556,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv b/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv index 0a29d47dbbe86b4..a822fcc313be740 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv @@ -6,7 +6,7 @@ CVE-2011-3557,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-3557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3557,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3557,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3557,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv b/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv index 8859a0eb8df663a..4a83fc90cce4a48 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-3571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2011-3571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3571,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3571,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3571,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv b/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv index 95df75cb821c16a..9c33c7b6264d5b3 100644 --- a/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv +++ b/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv @@ -9,7 +9,7 @@ CVE-2011-3872,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-3872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3872,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3872,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3872,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3872,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3872,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv b/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv index dbd8b6a1db6beb3..4081f650c32fcb6 100644 --- a/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv +++ b/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv @@ -20,7 +20,7 @@ CVE-2011-4107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-4107,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-4107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-4107,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-4107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-4107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2011-4107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv b/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv index 823c312a38b3426..fa5f96078048101 100644 --- a/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv +++ b/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-4723,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2011-4723,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2011-4723,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-4723,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2011-4723,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-4723,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv b/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv index 8ce8c067ba9016d..b2e4c69db5789dc 100644 --- a/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv +++ b/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv @@ -148,7 +148,7 @@ CVE-2011-4862,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-4862,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-4862,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-4862,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2011-4862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4862,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-4862,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-4862,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv b/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv index 4d901af4e4d9009..3a5ceb1cdec7b33 100644 --- a/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv +++ b/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv @@ -8,7 +8,7 @@ CVE-2011-4919,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-4919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-4919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-4919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-4919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-4919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2011-4919,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv b/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv index 1e43bbbb342ee00..7556ef5efdd1abf 100644 --- a/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv +++ b/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv @@ -11,7 +11,7 @@ CVE-2011-5094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-5094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-5094,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-5094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-5094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-5094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-5094,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-5094,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-5094,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv b/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv index 3643fe2117cbca3..370cbf46dbd1b73 100644 --- a/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv +++ b/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv @@ -7,7 +7,7 @@ CVE-2011-5331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-5331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-5331,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-5331,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-5331,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-5331,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-5331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-5331,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-5331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv b/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv index eb41200ab11894c..7fee32f29e06a3e 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv @@ -185,7 +185,7 @@ CVE-2012-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-0002,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-0002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-0002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-0002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0002,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv b/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv index 1b88287b1217bd8..ca4967ebf36e49e 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv @@ -145,7 +145,7 @@ CVE-2012-0003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0003,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0003,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-0003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0003,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0003,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv b/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv index 656383b70a2897d..6cb45b32465a541 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv @@ -149,7 +149,7 @@ CVE-2012-0056,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0056,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0056,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0056,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-0056,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0056,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0056,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-0056,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2012-0056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv b/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv index fb52e2e8972689f..45fa18c85585605 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-0151,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2012-0151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0151,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0151,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0151,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0151,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0151,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv b/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv index b4b73419b4a3b47..0c1c8d7f445fcd4 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv @@ -26,7 +26,7 @@ CVE-2012-0152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-0152,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-0152,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-0152,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-0152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0152,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv b/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv index abbcfdee2d1439b..1567cee55589a8e 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv @@ -21,7 +21,7 @@ CVE-2012-0158,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2012-0158,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2012-0158,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0158,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0158,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0158,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0158,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0158,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0158,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -168,7 +168,7 @@ CVE-2012-0158,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2012-0158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2012-0158,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-0158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0158,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0158,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-0158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv b/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv index 64a0bbcb9aa8d69..57466404befb2d3 100644 --- a/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv +++ b/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv @@ -10,7 +10,7 @@ CVE-2012-0391,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2012-0391,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2012-0391,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0391,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0391,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0391,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0391,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0391,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0391,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/03/CVE-2012-0392/CVE-2012-0392.csv b/data/vul_id/CVE/2012/03/CVE-2012-0392/CVE-2012-0392.csv index 80c773b94bb3475..f8db906a8b2d654 100644 --- a/data/vul_id/CVE/2012/03/CVE-2012-0392/CVE-2012-0392.csv +++ b/data/vul_id/CVE/2012/03/CVE-2012-0392/CVE-2012-0392.csv @@ -3,7 +3,7 @@ CVE-2012-0392,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572 CVE-2012-0392,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2012-0392,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2012-0392,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2012-0392,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2012-0392,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2012-0392,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2012-0392,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2012-0392,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv b/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv index e233b04e5f11767..2a848194037a0d3 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv @@ -19,7 +19,7 @@ CVE-2012-0507,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2012-0507,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2012-0507,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0507,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0507,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0507,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0507,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0507,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0507,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -155,7 +155,7 @@ CVE-2012-0507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-0507,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0507,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2012-0507,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-0507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0507,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-0507,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv b/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv index b69d8041c1d69e2..20a4123b61e03c7 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-0518,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2012-0518,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0518,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0518,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0518,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0518,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0518,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0518,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv b/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv index 3bb77b0315c5024..83b5b565ae868e8 100644 --- a/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv +++ b/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv @@ -7,7 +7,7 @@ CVE-2012-0754,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploit CVE-2012-0754,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2012-0754,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0754,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0754,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0754,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0754,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0754,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0754,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv b/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv index e5cd3ec2e41ce08..9bc50406281a1d3 100644 --- a/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv +++ b/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-0767,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-0767,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-0767,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-0767,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0767,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-0767,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0767,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv b/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv index 1c51242bbe64861..3c19853189ac16f 100644 --- a/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv +++ b/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv @@ -133,7 +133,7 @@ CVE-2012-1495,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-1495,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1495,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-1495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1495,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-1495,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2012-1495,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv b/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv index 6299b31efd2752e..d91aeabbdab4977 100644 --- a/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv +++ b/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv @@ -15,7 +15,7 @@ CVE-2012-1535,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2012-1535,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2012-1535,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-1535,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-1535,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-1535,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1535,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-1535,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1535,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv b/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv index 11b8c34f48a40f1..d5cb2045c880bf2 100644 --- a/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv +++ b/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv @@ -107,7 +107,7 @@ CVE-2012-1675,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-1675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1675,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1675,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1675,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1675,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1675,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1675,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv b/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv index f8adbee8f2e82d9..86083ff967662e9 100644 --- a/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv +++ b/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-1710,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-1710,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-1710,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-1710,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1710,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-1710,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1710,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv b/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv index c022f5727ffadbc..d09f1183f8b135e 100644 --- a/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv +++ b/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv @@ -13,7 +13,7 @@ CVE-2012-1723,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2012-1723,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2012-1723,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-1723,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-1723,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-1723,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1723,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-1723,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1723,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -154,7 +154,7 @@ CVE-2012-1723,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2012-1723,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2012-1723,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-1723,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1723,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1723,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1723,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1723,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv b/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv index fa8d8584780e458..8e6ed6da8b47724 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv @@ -62,10 +62,10 @@ CVE-2012-1823,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit CVE-2012-1823,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 CVE-2012-1823,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-1823,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 -CVE-2012-1823,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2012-1823,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2012-1823,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2012-1823,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2012-1823,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-1823,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1823,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-1823,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2012-1823,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 @@ -224,7 +224,7 @@ CVE-2012-1823,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2012-1823,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2012-1823,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-1823,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1823,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1823,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1823,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-1823,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1831/CVE-2012-1831.csv b/data/vul_id/CVE/2012/18/CVE-2012-1831/CVE-2012-1831.csv index cf61aa31022c9ca..155eb0f9d335a9d 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1831/CVE-2012-1831.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1831/CVE-2012-1831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-1831,0.05882353,https://github.com/Astrowmist/POC-CVE-2012-1831,Astrowmist/POC-CVE-2012-1831,894342199 CVE-2012-1831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1831,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-1831,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1831,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv b/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv index 3a1d15d595b8e83..1add03b8c8034a4 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv @@ -6,7 +6,7 @@ CVE-2012-1856,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2012-1856,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2012-1856,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-1856,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-1856,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-1856,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1856,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-1856,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1856,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv b/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv index f7e2fe1e2923813..d0f887c5a0d5a83 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv @@ -10,7 +10,7 @@ CVE-2012-1870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-1870,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2012-1870,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1870,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1870,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1870,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv b/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv index 202dc267165721f..ae6c9a9a7daf898 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv @@ -160,7 +160,7 @@ CVE-2012-1876,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-1876,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1876,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1876,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-1876,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1876,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1876,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1876,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1876,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv b/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv index 7efb3a6e1ba39c8..f95372e15571f88 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv @@ -15,7 +15,7 @@ CVE-2012-1889,0.00224215,https://github.com/offensive-security/exploitdb-papers, CVE-2012-1889,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2012-1889,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-1889,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-1889,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-1889,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1889,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-1889,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1889,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -162,7 +162,7 @@ CVE-2012-1889,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2012-1889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1889,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2012-1889,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-1889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1889,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1889,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv b/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv index 41df341e61343f2..22f42031c5e490f 100644 --- a/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv +++ b/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2034,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2012-2034,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-2034,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-2034,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-2034,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-2034,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-2034,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-2034,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv b/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv index bf4e69145273093..09329f36a7d8036 100644 --- a/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv +++ b/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv @@ -163,7 +163,7 @@ CVE-2012-2122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-2122,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2122,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-2122,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2122,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2122,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2122,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-2122,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv b/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv index 3a8ab4246b22db6..1be64bfd6fbfe1f 100644 --- a/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv +++ b/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv @@ -3,7 +3,7 @@ CVE-2012-2539,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2012-2539,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2012-2539,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-2539,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-2539,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-2539,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-2539,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-2539,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-2539,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv b/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv index 6e7f79e57f13149..344c5e1e1269fcf 100644 --- a/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv +++ b/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv @@ -10,7 +10,7 @@ CVE-2012-2593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2593,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2593,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv b/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv index a1e1ba3e5371bb5..f339aae5dbe983e 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv @@ -12,7 +12,7 @@ CVE-2012-2660,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2660,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-2660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2660,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2660,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2660,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2660,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2660,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv b/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv index 242010c08547aee..a84ffa1f0576266 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv @@ -8,7 +8,7 @@ CVE-2012-2661,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2661,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2661,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2661,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2661,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2661,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2661,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv b/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv index 433e01752568889..25d6aba88ebe2d7 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv @@ -14,7 +14,7 @@ CVE-2012-2688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2688,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2688,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv b/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv index 86e089d5a75e159..33113495a893a77 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv @@ -12,7 +12,7 @@ CVE-2012-2694,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-2694,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-2694,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2694,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2694,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2694,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2694,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2694,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv b/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv index e11971c027dc15b..312a0d0029c9013 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv @@ -3,7 +3,7 @@ CVE-2012-2695,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-2695,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2695,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-2695,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2695,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2695,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2695,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2695,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2695,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv b/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv index d13c10d7fb90343..3ea3e996ae348d4 100644 --- a/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv +++ b/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv @@ -160,7 +160,7 @@ CVE-2012-2982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-2982,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-2982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-2982,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-2982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2982,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-2982,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv b/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv index 9c9c9799c7ffa9d..537c1492936d81e 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv @@ -19,7 +19,7 @@ CVE-2012-3137,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2012-3137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-3137,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-3137,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-3137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3137,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-3137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv b/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv index 567e9385db1646c..b0592660a5ccd93 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv @@ -6,7 +6,7 @@ CVE-2012-3152,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2012-3152,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2012-3152,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-3152,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-3152,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-3152,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-3152,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-3152,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-3152,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -146,7 +146,7 @@ CVE-2012-3152,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2012-3152,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-3152,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2012-3152,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-3152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3152,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-3152,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv b/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv index c75658e7308efce..dfaceb40b0d1ef4 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-3153,0.50000000,https://github.com/Mekanismen/pwnacle-fusion,Mekanismen/pwnacle-fusion,16323348 CVE-2012-3153,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2012-3153,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-3153,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-3153,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2012-3153,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2012-3153,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -139,7 +139,7 @@ CVE-2012-3153,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-3153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-3153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-3153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3153,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-3153,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv b/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv index c0868593d49b2dc..17602cecc683da2 100644 --- a/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv +++ b/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-3452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2012-3452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3452,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-3452,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv b/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv index 31e50a44e343d6b..fa635548ba1cf69 100644 --- a/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv +++ b/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv @@ -10,7 +10,7 @@ CVE-2012-3716,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-3716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-3716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-3716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-3716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3716,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2012-3716,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv b/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv index 6fd7090462692d8..306b834e0941e82 100644 --- a/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv +++ b/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv @@ -9,7 +9,7 @@ CVE-2012-4220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-4220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4220,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2012-4220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv b/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv index 4bd8547370f8b61..4659151fd959077 100644 --- a/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv +++ b/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv @@ -11,7 +11,7 @@ CVE-2012-4431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-4431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-4431,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv b/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv index 5532e06d7d27180..569177e4419d5dd 100644 --- a/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv +++ b/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv @@ -26,7 +26,7 @@ CVE-2012-4681,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2012-4681,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2012-4681,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-4681,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-4681,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-4681,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-4681,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-4681,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-4681,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -164,7 +164,7 @@ CVE-2012-4681,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-4681,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4681,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-4681,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-4681,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4681,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-4681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4681,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv b/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv index 8daf91283de7d2a..010a71b8d3b3fd0 100644 --- a/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv +++ b/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv @@ -160,7 +160,7 @@ CVE-2012-4792,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-4792,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-4792,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-4792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-4792,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4792,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4792,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-4792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv b/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv index 3743d7caffa2be5..6ec78dbf7d674a3 100644 --- a/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv +++ b/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv @@ -141,7 +141,7 @@ CVE-2012-4869,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-4869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4869,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4869,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4869,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-4869,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv b/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv index cf359b03b78d294..cedb76f1efb784b 100644 --- a/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv +++ b/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv @@ -22,7 +22,7 @@ CVE-2012-4929,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2012-4929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4929,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4929,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4929,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-4929,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv b/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv index d02984eb85286e3..ac7fecc1fa8c668 100644 --- a/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv +++ b/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv @@ -10,7 +10,7 @@ CVE-2012-4969,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2012-4969,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2012-4969,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-4969,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-4969,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-4969,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-4969,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-4969,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-4969,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv b/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv index 79e2125809665f3..8489fa2e8b29132 100644 --- a/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv +++ b/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5054,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-5054,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-5054,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-5054,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-5054,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-5054,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-5054,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv b/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv index fe77dd364c8d334..8428c90d8c4a313 100644 --- a/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv +++ b/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv @@ -15,7 +15,7 @@ CVE-2012-5076,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2012-5076,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2012-5076,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2012-5076,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2012-5076,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2012-5076,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-5076,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2012-5076,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-5076,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv b/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv index 7950e26592b1277..1313651d2f369bc 100644 --- a/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv +++ b/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv @@ -14,7 +14,7 @@ CVE-2012-5106,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2012-5106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5106,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5106,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5106,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5106,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5106,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-5106,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv b/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv index 1528a02327aeb71..c8d343ffaa66907 100644 --- a/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv +++ b/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2012-5221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5221,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-5221,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2012-5221,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv b/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv index 0832a4452910bbe..8f8a97edcf215ed 100644 --- a/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv +++ b/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv @@ -4,7 +4,7 @@ CVE-2012-5321,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2012-5321,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2012-5321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5321,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-5321,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5321,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv b/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv index c8cd213c5f46bb1..35bf6179cbfa69b 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv @@ -121,7 +121,7 @@ CVE-2012-5519,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-5519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5519,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-5519,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv b/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv index 6e7b18ec9a99249..d798dc45417738f 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv @@ -11,7 +11,7 @@ CVE-2012-5575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5575,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5575,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5575,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5575,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5575,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv b/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv index 92407e992975800..c3f44ba5f52f257 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv @@ -141,7 +141,7 @@ CVE-2012-5613,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-5613,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-5613,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-5613,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-5613,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5613,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5613,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-5613,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv b/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv index c9eb843508ab24f..64cc6f20e87bfc2 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv @@ -10,7 +10,7 @@ CVE-2012-5664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5664,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv b/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv index 197dbd2bc3def8b..a88d57aaa347a43 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv @@ -132,7 +132,7 @@ CVE-2012-5958,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-5958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5958,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-5958,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-5958,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv b/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv index 3c7e88dd6c5d295..5cb9aafa60d21a0 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv @@ -120,7 +120,7 @@ CVE-2012-5959,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-5959,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2012-5959,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2012-5959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5959,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5959,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv b/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv index 3f9a95e73f56a27..ef03acacb259124 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv @@ -8,7 +8,7 @@ CVE-2012-5960,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5960,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5960,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5960,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5960,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5960,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5960,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv b/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv index 134dba2e7a3b263..e1c062668088789 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv @@ -135,7 +135,7 @@ CVE-2012-6066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-6066,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-6066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-6066,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-6066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-6066,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-6066,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv b/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv index 478f4edeaec3d5a..623f49e47c9c82d 100644 --- a/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv +++ b/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6496,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-5664,Live-Hack-CVE/CVE-2012-5664,600726379 CVE-2012-6496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-6496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6496,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv b/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv index fc231e5f6d9d8e7..88429894a1204e3 100644 --- a/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv +++ b/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6497,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-5664,Live-Hack-CVE/CVE-2012-5664,600726379 CVE-2012-6497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-6497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6497,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6497,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2012-6497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv b/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv index 77268bf1f2f7d23..16a66c8765c6d7d 100644 --- a/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv +++ b/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv @@ -129,7 +129,7 @@ CVE-2012-6636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-6636,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-6636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-6636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2012-6636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6636,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2012-6636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-6636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv b/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv index 55bc21834fd8b22..77f90d67e010cfa 100644 --- a/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv +++ b/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv @@ -6,7 +6,7 @@ CVE-2013-0074,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willard CVE-2013-0074,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2013-0074,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0074,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0074,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0074,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0074,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0074,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0074,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv b/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv index d2e81384d8fcbf8..b5ae17ecf40f090 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv @@ -13,7 +13,7 @@ CVE-2013-0155,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0155,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0155,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0155,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0155,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv b/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv index 16b986f162dc272..d07b82c3b374577 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv @@ -167,7 +167,7 @@ CVE-2013-0156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-0156,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-0156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0156,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-0156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-0156,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv b/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv index d982b45ed7fe159..aaa6b42368d9a08 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv @@ -63,7 +63,7 @@ CVE-2013-0169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0169,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0169,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-0169,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0169,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv b/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv index 1ae6f078477f7f2..f6e43493b2e7a50 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv @@ -6,7 +6,7 @@ CVE-2013-0212,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0212,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0212,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0212,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0212,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0212,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0212,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv b/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv index 88a8084a98a4bbc..2627f318987892b 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv @@ -125,7 +125,7 @@ CVE-2013-0229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-0229,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-0229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0229,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-0229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0229,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-0229,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv b/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv index 4fbfaac0e94e3a0..258b0936de76c45 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv @@ -127,7 +127,7 @@ CVE-2013-0230,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0230,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-0230,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-0230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0230,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-0230,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2013-0230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv b/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv index 780d89f178e251c..43ddd27e810eebf 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv @@ -13,7 +13,7 @@ CVE-2013-0269,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0269,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-0269,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv b/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv index c90c4c836f7dc5c..abed26b562ca138 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv @@ -7,7 +7,7 @@ CVE-2013-0303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-0303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0303,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-0303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv b/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv index 801f1f3f20c3f61..0ed9a97daeee4b2 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv @@ -145,7 +145,7 @@ CVE-2013-0333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-0333,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-0333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-0333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0333,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-0333,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv b/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv index 44f5c3db00ccf6b..123e2bcf5874389 100644 --- a/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv +++ b/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv @@ -12,7 +12,7 @@ CVE-2013-0422,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2013-0422,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-0422,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0422,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0422,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0422,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0422,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0422,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0422,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv b/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv index 0043d4d356b9392..f45f714a5075a75 100644 --- a/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv +++ b/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv @@ -12,7 +12,7 @@ CVE-2013-0431,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2013-0431,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2013-0431,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0431,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0431,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0431,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0431,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0431,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0431,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv b/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv index 7895bb17b3b8ed3..7c9862a8ecb4f6b 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv @@ -3,7 +3,7 @@ CVE-2013-0625,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory, CVE-2013-0625,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-0625,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0625,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0625,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0625,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0625,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0625,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0625,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv b/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv index 6550e10bf59d9b7..cd7650106b76532 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv @@ -3,7 +3,7 @@ CVE-2013-0629,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory, CVE-2013-0629,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-0629,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0629,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0629,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0629,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0629,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0629,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0629,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv b/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv index 8457609751a2de9..3c49d4ff50d9dc3 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv @@ -3,7 +3,7 @@ CVE-2013-0631,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory, CVE-2013-0631,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-0631,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0631,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0631,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0631,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0631,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0631,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0631,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv b/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv index 9af6af90fd50fb2..e19f87fd5f8a897 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv @@ -3,7 +3,7 @@ CVE-2013-0632,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory, CVE-2013-0632,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-0632,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0632,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0632,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0632,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0632,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0632,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0632,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv b/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv index 95d3523bf479245..bf9ea512bcc7965 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0640,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-0640,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0640,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0640,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0640,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0640,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0640,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0640,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv b/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv index 98359539bae8e04..5d72f7e84538423 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv @@ -3,7 +3,7 @@ CVE-2013-0641,0.20000000,https://github.com/season-lab/rop-collection,season-lab CVE-2013-0641,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-0641,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-0641,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-0641,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-0641,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0641,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-0641,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0641,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv b/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv index 391d006427f1b26..fee03d3100d47d3 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv @@ -134,7 +134,7 @@ CVE-2013-1081,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-1081,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1081,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-1081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1081,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-1081,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv b/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv index 5549a4fb07c84cc..e89c28954027918 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv @@ -176,7 +176,7 @@ CVE-2013-1300,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-1300,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1300,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1300,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-1300,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1300,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1300,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-1300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1300,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv b/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv index a621c763fdc86fb..bd187753e0d41c0 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-1331,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-1331,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-1331,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-1331,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1331,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-1331,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1331,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv b/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv index b4b7c514ca6d275..c81e1ff8a8d6f79 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv @@ -6,7 +6,7 @@ CVE-2013-1347,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerabili CVE-2013-1347,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-1347,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-1347,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-1347,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-1347,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1347,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-1347,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1347,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv b/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv index 3b9d62cc5fbeff2..79519fd36b5c994 100644 --- a/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv +++ b/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv @@ -132,7 +132,7 @@ CVE-2013-1488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-1488,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1488,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-1488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1488,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-1488,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv b/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv index 04bbd78476e72d4..8f5bcf446e01175 100644 --- a/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv +++ b/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv @@ -11,7 +11,7 @@ CVE-2013-1491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-1491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1491,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1491,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-1491,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1491,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1491,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-1491,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv b/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv index 79eb8a34777fc79..ce84ea42fddaef4 100644 --- a/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv +++ b/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-1675,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-1675,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-1675,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-1675,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-1675,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1675,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-1675,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1675,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv b/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv index 257f2037e2caa0b..1f4a119d4d52aff 100644 --- a/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv +++ b/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv @@ -5,7 +5,7 @@ CVE-2013-1690,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2013-1690,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-1690,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-1690,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-1690,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-1690,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1690,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-1690,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1690,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -142,7 +142,7 @@ CVE-2013-1690,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2013-1690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1690,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2013-1690,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-1690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1690,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-1690,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv b/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv index e0aeed974974db7..0b4e4605b7188e7 100644 --- a/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv +++ b/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv @@ -70,7 +70,7 @@ CVE-2013-1763,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-1763,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1763,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1763,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-1763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1763,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-1763,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2013-1763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv b/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv index 44f1fc0ed9e4bad..ad3baeaadb39770 100644 --- a/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv +++ b/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv @@ -141,7 +141,7 @@ CVE-2013-1775,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-1775,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1775,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1775,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-1775,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1775,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1775,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-1775,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv b/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv index 33ed63b2674e5e3..e4779e263e36f9c 100644 --- a/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv +++ b/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv @@ -11,7 +11,7 @@ CVE-2013-1965,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2013-1965,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2013-1965,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2013-1965,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2013-1965,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2013-1965,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2013-1965,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2013-1965,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2013-1965,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -31,7 +31,7 @@ CVE-2013-1965,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-1965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-1965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-1965,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv b/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv index 05fbbf54b61fb0d..0138bfcf9c63914 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv @@ -6,7 +6,7 @@ CVE-2013-2006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2006,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2006,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv b/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv index a6124a7634d503d..d52b8edfb4f2d23 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv @@ -154,7 +154,7 @@ CVE-2013-2028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-2028,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2028,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-2028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2028,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-2028,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2013-2028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv b/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv index ef9846da69e96cc..86f7a334d918b25 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv @@ -10,7 +10,7 @@ CVE-2013-2072,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2072,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2072,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv b/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv index 0ce6aab41906467..8542b86f7b3b110 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv @@ -122,7 +122,7 @@ CVE-2013-2094,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2013-2094,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-2094,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2013-2094,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2013-2094,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2094,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2094,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2094,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2094,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -142,7 +142,7 @@ CVE-2013-2094,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2013-2094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2094,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2013-2094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-2094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2094,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2094,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-2094,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv b/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv index c18ebd77bdd45d9..27197c2e9c28610 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv @@ -9,7 +9,7 @@ CVE-2013-2165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2165,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2165,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv b/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv index f5a89727ca415be..1986162a1696cfd 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv @@ -134,7 +134,7 @@ CVE-2013-2171,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-2171,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2171,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2171,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-2171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2171,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-2171,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv b/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv index eada6d0cf3d0ba8..4916548916603a6 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv @@ -27,7 +27,7 @@ CVE-2013-2186,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2186,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2186,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2186,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2186,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2186,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2186,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv b/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv index 3c473e402b07483..556dc5a90e00e5f 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv @@ -7,7 +7,7 @@ CVE-2013-2217,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2217,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2217,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv b/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv index e94b31950f26fb6..898b7e89dacb6ef 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv @@ -37,12 +37,12 @@ CVE-2013-2251,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2013-2251,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2013-2251,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-2251,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-2251,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2013-2251,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2251,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2013-2251,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2251,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2251,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2251,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2013-2251,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2013-2251,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2013-2251,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2013-2251,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2013-2251,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -182,7 +182,7 @@ CVE-2013-2251,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2013-2251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2251,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2013-2251,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-2251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2251,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-2251,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv b/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv index e315485df1a02f4..511a4771fff8ffb 100644 --- a/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv +++ b/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv @@ -3,7 +3,7 @@ CVE-2013-2423,0.01639344,https://github.com/buffer/thug,buffer/thug,3493279 CVE-2013-2423,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-2423,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-2423,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-2423,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2423,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2423,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2423,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2423,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv b/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv index 7b31d506f4e4694..12bbbedee5c4145 100644 --- a/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv +++ b/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv @@ -8,7 +8,7 @@ CVE-2013-2465,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2013-2465,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-2465,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-2465,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-2465,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2465,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2465,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2465,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2465,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv b/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv index ab5d9d6083e7e28..0333f6711f261b9 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv @@ -21,7 +21,7 @@ CVE-2013-2551,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2013-2551,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-2551,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-2551,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-2551,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2551,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2551,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2551,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2551,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv b/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv index 248fc61e43d7aff..8b9532062b4dc83 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv @@ -10,7 +10,7 @@ CVE-2013-2595,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2595,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2595,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2595,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2595,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2595,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2595,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv b/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv index 77886481fa48d72..16262700f134d59 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-2596,1.00000000,https://github.com/hiikezoe/libfb_mem_exploit,hiikezoe/libfb_mem_exploit,11447847 CVE-2013-2596,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2013-2596,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2013-2596,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2596,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2596,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2596,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2596,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2013-2596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-2596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2596,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2596,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2596,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv b/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv index 6956c6835f45dba..66c2b241158e36e 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-2597,1.00000000,https://github.com/fi01/libmsm_acdb_exploit,fi01/libmsm_acdb_exploit,10615119 CVE-2013-2597,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2013-2597,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2597,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2597,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2597,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2597,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -16,7 +16,7 @@ CVE-2013-2597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-2597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2597,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2597,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2597,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv b/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv index a247a373293c6f0..567c1c81f04b710 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv @@ -6,7 +6,7 @@ CVE-2013-2727,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2727,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2727,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2727,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2727,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2727,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2727,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2727,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2727,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv b/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv index 88857610ff87eb2..628720d2f29a7f6 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv @@ -6,7 +6,7 @@ CVE-2013-2729,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Expl CVE-2013-2729,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-2729,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-2729,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-2729,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-2729,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2729,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-2729,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2729,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2013-2729,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2013-2729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2729,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2729,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv b/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv index f55e85f86597770..e72fc971286347a 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv @@ -131,7 +131,7 @@ CVE-2013-2730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-2730,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2730,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-2730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2730,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-2730,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv b/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv index da9cf03afbd5f5c..744d78120d00897 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv @@ -6,7 +6,7 @@ CVE-2013-2733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2733,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2733,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2733,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv b/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv index 6b2f02c1434bd35..d0ea21f78ef1a7a 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv @@ -8,7 +8,7 @@ CVE-2013-2765,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2013-2765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2765,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2765,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2013-2765,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv b/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv index a365982c0cb58cc..c583788485fb4ce 100644 --- a/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv +++ b/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv @@ -10,7 +10,7 @@ CVE-2013-2842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2842,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-2842,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv b/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv index fab0a67a7e5e5b1..bf627246614b6b7 100644 --- a/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv +++ b/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv @@ -10,7 +10,7 @@ CVE-2013-2977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2977,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2977,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2977,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-2977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv b/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv index eb84e7b0ec89a54..d27fd92be1bf764 100644 --- a/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv +++ b/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-3163,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exploits,747775231 CVE-2013-3163,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 -CVE-2013-3163,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3163,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3163,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3163,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3163,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv b/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv index ebd26c6e8003dd3..b38827d51ac203d 100644 --- a/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv +++ b/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv @@ -128,7 +128,7 @@ CVE-2013-3214,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-3214,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-3214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3214,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-3214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3214,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-3214,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2013-3214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv b/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv index 2668d725a0d6dee..a9b101b1884666e 100644 --- a/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv +++ b/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv @@ -126,7 +126,7 @@ CVE-2013-3319,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-3319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3319,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3319,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3319,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3319,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3319,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv b/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv index dde2d9fafc5ba51..90212d4a83e2b6c 100644 --- a/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv +++ b/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv @@ -6,7 +6,7 @@ CVE-2013-3346,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerabili CVE-2013-3346,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-3346,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3346,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3346,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3346,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3346,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3346,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3346,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv b/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv index 8eddb5b5aa324b3..1e867d19f990fad 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv @@ -9,7 +9,7 @@ CVE-2013-3651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-3651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv b/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv index b08985dd2ddb6e9..72d480e7842ef38 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv @@ -47,7 +47,7 @@ CVE-2013-3660,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2013-3660,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-3660,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3660,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3660,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3660,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3660,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3660,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3660,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -187,7 +187,7 @@ CVE-2013-3660,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2013-3660,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3660,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2013-3660,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-3660,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3660,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3660,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3660,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-3660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv b/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv index d0f4b49cfce0ac2..9bc6856e92429da 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv @@ -5,7 +5,7 @@ CVE-2013-3662,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-3662,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-3662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3662,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-3662,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-3662,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv b/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv index d49a76b137f4774..32eb0537a0120b3 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv @@ -12,7 +12,7 @@ CVE-2013-3664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-3664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3664,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv b/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv index cd56040f2da80a8..e0e98857104ef5c 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv @@ -16,7 +16,7 @@ CVE-2013-3827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-3827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3827,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3827,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3827,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-3827,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-3827,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv b/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv index 9457fae758f2f0c..92e7c5f266202ec 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv @@ -153,7 +153,7 @@ CVE-2013-3893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-3893,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-3893,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-3893,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-3893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-3893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv b/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv index 89ef7b874cd675b..7a733a6139c806c 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-3896,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3896,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3896,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3896,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3896,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3896,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3896,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv b/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv index 4f2616cbb5740cb..26b96f0af0667c9 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv @@ -4,7 +4,7 @@ CVE-2013-3897,0.04347826,https://github.com/dyjakan/exploit-development-case-stu CVE-2013-3897,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-3897,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3897,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3897,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3897,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3897,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3897,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3897,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv b/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv index 2b6de3287dc48b2..6bee0b4fd8ab650 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv @@ -11,7 +11,7 @@ CVE-2013-3900,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2013-3900,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-3900,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3900,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3900,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3900,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3900,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3900,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3900,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -34,7 +34,7 @@ CVE-2013-3900,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2013-3900,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3900,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3900,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-3900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3900,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3900,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-3900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv b/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv index 30a9b890a378814..704ed16c2fa9f10 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv @@ -14,7 +14,7 @@ CVE-2013-3906,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2013-3906,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-3906,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3906,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3906,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3906,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3906,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3906,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3906,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv b/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv index 285ad3e00f2ed55..eeca871fafceb70 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-3993,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-3993,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-3993,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-3993,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3993,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-3993,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3993,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv b/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv index 479bca7161ecbd7..2124e891998f1b0 100644 --- a/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv +++ b/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv @@ -13,7 +13,7 @@ CVE-2013-4002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4002,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv b/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv index a6a87b3dc71b402..a68047005a28787 100644 --- a/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv +++ b/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv @@ -8,7 +8,7 @@ CVE-2013-4175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4175,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv b/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv index 16781f4b2090adc..dce1110624c37ab 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv @@ -11,7 +11,7 @@ CVE-2013-4348,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4348,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4348,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4348,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4348,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4348,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4348,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv b/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv index c9db88ae8ba6754..5773d21c4229387 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv @@ -7,7 +7,7 @@ CVE-2013-4362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4362,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-4362,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv b/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv index 59c8006a9e0a30f..c8ec63b68bebb8e 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv @@ -7,7 +7,7 @@ CVE-2013-4378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4378,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv b/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv index c32546854bf51b7..21bc17abce25c25 100644 --- a/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv +++ b/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv @@ -11,7 +11,7 @@ CVE-2013-4434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4434,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv b/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv index adcb0473e9099f7..54c1bfdb394fced 100644 --- a/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv +++ b/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv @@ -5,7 +5,7 @@ CVE-2013-4547,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,San CVE-2013-4547,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2013-4547,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2013-4547,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2013-4547,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2013-4547,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2013-4547,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-4547,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2013-4547,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -16,7 +16,7 @@ CVE-2013-4547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4547,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv b/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv index 761db777668978b..e329d6789007bff 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv @@ -131,7 +131,7 @@ CVE-2013-4710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-4710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-4710,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-4710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4710,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-4710,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-4710,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv b/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv index 2b797c31577d4fa..f7bac94668f57f4 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv @@ -93,7 +93,7 @@ CVE-2013-4730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-4730,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-4730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4730,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-4730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv b/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv index 55433c98f9aa2c9..78a9fa608ace200 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv @@ -9,7 +9,7 @@ CVE-2013-4784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-4784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4784,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv b/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv index fca8e4a0c13bbe7..63b03121c897a70 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv @@ -113,7 +113,7 @@ CVE-2013-4786,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-4786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4786,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4786,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4786,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv b/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv index 677ab5de322c720..ab332193f2484c9 100644 --- a/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv +++ b/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv @@ -6,7 +6,7 @@ CVE-2013-4810,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io, CVE-2013-4810,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-4810,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-4810,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-4810,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-4810,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-4810,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-4810,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-4810,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv b/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv index 253337bfeb68a23..917bde4655c76ca 100644 --- a/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv +++ b/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv @@ -71,7 +71,7 @@ CVE-2013-5065,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2013-5065,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-5065,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-5065,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-5065,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-5065,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-5065,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-5065,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-5065,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -211,7 +211,7 @@ CVE-2013-5065,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2013-5065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-5065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2013-5065,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-5065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-5065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-5065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv b/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv index c56792ae2110ea2..e30fbd28720f27c 100644 --- a/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv +++ b/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv @@ -135,7 +135,7 @@ CVE-2013-5211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-5211,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-5211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-5211,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-5211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-5211,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-5211,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv b/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv index 611627f8c0150a0..b23106a953e92c7 100644 --- a/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv +++ b/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-5223,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2013-5223,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-5223,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-5223,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-5223,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-5223,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-5223,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-5223,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv b/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv index 3793d611ca98a5b..281321a73b27f82 100644 --- a/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv +++ b/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv @@ -7,7 +7,7 @@ CVE-2013-5664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-5664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-5664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5664,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-5664,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv b/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv index 5abc131bf74c67a..20605736a90706e 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv @@ -13,7 +13,7 @@ CVE-2013-5842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-5842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-5842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-5842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5842,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-5842,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv b/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv index ac0848c5962636a..d0cf8a7e74adadc 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv @@ -9,7 +9,7 @@ CVE-2013-5850,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-5850,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-5850,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5850,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5850,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5850,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-5850,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5850,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv b/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv index aa6f41ee4522097..2ff46a0b839b285 100644 --- a/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv +++ b/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv @@ -126,7 +126,7 @@ CVE-2013-6117,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-6117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6117,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-6117,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv b/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv index 271af67546287ed..a83a4f62871c857 100644 --- a/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv +++ b/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv @@ -15,7 +15,7 @@ CVE-2013-6282,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflowe CVE-2013-6282,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2013-6282,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-6282,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2013-6282,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-6282,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-6282,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-6282,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-6282,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -136,7 +136,7 @@ CVE-2013-6282,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2013-6282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-6282,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2013-6282,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2013-6282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6282,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-6282,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-6282,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv b/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv index 3a05647d8d31488..9ea120f1220e518 100644 --- a/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv +++ b/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv @@ -9,7 +9,7 @@ CVE-2013-6375,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-6375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6375,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-6375,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv b/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv index aba4ea3f2c58bf7..0d5b7e8ed7bbd57 100644 --- a/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv +++ b/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv @@ -9,7 +9,7 @@ CVE-2013-6490,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2013-6490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6490,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-6490,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv b/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv index f64cd31360f8993..4eb236ac101461b 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv @@ -8,7 +8,7 @@ CVE-2013-6668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-6668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2013-6668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6668,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-6668,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv b/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv index f0115a8846b651c..1b7a04eb7970b69 100644 --- a/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv +++ b/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6919,0.50000000,https://github.com/connar/vulnerable_phpThumb,connar/vulnerable_phpThumb,694783971 CVE-2013-6919,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2013-6919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6919,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2013-6919,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-6919,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv b/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv index 4886ba087eb40f5..d31561369aa27db 100644 --- a/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv +++ b/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv @@ -8,7 +8,7 @@ CVE-2013-6987,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-6987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6987,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-6987,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/72/CVE-2013-7239/CVE-2013-7239.csv b/data/vul_id/CVE/2013/72/CVE-2013-7239/CVE-2013-7239.csv index 4a080b5ebfa4ae0..aa6de72f47b0aab 100644 --- a/data/vul_id/CVE/2013/72/CVE-2013-7239/CVE-2013-7239.csv +++ b/data/vul_id/CVE/2013/72/CVE-2013-7239/CVE-2013-7239.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2013-7239,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2013-7239,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2013-7239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-7239,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-7239,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv b/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv index 368f96142f838a6..403c402cc89a88c 100644 --- a/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv +++ b/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv @@ -7,7 +7,7 @@ CVE-2013-7285,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2013-7285,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory,302496789 CVE-2013-7285,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2013-7285,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2013-7285,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2013-7285,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2013-7285,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2013-7285,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2013-7285,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv b/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv index 1f9fad486a5c68b..98dcda1b304669e 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-7331,0.01315789,https://github.com/hackone103/Penetration-Testing,hackone103/Penetration-Testing,596134861 CVE-2013-7331,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2013-7331,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2013-7331,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2013-7331,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-7331,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2013-7331,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-7331,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv b/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv index f4560db1b44b2d3..2c95932f7f8a086 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv @@ -4,7 +4,7 @@ CVE-2013-7344,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-7344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-7344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-7344,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-7344,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-7344,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-7344,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-7344,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7344,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv b/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv index e419a5830c613f3..8e8aa7207a69e44 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv @@ -5,7 +5,7 @@ CVE-2013-7388,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-7388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-7388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-7388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-7388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-7388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-7388,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-7388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7388,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv b/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv index fdd2c0ea0e5933d..1618309e8d5ef26 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv @@ -226,7 +226,7 @@ CVE-2014-0038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0038,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0038,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0038,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-0038,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv b/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv index 502093f61f6ee2b..66357790fa55db3 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv @@ -7,7 +7,7 @@ CVE-2014-0043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0043,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv b/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv index f9bbab0e25cb677..2ee413806964da8 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv @@ -138,7 +138,7 @@ CVE-2014-0050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-0050,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0050,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0050,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0050,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-0050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0050,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv b/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv index 4a31ab3d9c8f5db..d7e49d32e5b3be3 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv @@ -142,7 +142,7 @@ CVE-2014-0094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0094,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0094,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-0094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv b/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv index 2306ec077f4d50b..0cc04bb941beedc 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv @@ -135,7 +135,7 @@ CVE-2014-0114,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2014-0114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-0114,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv b/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv index 31d4305a3b16dd6..69a9de660b2a97b 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv @@ -5,11 +5,11 @@ CVE-2014-0130,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE CVE-2014-0130,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-0130,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-0130,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-0130,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0130,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0130,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0130,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0130,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2014-0130,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2014-0130,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2014-0130,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0130,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-0130,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -21,7 +21,7 @@ CVE-2014-0130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-0130,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0130,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0130,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv b/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv index f617d4b714ca08a..f0797ae82c0b823 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv @@ -233,7 +233,7 @@ CVE-2014-0160,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspa CVE-2014-0160,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2014-0160,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2014-0160,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2014-0160,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0160,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0160,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0160,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0160,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -374,7 +374,7 @@ CVE-2014-0160,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-0160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0160,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-0160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0160,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-0160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0160,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv b/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv index bcd18c6dd5b2280..ad4764798a29500 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv @@ -12,7 +12,7 @@ CVE-2014-0166,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2014-0166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0166,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0166,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv b/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv index 16ab513381c5017..a5c7b81ddd4243c 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv @@ -141,7 +141,7 @@ CVE-2014-0195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-0195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0195,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0195,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv b/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv index 8e6c92a7e6dfbbd..9b1ec5d74837f7f 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv @@ -134,7 +134,7 @@ CVE-2014-0196,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflowe CVE-2014-0196,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 CVE-2014-0196,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2014-0196,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2014-0196,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0196,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0196,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0196,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0196,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -155,7 +155,7 @@ CVE-2014-0196,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-0196,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0196,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-0196,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0196,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0196,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0196,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-0196,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-0196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv b/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv index 7941248a33dd1cb..84b9fd4d6184959 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv @@ -172,7 +172,7 @@ CVE-2014-0224,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0224,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv b/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv index 9c358aa7171712e..352847c29c4e1b3 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv @@ -21,7 +21,7 @@ CVE-2014-0226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0226,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0226,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-0226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0226,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-0226,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv b/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv index 571fd84940b3120..f92a9a5777fa2c1 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv @@ -14,7 +14,7 @@ CVE-2014-0282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-0282,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-0282,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0282,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-0282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0282,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv b/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv index 1deb8870d77465a..9e56d0c0ab64b02 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv @@ -11,7 +11,7 @@ CVE-2014-0291,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0291,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0291,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0291,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0291,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv b/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv index c24e7a8f3e7ee67..ef066e6fa5fc238 100644 --- a/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv +++ b/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv @@ -26,7 +26,7 @@ CVE-2014-0322,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2014-0322,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-0322,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-0322,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2014-0322,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0322,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0322,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0322,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0322,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv b/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv index 42dbd24ba85784d..68a1a6a6acde6eb 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv @@ -10,7 +10,7 @@ CVE-2014-0472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0472,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv b/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv index f60e26f24ab7fbf..566e1fa4d1886b1 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv @@ -3,7 +3,7 @@ CVE-2014-0496,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2014-0496,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-0496,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-0496,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-0496,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0496,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0496,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0496,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0496,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv b/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv index cc6be26f823e44b..5ac8d371397c1ea 100644 --- a/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv +++ b/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv @@ -11,7 +11,7 @@ CVE-2014-0521,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0521,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0521,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0521,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-0521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0521,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv b/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv index 20afe5c2972e9e7..928e6c6e46988cb 100644 --- a/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv +++ b/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0546,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-0546,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-0546,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-0546,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0546,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0546,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0546,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0546,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv b/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv index 55e46548237ae67..366d2307fbd8fd3 100644 --- a/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv +++ b/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0780,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-0780,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-0780,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-0780,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-0780,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0780,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-0780,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0780,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2014-0780,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2014-0780,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2014-0780,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0780,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2014-0780,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 diff --git a/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv b/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv index 951f1c072ecbe85..874af5afa9a1b19 100644 --- a/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv +++ b/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv @@ -11,7 +11,7 @@ CVE-2014-0816,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0816,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0816,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0816,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0816,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0816,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0816,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv b/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv index f419680720dd43c..eabf8ebb9572cc8 100644 --- a/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv +++ b/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv @@ -8,7 +8,7 @@ CVE-2014-0878,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-0878,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-0878,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0878,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0878,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0878,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0878,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0878,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0878,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv b/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv index 771af902371841c..52de8a6ace20655 100644 --- a/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv +++ b/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv @@ -8,7 +8,7 @@ CVE-2014-0993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0993,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0993,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0993,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0993,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0993,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0993,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv b/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv index 1ae67563310fabb..53c5d889e17bf00 100644 --- a/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv +++ b/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0994,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-0994,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0994,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0994,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0994,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0994,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv b/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv index 69b6fc37c5c809a..bf36a5e6682ede7 100644 --- a/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv +++ b/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv @@ -9,7 +9,7 @@ CVE-2014-10069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2014-10069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-10069,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-10069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-10069,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-10069,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-10069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-10069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-10069,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv b/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv index 3ee72d4d225c9ba..801164462b75a04 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv @@ -23,7 +23,7 @@ CVE-2014-1266,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-1266,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1266,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1266,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-1266,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1266,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1266,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-1266,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv b/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv index 9f7bc2db753651a..d3ea2c8b850d80c 100644 --- a/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv +++ b/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv @@ -21,7 +21,7 @@ CVE-2014-1303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-1303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1303,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-1303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1303,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1303,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-1303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv b/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv index acf69d0c7a94699..565d1106b872022 100644 --- a/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv +++ b/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv @@ -9,7 +9,7 @@ CVE-2014-1322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1322,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1322,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-1322,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv b/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv index 31b6c65606db1d4..46acf97c3011382 100644 --- a/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv +++ b/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv @@ -12,7 +12,7 @@ CVE-2014-1447,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1447,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1447,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv b/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv index 6f8fe7a38eb83d9..52d57b682c83a67 100644 --- a/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv +++ b/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv @@ -12,7 +12,7 @@ CVE-2014-1677,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-1677,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-1677,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1677,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-1677,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1677,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1677,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1677,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-1677,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv b/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv index ed4b589a750d606..3479003e2b3c723 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv @@ -13,7 +13,7 @@ CVE-2014-1761,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2014-1761,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-1761,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-1761,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-1761,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-1761,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-1761,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-1761,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-1761,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv b/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv index 03fee9a60c66ba7..ab967a720ddcfa0 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv @@ -71,7 +71,7 @@ CVE-2014-1767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-1767,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-1767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1767,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-1767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1767,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1767,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1767,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv b/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv index 5b6162a86e1340e..aba277fef6f5c26 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv @@ -15,7 +15,7 @@ CVE-2014-1773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-1773,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1773,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1773,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1773,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1773,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1773,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1773,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv b/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv index ef6ccff0837afb7..a6bfbd0ba1a3ef1 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv @@ -8,7 +8,7 @@ CVE-2014-1775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1775,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1775,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1775,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1775,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1775,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1775,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv b/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv index 411f16a5b288db6..1e2f2b0b0968c93 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv @@ -20,7 +20,7 @@ CVE-2014-1776,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-1776,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-1776,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 CVE-2014-1776,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2014-1776,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-1776,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-1776,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-1776,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-1776,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv b/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv index 872a1fec79ecec7..b6cb574c5fac03b 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv @@ -8,7 +8,7 @@ CVE-2014-1779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1779,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1779,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1779,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1779,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv b/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv index bff074b4072b5dc..c0635aeb9ce6392 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv @@ -11,7 +11,7 @@ CVE-2014-1783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1783,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1783,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1783,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1783,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1783,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv b/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv index b6c17593df3d2c7..7bfa2b537d6ef5b 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv @@ -12,7 +12,7 @@ CVE-2014-1784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1784,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1784,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1784,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1784,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv b/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv index bf307def02b62ac..df2dba03a28b526 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv @@ -11,7 +11,7 @@ CVE-2014-1786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1786,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1786,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1786,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1786,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv b/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv index b4556884a8caa4b..0b6fcc777b950a2 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv @@ -11,7 +11,7 @@ CVE-2014-1795,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1795,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1795,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1795,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1795,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1795,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1795,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1795,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1795,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv b/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv index ffbf21f5dd6d28d..f41b84994c05f35 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv @@ -9,7 +9,7 @@ CVE-2014-1799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1799,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1799,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1799,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1799,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv b/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv index 150c47c40062adb..8e67205e088b14b 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv @@ -8,7 +8,7 @@ CVE-2014-1803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1803,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1803,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1803,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1803,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv b/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv index 7bb4cf016ae87db..dbd7f7d0210d79a 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv @@ -12,7 +12,7 @@ CVE-2014-1805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1805,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-1805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1805,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1805,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1805,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv b/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv index dc7ae6a03c43a96..c9cb3181122d541 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv @@ -8,7 +8,7 @@ CVE-2014-1812,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2014-1812,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-1812,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-1812,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-1812,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-1812,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-1812,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-1812,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-1812,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -83,7 +83,7 @@ CVE-2014-1812,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2014-1812,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1812,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-1812,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1812,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1812,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-1812,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv b/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv index ab07c9a80900987..05ed29cc65d365d 100644 --- a/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv +++ b/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv @@ -4,7 +4,7 @@ CVE-2014-1904,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2014-1904,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-1904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv b/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv index 4f99fd0b5ebde1b..707299320bb8810 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv @@ -3,7 +3,7 @@ CVE-2014-2021,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2014-2021,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-2021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2021,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv b/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv index a42b38289b3826c..d364df6a54312b5 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv @@ -3,7 +3,7 @@ CVE-2014-2022,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2014-2022,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-2022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2022,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2022,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2022,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv b/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv index 21e60130763d262..71d7aaf4f2ce621 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv @@ -7,7 +7,7 @@ CVE-2014-2023,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-2023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2023,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-2023,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2023,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2023,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv b/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv index f7a194ba8c25df1..5211b50845467a1 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv @@ -10,7 +10,7 @@ CVE-2014-2064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2064,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2064,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/21/CVE-2014-2120/CVE-2014-2120.csv b/data/vul_id/CVE/2014/21/CVE-2014-2120/CVE-2014-2120.csv index 76354f649c8f031..c25283c88ea98d4 100644 --- a/data/vul_id/CVE/2014/21/CVE-2014-2120/CVE-2014-2120.csv +++ b/data/vul_id/CVE/2014/21/CVE-2014-2120/CVE-2014-2120.csv @@ -3,7 +3,7 @@ CVE-2014-2120,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs, CVE-2014-2120,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-2120,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-2120,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2014-2120,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2014-2120,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2014-2120,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2014-2120,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-2120,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv b/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv index 7adc977379923b0..9b32dc534b95521 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv @@ -21,7 +21,7 @@ CVE-2014-2321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2321,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-2321,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv b/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv index 31771631012da5f..5ac04a9f148c59a 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv @@ -22,7 +22,7 @@ CVE-2014-2323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2323,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-2323,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv b/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv index 7cfe81db7ff944b..d4103a87bfab6b8 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv @@ -14,7 +14,7 @@ CVE-2014-2324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-2324,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv b/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv index 07796e5e93488d7..0a01366d97a88d1 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv @@ -22,7 +22,7 @@ CVE-2014-2383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-2383,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-2383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2383,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-2383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2383,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2383,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv b/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv index e8111c2911cbcbd..a340810366da172 100644 --- a/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv +++ b/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv @@ -128,7 +128,7 @@ CVE-2014-2623,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2014-2623,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-2623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2623,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-2623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2623,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-2623,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-2623,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv b/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv index c356c300e91990c..ac11b56c1bd984e 100644 --- a/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv +++ b/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv @@ -72,7 +72,7 @@ CVE-2014-2630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-2630,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2630,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2630,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-2630,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2630,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2630,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2630,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv b/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv index b188d85e02da016..45c367597250635 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv @@ -10,7 +10,7 @@ CVE-2014-2734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2734,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-2734,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv b/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv index f8f8145fa978363..4314d18e9a79d96 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv @@ -8,7 +8,7 @@ CVE-2014-2757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2757,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2757,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2757,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2757,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv b/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv index d3bc1f82e8d648a..4f80f1198aa6a86 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv @@ -11,7 +11,7 @@ CVE-2014-2758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2758,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2758,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2758,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2758,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv b/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv index dd2d93fd76e13e4..2b179493f618454 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv @@ -11,7 +11,7 @@ CVE-2014-2759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2759,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2759,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2759,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2759,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv b/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv index fb448de95ae2074..f38f271a5bda7e0 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv @@ -11,7 +11,7 @@ CVE-2014-2765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2765,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2765,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2765,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2765,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv b/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv index 7e88a8e6cfdb30c..cb4b27fb0d42041 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv @@ -11,7 +11,7 @@ CVE-2014-2766,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2766,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2766,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2766,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2766,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv b/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv index 597933eed63ad7b..75faeab1d0e9635 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv @@ -11,7 +11,7 @@ CVE-2014-2775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2775,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2775,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2775,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2775,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2775,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2775,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv b/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv index 6e6eb88c7e36e26..fd0149c81be8895 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv @@ -11,7 +11,7 @@ CVE-2014-2799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2799,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2799,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2799,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-2799,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv b/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv index 6c28f9984ff990e..1aa6e9c61e49714 100644 --- a/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv +++ b/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv @@ -9,7 +9,7 @@ CVE-2014-2815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-2815,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-2815,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2815,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2815,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv b/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv index ab59fe2df3b798e..52b7e6da01a7af2 100644 --- a/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv +++ b/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-2817,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-2817,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-2817,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-2817,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-2817,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-2817,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-2817,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-2817,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv b/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv index d57126945fca89c..b020071db8cc11b 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv @@ -38,12 +38,12 @@ CVE-2014-3120,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2014-3120,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2014-3120,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-3120,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-3120,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2014-3120,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-3120,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2014-3120,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-3120,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-3120,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-3120,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2014-3120,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2014-3120,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2014-3120,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2014-3120,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2014-3120,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -186,7 +186,7 @@ CVE-2014-3120,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-3120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3120,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-3120,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-3120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3120,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-3120,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv b/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv index d1d16065828ccf8..065735d40516d15 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv @@ -77,7 +77,7 @@ CVE-2014-3153,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-3153,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-3153,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 CVE-2014-3153,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2014-3153,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-3153,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-3153,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-3153,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-3153,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -208,7 +208,7 @@ CVE-2014-3153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-3153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3153,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-3153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3153,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-3153,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv b/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv index 7f5241b3e99fab2..91ff0915f3cfd57 100644 --- a/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv +++ b/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv @@ -11,7 +11,7 @@ CVE-2014-3341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-3341,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv b/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv index 680a2cabcdd95fe..1b358be96765ddd 100644 --- a/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv +++ b/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv @@ -13,7 +13,7 @@ CVE-2014-3466,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3466,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3466,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3466,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3466,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3466,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3466,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3466,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv b/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv index d5bbd6ab4b3defd..d93c445696c1006 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv @@ -19,7 +19,7 @@ CVE-2014-3507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3507,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-3507,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3507,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3519/CVE-2014-3519.csv b/data/vul_id/CVE/2014/35/CVE-2014-3519/CVE-2014-3519.csv index 8a47b887a30f884..0356505da830855 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3519/CVE-2014-3519.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3519/CVE-2014-3519.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2014-3519,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2014-3519,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2014-3519,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3519,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2014-3519,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv b/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv index cfcc42a2b519710..7b1598939531cf3 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv @@ -4,7 +4,7 @@ CVE-2014-3544,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-3544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3544,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3544,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3544,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3544,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv b/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv index fff63d26d2649fb..794d0b45881ea29 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv @@ -6,7 +6,7 @@ CVE-2014-3551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv b/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv index f38a9b3991d3975..df26fd84babffd2 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv @@ -194,7 +194,7 @@ CVE-2014-3566,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2014-3566,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3566,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-3566,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3566,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3566,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3566,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3566,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv b/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv index 883485068e08c62..faa47888348c83d 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv @@ -21,7 +21,7 @@ CVE-2014-3570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3570,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3570,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3570,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3570,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3570,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-3570,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3570,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv b/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv index 824f169d261068d..45f5019eed17a7b 100644 --- a/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv +++ b/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv @@ -18,7 +18,7 @@ CVE-2014-3625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3625,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv b/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv index 1975e0e377c54e5..b27dfb9d196ab37 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv @@ -61,7 +61,7 @@ CVE-2014-3704,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploit CVE-2014-3704,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2014-3704,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2014-3704,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2014-3704,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2014-3704,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2014-3704,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-3704,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2014-3704,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -197,7 +197,7 @@ CVE-2014-3704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-3704,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-3704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3704,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-3704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3704,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-3704,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-3704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv b/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv index b1db846087f3d6c..3920ca4cddc5d39 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv @@ -91,7 +91,7 @@ CVE-2014-3791,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-3791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3791,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-3791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3791,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3791,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv b/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv index 46c5c3051207fb6..9e00055b2dda72d 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv @@ -102,7 +102,7 @@ CVE-2014-4014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4014,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4014,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4014,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-4014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv b/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv index 95d76da447aba00..3ddebbf678cd656 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv @@ -10,7 +10,7 @@ CVE-2014-4059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4059,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4059,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4059,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4059,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4059,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv b/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv index 1f998f7fcb6569b..5ae93e3a29f193d 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv @@ -11,7 +11,7 @@ CVE-2014-4065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4065,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4065,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv b/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv index b6a4037c8714524..641850909e242e3 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv @@ -191,7 +191,7 @@ CVE-2014-4076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4076,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4076,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4076,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4076,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-4076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv b/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv index 2ba7fe907c46293..360e313898cedd7 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4077,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-4077,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-4077,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-4077,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-4077,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4077,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-4077,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4077,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv b/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv index 4c29f4358804ac7..d4d0d7cdcc94b86 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv @@ -10,7 +10,7 @@ CVE-2014-4079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4079,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4079,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4079,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4079,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv b/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv index c7307b702666563..b626ce8e9ed1d6f 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv @@ -11,7 +11,7 @@ CVE-2014-4081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4081,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4081,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4081,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4081,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv b/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv index 4d7481532ed5eb0..84481aa17938088 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv @@ -10,7 +10,7 @@ CVE-2014-4083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4083,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4083,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4083,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv b/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv index 0a77f0d2c068ff4..05d776a7cae2bcc 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv @@ -10,7 +10,7 @@ CVE-2014-4085,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4085,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4085,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4085,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4085,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv b/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv index 857aa3fca8e8442..2a9fad6156ab429 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv @@ -11,7 +11,7 @@ CVE-2014-4088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4088,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4088,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4088,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv b/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv index e66a4f083c41f2c..1adaa1a6cf0c967 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv @@ -10,7 +10,7 @@ CVE-2014-4090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4090,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4090,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4090,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv b/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv index c25e68f11aace3e..26ed806445f5a55 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv @@ -10,7 +10,7 @@ CVE-2014-4094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4094,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4094,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4094,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4094,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv b/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv index 78d56c49a9400f1..9617261088f3296 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv @@ -10,7 +10,7 @@ CVE-2014-4097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4097,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4097,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4097,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv b/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv index e730d83546765bc..c1f1fee20ea1a4a 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv @@ -10,7 +10,7 @@ CVE-2014-4100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4100,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4100,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4100,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv b/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv index 1a7927aaad1eee5..2cfd8f64dc1e0a2 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv @@ -10,7 +10,7 @@ CVE-2014-4103,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4103,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4103,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4103,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4103,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv b/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv index f830c4059ecee45..91fe3874e953c39 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv @@ -10,7 +10,7 @@ CVE-2014-4104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4104,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4104,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4104,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv b/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv index bdfc10753ef6cb1..938407d123137be 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv @@ -10,7 +10,7 @@ CVE-2014-4105,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4105,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4105,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4105,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4105,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv b/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv index 21c419b4129dc93..cf466f5934b529a 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv @@ -10,7 +10,7 @@ CVE-2014-4106,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4106,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4106,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4106,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4106,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4106,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4106,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv b/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv index f278a39e5aedb91..551e3afcc3ddda5 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv @@ -10,7 +10,7 @@ CVE-2014-4107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4107,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4107,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4107,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4107,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv b/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv index ecd08700800be1b..19be2b55f646092 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv @@ -10,7 +10,7 @@ CVE-2014-4108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4108,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4108,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4108,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv b/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv index 5ef8c6ee8fbd7d7..48b929099fd58c5 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv @@ -13,7 +13,7 @@ CVE-2014-4109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4109,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv b/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv index 1d0e9765b34bb4b..e49e9ffac0d8c36 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv @@ -10,7 +10,7 @@ CVE-2014-4110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4110,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4110,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4110,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4110,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv b/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv index 872d59b22d70757..4dbd16d7436b1a5 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv @@ -10,7 +10,7 @@ CVE-2014-4111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4111,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4111,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4111,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4111,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4111,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv b/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv index b49c0fb95b76677..2a94e37d6c88ae6 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv @@ -116,7 +116,7 @@ CVE-2014-4113,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2014-4113,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2014-4113,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-4113,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-4113,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-4113,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4113,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-4113,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4113,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -259,7 +259,7 @@ CVE-2014-4113,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-4113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4113,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-4113,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4113,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4113,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-4113,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv b/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv index 19d28f3738f93a0..b8abdbbe4535235 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv @@ -31,7 +31,7 @@ CVE-2014-4114,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-4114,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-4114,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2014-4114,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2014-4114,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-4114,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4114,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-4114,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4114,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -167,7 +167,7 @@ CVE-2014-4114,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2014-4114,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4114,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-4114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4114,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4114,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-4114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv b/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv index dbedd289a009d81..3d23c1e54330251 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4123,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-4123,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-4123,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-4123,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-4123,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4123,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-4123,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4123,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv b/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv index 7ed7201380ac63c..e6fee7c3e643ba4 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv @@ -15,7 +15,7 @@ CVE-2014-4140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4140,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4140,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4140,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv b/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv index 75bebcb42f7ff4e..92af1b8f36ad981 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv @@ -3,7 +3,7 @@ CVE-2014-4148,0.01923077,https://github.com/d-lan2/SawNG,d-lan2/SawNG,348419928 CVE-2014-4148,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-4148,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-4148,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-4148,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-4148,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4148,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-4148,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4148,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv b/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv index 1525927a362ba41..cdea73f7a508dd2 100644 --- a/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv +++ b/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv @@ -64,7 +64,7 @@ CVE-2014-4210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4210,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4210,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv b/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv index 4c363633ec3c95e..8e210bd4b57cccd 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv @@ -10,7 +10,7 @@ CVE-2014-4321,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-4321,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-4321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4321,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4321,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv b/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv index 4d44ad08a43f4c1..7cb154ca9c89159 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv @@ -32,7 +32,7 @@ CVE-2014-4322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4322,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4322,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4322,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv b/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv index fb51436f52545d9..1b870be323081c8 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv @@ -12,7 +12,7 @@ CVE-2014-4323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4323,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4323,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4323,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv b/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv index 3aea57a2c445a08..bc92f4ed249294e 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv @@ -12,7 +12,7 @@ CVE-2014-4377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4377,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv b/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv index 75d84fee63bc142..f0a14679cfeefb2 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv @@ -14,7 +14,7 @@ CVE-2014-4378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4378,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv b/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv index b50e9a2a2f68ec2..df76d605047c5f9 100644 --- a/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv +++ b/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv @@ -3,7 +3,7 @@ CVE-2014-4404,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willard CVE-2014-4404,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-4404,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-4404,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-4404,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-4404,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4404,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-4404,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4404,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv b/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv index 3e9cda9b6e9c9d1..ad6dbf52f518a26 100644 --- a/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv +++ b/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv @@ -9,7 +9,7 @@ CVE-2014-4481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4481,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4481,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv b/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv index b5a940926c24a1c..6633502f16a933f 100644 --- a/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv +++ b/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv @@ -135,7 +135,7 @@ CVE-2014-4511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4511,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4511,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4511,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-4511,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv b/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv index bd647a5c30e96ae..884d1b4d494c4b9 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv @@ -118,7 +118,7 @@ CVE-2014-4671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4671,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4671,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv b/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv index 46f70897eccaf89..b235c14c42b51a4 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv @@ -13,7 +13,7 @@ CVE-2014-4688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4688,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4688,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4688,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4688,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-4688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv b/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv index ffcdbf48ef12d9b..5ad3c20e068e352 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv @@ -103,7 +103,7 @@ CVE-2014-4699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4699,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4699,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4699,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4699,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-4699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv b/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv index 8cb7daf70463bb6..c009ce346503add 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv @@ -131,7 +131,7 @@ CVE-2014-4936,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4936,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4936,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4936,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4936,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-4936,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv b/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv index e9b39581eb88845..26de9b347eb255f 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv @@ -62,7 +62,7 @@ CVE-2014-4943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4943,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-4943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4943,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4943,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-4943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv b/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv index 1e786b584cbdbe3..e0225a4dd500cfd 100644 --- a/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv +++ b/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv @@ -18,7 +18,7 @@ CVE-2014-5139,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-5139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5139,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-5139,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-5139,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5139,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5139,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-5139,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-5139,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv b/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv index 091c44dabc0fe14..2b361be49f2c3dd 100644 --- a/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv +++ b/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv @@ -53,7 +53,7 @@ CVE-2014-5284,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-5284,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-5284,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-5284,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-5284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5284,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-5284,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-5284,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv b/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv index 59d589b7118f350..94ffeb4d5f767ab 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv @@ -134,7 +134,7 @@ CVE-2014-5301,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-5301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5301,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-5301,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-5301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-5301,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-5301,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv b/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv index d2bf75a0bb28d41..d5c4fec72beae9a 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-5329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2014-5329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-5329,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2014-5329,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv b/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv index e130a11a30aa345..229b764f0725e4b 100644 --- a/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv +++ b/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv @@ -132,7 +132,7 @@ CVE-2014-5460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-5460,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-5460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-5460,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-5460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5460,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-5460,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-5460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv b/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv index 94796fbeebc1e34..b2e14b7ab7f77e3 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv @@ -288,9 +288,9 @@ CVE-2014-6271,0.00122100,https://github.com/shafinrahman912/Metasploitable2-Secu CVE-2014-6271,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-6271,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 CVE-2014-6271,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 -CVE-2014-6271,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2014-6271,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2014-6271,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2014-6271,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-6271,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6271,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-6271,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2014-6271,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 @@ -443,7 +443,7 @@ CVE-2014-6271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC- CVE-2014-6271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-6271,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2014-6271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-6271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6271,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-6271,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-6271,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv b/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv index aaf5dafd660313b..1528d5dcbeec4ef 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv @@ -51,7 +51,7 @@ CVE-2014-6287,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2014-6287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-6287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-6287,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 -CVE-2014-6287,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-6287,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6287,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-6287,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6287,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -190,7 +190,7 @@ CVE-2014-6287,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-6287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-6287,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-6287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6287,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-6287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6287,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv b/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv index 2ae3ec472c1618e..14c87e63b406f72 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv @@ -65,7 +65,7 @@ CVE-2014-6324,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2014-6324,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-6324,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-6324,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-6324,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-6324,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6324,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-6324,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6324,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv b/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv index 809bdb87a759101..f52cd13bce4f805 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv @@ -44,7 +44,7 @@ CVE-2014-6332,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2014-6332,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2014-6332,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2014-6332,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2014-6332,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-6332,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6332,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-6332,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6332,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -187,7 +187,7 @@ CVE-2014-6332,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-6332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6332,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-6332,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-6332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6332,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-6332,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-6332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv b/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv index 0d818d7854f00b6..59438be6ee052aa 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv @@ -20,7 +20,7 @@ CVE-2014-6352,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2014-6352,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-6352,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-6352,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-6352,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-6352,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6352,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-6352,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6352,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv b/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv index b022839815b7a7a..21ba80b71f1683b 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv @@ -21,7 +21,7 @@ CVE-2014-6577,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-6577,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6577,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6577,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6577,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6577,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-6577,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv b/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv index fa34a5bc1622115..014315c0dad3a79 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv @@ -8,7 +8,7 @@ CVE-2014-6598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-6598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-6598,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv b/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv index 8380a7469c50ace..fe3781b23c2ad54 100644 --- a/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv +++ b/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv @@ -10,7 +10,7 @@ CVE-2014-6721,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2014-6721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6721,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6721,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6721,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6721,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6721,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-6721,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-6721,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv b/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv index 0ceda097c86f679..b287acbb8ba09f9 100644 --- a/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv +++ b/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv @@ -88,7 +88,7 @@ CVE-2014-7169,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2014-7169,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-7169,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-7169,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 -CVE-2014-7169,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-7169,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-7169,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-7169,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2014-7169,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 @@ -122,7 +122,7 @@ CVE-2014-7169,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-7169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7169,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2014-7169,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-7169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-7169,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7169,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv b/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv index b26cf815c42586f..eba2e0386b69eca 100644 --- a/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv +++ b/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv @@ -118,7 +118,7 @@ CVE-2014-7205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-7205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7205,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-7205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7205,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7205,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-7205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv b/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv index e0107a3391d2928..31847d352b96380 100644 --- a/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv +++ b/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv @@ -131,7 +131,7 @@ CVE-2014-7236,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-7236,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-7236,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7236,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-7236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7236,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7236,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-7236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv b/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv index 9d3ee809cdcc5a8..a49e82963e14427 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv @@ -26,7 +26,7 @@ CVE-2014-7911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-7911,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7911,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-7911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7911,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv b/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv index 76abbc52fc0a6d6..1d0493c66f5f23c 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv @@ -13,7 +13,7 @@ CVE-2014-7920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-7920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7920,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7920,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7920,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7920,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7920,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv b/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv index 60ada253780d879..66e0f03432c8b34 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv @@ -9,7 +9,7 @@ CVE-2014-7921,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-7921,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-7921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-7921,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7921,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7921,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7921,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7921,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv b/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv index 3511c0caa688e24..febf31c7d1bcaf6 100644 --- a/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv +++ b/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv @@ -14,7 +14,7 @@ CVE-2014-8110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8110,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8110,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv b/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv index 5f338dcf131075e..276d2838602247f 100644 --- a/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv +++ b/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv @@ -17,7 +17,7 @@ CVE-2014-8142,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-8142,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-8142,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8142,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-8142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-8142,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-8142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv b/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv index 5678f0d4834cbd6..9b596ca91a16d40 100644 --- a/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv +++ b/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv @@ -9,7 +9,7 @@ CVE-2014-8244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8244,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8244,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8244,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv b/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv index d643bf904ba7eb3..d7fed9e2a4c07df 100644 --- a/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv +++ b/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv @@ -19,7 +19,7 @@ CVE-2014-8275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-8275,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8275,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv b/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv index e437de16a0ba206..b6135c88bfed55e 100644 --- a/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv +++ b/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv @@ -9,7 +9,7 @@ CVE-2014-8361,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/E CVE-2014-8361,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 CVE-2014-8361,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2014-8361,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 -CVE-2014-8361,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-8361,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-8361,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-8361,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-8361,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv b/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv index 52caed7505a2f93..5905f6639d41ff9 100644 --- a/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv +++ b/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv @@ -3,7 +3,7 @@ CVE-2014-8439,0.50000000,https://github.com/ozo7/shodan2cves,ozo7/shodan2cves,22 CVE-2014-8439,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-8439,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-8439,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-8439,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-8439,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-8439,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-8439,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-8439,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv b/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv index 5569ca4b67c2309..6d61d7f39d353b2 100644 --- a/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv +++ b/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv @@ -14,7 +14,7 @@ CVE-2014-8609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-8609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8609,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-8609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8609,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-8609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8609,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv b/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv index 031d78d0338581c..20af65d91dd9a52 100644 --- a/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv +++ b/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv @@ -21,7 +21,7 @@ CVE-2014-8682,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-8682,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-8682,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8682,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-8682,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8682,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8682,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-8682,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv b/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv index e8b7ed65c426e11..bd3ce1f7577bc7e 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv @@ -7,7 +7,7 @@ CVE-2014-8729,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-8729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-8729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-8729,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-8729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv b/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv index b14df2c5883303b..b895b5a6080fdfa 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv @@ -5,7 +5,7 @@ CVE-2014-8731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8731,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8731,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-8731,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv b/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv index 2e0c59ead64707a..88ec702fa45f5da 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv @@ -9,7 +9,7 @@ CVE-2014-8757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-8757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8757,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv b/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv index 62369fc25492fec..2c7fc7f4a3486a1 100644 --- a/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv +++ b/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv @@ -91,7 +91,7 @@ CVE-2014-9016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-9016,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9016,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-9016,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9016,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9016,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv b/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv index 4d641c18205da44..23454136f2f3d76 100644 --- a/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv +++ b/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv @@ -129,7 +129,7 @@ CVE-2014-9034,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-9034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9034,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-9034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-9034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-9034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-9034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv b/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv index 3a136727cc2ca27..63dbc0db543e1cf 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-9137/CVE-2014-9137.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2014-9137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9137,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2014-9137,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2014-9137,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv b/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv index edc250ac80b5b32..c0adae4fb71ecd3 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-91371/CVE-2014-91371.csv @@ -3,7 +3,7 @@ CVE-2014-91371,1.00000000,https://github.com/jamaal001/CVE-2014-91371-Wordpress- CVE-2014-91371,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2014-91371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-91371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-91371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-91371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-91371,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-91371,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-91371,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv b/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv index 6c59437eb7db99f..1bc406d724b7dd4 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv @@ -4,7 +4,7 @@ CVE-2014-9163,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2014-9163,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2014-9163,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2014-9163,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2014-9163,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2014-9163,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-9163,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2014-9163,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-9163,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv b/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv index 3cbda220cf05b3d..935f47cb247c431 100644 --- a/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv +++ b/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv @@ -160,7 +160,7 @@ CVE-2014-9222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-9222,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-9222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9222,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-9222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9222,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9222,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv b/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv index 582ead8c02d09bd..4559475cdc10d83 100644 --- a/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv +++ b/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv @@ -12,7 +12,7 @@ CVE-2014-9295,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-9295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9295,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9295,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv b/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv index c34206738a67e42..776c8d258eb5256 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv @@ -9,7 +9,7 @@ CVE-2014-9301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-9301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-9301,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv b/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv index cb9a41750d11e99..6a00c9006c52c92 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv @@ -134,7 +134,7 @@ CVE-2014-9322,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-9322,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-9322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-9322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-9322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-9322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv b/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv index 83500445e326e1a..2215054124e2d49 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv @@ -149,7 +149,7 @@ CVE-2014-9390,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-9390,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-9390,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9390,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2014-9390,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9390,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9390,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9390,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9390,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv b/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv index 25297c1c9dfbc63..af251744ca34276 100644 --- a/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv +++ b/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv @@ -14,7 +14,7 @@ CVE-2014-9734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-9734,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-9734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9734,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9734,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-9734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv b/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv index 4f5d8bee4c9087e..05760c9c931c0fc 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv @@ -15,7 +15,7 @@ CVE-2015-0006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-0006,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-0006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0006,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv b/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv index fab00cb3ae688e5..6dccd6527a2c38e 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv @@ -11,7 +11,7 @@ CVE-2015-0016,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2015-0016,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-0016,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-0016,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-0016,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-0016,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0016,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-0016,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0016,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv b/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv index 810eb7322c6fa98..b8aaff12dfcc7c1 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv @@ -109,7 +109,7 @@ CVE-2015-0057,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0057,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0057,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0057,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0057,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0057,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0057,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0057,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0057,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv b/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv index 7a12dc8cc024cad..f0ea4c733f1589b 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv @@ -3,7 +3,7 @@ CVE-2015-0071,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-0071,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-0071,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-0071,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-0071,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-0071,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0071,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-0071,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0071,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv b/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv index 11d97807ef58abf..0abdfc4ab6a721b 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv @@ -130,7 +130,7 @@ CVE-2015-0072,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0072,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0072,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0072,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-0072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv b/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv index 92613d86be288cb..c50d49c3963a71a 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv @@ -49,7 +49,7 @@ CVE-2015-0204,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0204,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-0204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv b/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv index 13c7cbded8d0802..bdaf6cef1a7613e 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv @@ -15,7 +15,7 @@ CVE-2015-0205,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2015-0205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0205,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-0205,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0205,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv b/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv index da8570e9fd104d2..617eb22a256d8e7 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv @@ -17,7 +17,7 @@ CVE-2015-0231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-0231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0231,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0231,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0231,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-0231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv b/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv index a75a97dca1354cf..3c92236c699ee6a 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv @@ -175,7 +175,7 @@ CVE-2015-0235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0235,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-0235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv b/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv index 4c50b0401ccf888..8834e5cf562568b 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-0241,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-0241,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2015-0241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0241,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0241,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv b/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv index 905a64fdb068e85..48fa5662c5b6644 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv @@ -4,7 +4,7 @@ CVE-2015-0310,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-0310,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-0310,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-0310,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-0310,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-0310,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0310,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-0310,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0310,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv b/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv index 658c5df2a6cf396..62c4f144ed8ea7d 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv @@ -18,7 +18,7 @@ CVE-2015-0311,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-0311,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-0311,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-0311,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-0311,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-0311,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0311,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-0311,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0311,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -150,7 +150,7 @@ CVE-2015-0311,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-0311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0311,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-0311,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0311,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0311,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv b/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv index 021c8e5609f54d0..964fc76c7ac48bb 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv @@ -27,7 +27,7 @@ CVE-2015-0313,0.00124533,https://github.com/mateussnogs/exploitability,mateussno CVE-2015-0313,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-0313,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-0313,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-0313,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-0313,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0313,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-0313,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0313,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -164,7 +164,7 @@ CVE-2015-0313,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-0313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0313,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-0313,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0313,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0313,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv b/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv index 338e3c2fb3704b2..1a28028f0cf40c1 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv @@ -9,7 +9,7 @@ CVE-2015-0315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0315,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0315,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0315,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv b/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv index 8719e3f27e9ace2..eff747d197fe06a 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv @@ -9,7 +9,7 @@ CVE-2015-0320,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0320,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0320,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0320,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv b/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv index cfa7e4be925d16f..bc538b74477948f 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv @@ -9,7 +9,7 @@ CVE-2015-0322,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0322,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0322,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv b/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv index 9740143dc6aa9ee..99b6a9d075ff8dd 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv @@ -11,7 +11,7 @@ CVE-2015-0345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-0345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0345,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-0345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv b/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv index ff169df828c17a4..c1750f002d863a1 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv @@ -7,7 +7,7 @@ CVE-2015-0347,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0347,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0347,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0347,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv b/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv index 96d601f12130698..14eb206c4a24bf6 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv @@ -7,7 +7,7 @@ CVE-2015-0350,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0350,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0350,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0350,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0350,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv b/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv index 31d4b7602030224..f86dc7cea7336ce 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv @@ -7,7 +7,7 @@ CVE-2015-0352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0352,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0352,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0352,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv b/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv index 1719b3e8f140d76..19af3eb6c9a2728 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv @@ -7,7 +7,7 @@ CVE-2015-0353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0353,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0353,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0353,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv b/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv index c7de9924406b1cd..351b2c855186c9b 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv @@ -7,7 +7,7 @@ CVE-2015-0354,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0354,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0354,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0354,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0354,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv b/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv index 8ac669b50b31d31..158f835892ef214 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv @@ -7,7 +7,7 @@ CVE-2015-0355,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0355,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0355,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0355,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv b/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv index 15de83c2e0eaf6f..f4530b82ef70861 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv @@ -7,7 +7,7 @@ CVE-2015-0360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0360,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0360,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0360,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0360,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv b/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv index 9ff1c7380da84d3..865b28ce6a6f8c6 100644 --- a/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv +++ b/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv @@ -14,7 +14,7 @@ CVE-2015-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0568,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0568,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0568,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0568,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0568,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-0568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv b/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv index 5ec17f18b5c9bec..ec5b46b935f6448 100644 --- a/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv +++ b/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-0666,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-0666,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-0666,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-0666,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-0666,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0666,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-0666,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0666,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2015-0666,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-0666,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-0666,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-0666,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-0666,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv b/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv index 9fc57cf1b445659..696218b43f5cb5c 100644 --- a/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv +++ b/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv @@ -121,7 +121,7 @@ CVE-2015-0802,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0802,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-0802,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv b/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv index 046df1efcde8a98..045d39ec974114e 100644 --- a/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv +++ b/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv @@ -128,7 +128,7 @@ CVE-2015-0816,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0816,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0816,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0816,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-0816,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0816,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0816,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-0816,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv b/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv index c0ef9c9efdee912..94b2569dfe033f3 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv @@ -11,7 +11,7 @@ CVE-2015-10034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2015-10034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-10034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-10034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-10034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-10034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-10034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-10034,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10034,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv b/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv index 67997884ef27482..f286f37a2c31a22 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv @@ -7,7 +7,7 @@ CVE-2015-1130,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,Dharm CVE-2015-1130,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-1130,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1130,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-1130,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1130,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1130,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1130,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1130,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -140,7 +140,7 @@ CVE-2015-1130,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-1130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-1130,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1130,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-1130,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv b/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv index 89dd7552645151a..3ea779e8ce3e3e5 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv @@ -10,7 +10,7 @@ CVE-2015-1140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1140,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1140,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv b/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv index 830e588213d66fe..0fec39ff403d6da 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv @@ -10,7 +10,7 @@ CVE-2015-1157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1157,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1157,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1157,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-1157,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv b/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv index 44096bd2792524f..3245798eb2248e2 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv @@ -8,7 +8,7 @@ CVE-2015-1187,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2015-1187,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-1187,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1187,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-1187,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1187,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1187,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1187,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1187,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv b/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv index 5af933dcf8e6086..f79a9515fa7b4b6 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv @@ -148,7 +148,7 @@ CVE-2015-1318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1318,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1318,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1318,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1318,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-1318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv b/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv index 10b6f0abb8dc11b..eb6ad7ca92f39f6 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv @@ -244,7 +244,7 @@ CVE-2015-1328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1328,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1328,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1328,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1328,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-1328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv b/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv index 155466d6688671b..f539bbad5fbcf79 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv @@ -14,7 +14,7 @@ CVE-2015-1397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1397,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1397,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1397,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1397,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1397,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1397,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv b/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv index 83f68c54d1cb29c..1ad67c96344770b 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv @@ -57,12 +57,12 @@ CVE-2015-1427,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-1427,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1427,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 CVE-2015-1427,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 -CVE-2015-1427,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2015-1427,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1427,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2015-1427,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1427,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1427,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1427,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2015-1427,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-1427,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-1427,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-1427,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-1427,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -204,7 +204,7 @@ CVE-2015-1427,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-1427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1427,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-1427,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1427,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1427,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-1427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv b/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv index 81d1f82ea2008b8..b3b54862e0664ce 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv @@ -12,7 +12,7 @@ CVE-2015-1474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1474,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1474,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1474,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv b/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv index fde671a04be04ab..40572cb2c99aadc 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv @@ -13,7 +13,7 @@ CVE-2015-1528,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1528,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1528,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1528,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1528,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1528,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1528,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1528,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1528,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv b/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv index 31eb1c87c4179d0..13a6027feb3de2d 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv @@ -48,7 +48,7 @@ CVE-2015-1538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1538,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1538,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1538,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1538,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1538,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv b/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv index f8f59f645a939a5..a4ad24991efa36b 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv @@ -14,7 +14,7 @@ CVE-2015-1560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1560,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1560,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-1560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv b/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv index 7fb5720a9addc32..4870d736a8761f4 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv @@ -6,7 +6,7 @@ CVE-2015-1561,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1561,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1561,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1561,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1561,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-1561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv b/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv index ed0a52a5d7e9be9..d473243391fca84 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv @@ -6,7 +6,7 @@ CVE-2015-1578,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1578,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1578,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1578,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1578,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1578,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1578,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1578,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1578,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv b/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv index 07e28a8bf39b191..5f3b8f468174d95 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv @@ -38,7 +38,7 @@ CVE-2015-1579,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-1579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1579,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1579,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1579,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1579,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1579,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-1579,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv b/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv index 470381e02a00e17..5d3ce65db5271f8 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv @@ -128,7 +128,7 @@ CVE-2015-1592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1592,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1592,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1592,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1592,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-1592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv b/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv index 7467615f0e7ea75..5bccbe0b8725432 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv @@ -57,7 +57,7 @@ CVE-2015-1635,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2015-1635,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2015-1635,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1635,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2015-1635,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1635,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1635,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1635,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1635,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -191,7 +191,7 @@ CVE-2015-1635,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-1635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1635,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1635,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1635,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv b/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv index aad8eca4472675c..847bdfe3ffc4a56 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv @@ -14,7 +14,7 @@ CVE-2015-1641,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-1641,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1641,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1641,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-1641,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1641,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1641,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1641,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1641,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -40,7 +40,7 @@ CVE-2015-1641,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-1641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1641,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv b/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv index c123cfe669abd15..e7a5bdbc7a1a226 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv @@ -3,7 +3,7 @@ CVE-2015-1642,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-1642,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-1642,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1642,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-1642,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1642,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1642,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1642,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1642,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv b/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv index caeda2a08b07ec1..a1efa1578e61ec0 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-1671,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1671,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1671,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-1671,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1671,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1671,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1671,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1671,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv b/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv index 58b7ac0f73dee15..c56e704606782dc 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv @@ -141,7 +141,7 @@ CVE-2015-1701,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-1701,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1701,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1701,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-1701,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1701,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1701,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1701,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1701,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -280,7 +280,7 @@ CVE-2015-1701,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-1701,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1701,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-1701,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-1701,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1701,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1701,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1701,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv b/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv index 631f47b74b5e4ff..1e6d436532ae7e2 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv @@ -4,7 +4,7 @@ CVE-2015-1769,0.01315789,https://github.com/hackone103/Penetration-Testing,hacko CVE-2015-1769,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2015-1769,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1769,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-1769,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1769,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1769,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1769,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1769,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2015-1769,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-1769,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1769,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1769,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1769,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1769,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv b/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv index 91f725aaa89b448..bb2e2d7d183e9ce 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv @@ -5,7 +5,7 @@ CVE-2015-1770,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-1770,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-1770,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1770,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-1770,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-1770,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1770,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-1770,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1770,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv b/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv index f339636d8392907..abca7f9560a4239 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv @@ -19,7 +19,7 @@ CVE-2015-1788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1788,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1788,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1788,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1788,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1788,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1788,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1788,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv b/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv index c1eee73be435e73..997ef4a10454c37 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv @@ -19,7 +19,7 @@ CVE-2015-1790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1790,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1790,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1790,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1790,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1790,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1790,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv b/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv index 6042c610ed7d581..42eba781637734c 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv @@ -20,7 +20,7 @@ CVE-2015-1791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1791,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1791,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1791,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv b/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv index 39a0326a7f1f043..127f31b10f0ace5 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv @@ -18,7 +18,7 @@ CVE-2015-1792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1792,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1792,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1792,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1792,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1792,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1792,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1792,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv b/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv index eba9eae5db9505a..072da5696a6ebf8 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv @@ -25,7 +25,7 @@ CVE-2015-1805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1805,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2015-1805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1805,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1805,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv b/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv index 773667af826028d..1cfa3e69db3b5a7 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv @@ -11,7 +11,7 @@ CVE-2015-1855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1855,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1855,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-1855,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv b/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv index ddb824d2c0d6575..082262a17820f06 100644 --- a/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv +++ b/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv @@ -4,7 +4,7 @@ CVE-2015-1938,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1938,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1938,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1938,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1938,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1938,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1938,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv b/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv index 48bbce0c1f6ed1f..ab557a3f392e517 100644 --- a/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv +++ b/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv @@ -7,7 +7,7 @@ CVE-2015-1986,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1986,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1986,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv b/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv index efa622f1b92146f..2e5ccbdbff46f7c 100644 --- a/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv +++ b/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv @@ -5,7 +5,7 @@ CVE-2015-20107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2015-20107,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-20107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-20107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-20107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-20107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-20107,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-20107,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-20107,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv b/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv index aae6bc72d75daee..4ee25b0b7a8fb8f 100644 --- a/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv +++ b/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv @@ -4,11 +4,11 @@ CVE-2015-2051,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyh CVE-2015-2051,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-2051,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2051,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-2051,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2051,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2051,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2051,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2051,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2015-2051,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-2051,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-2051,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2051,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2015-2051,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv b/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv index 0aa77ac9a0d90b1..00c470f72fdce36 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv @@ -20,7 +20,7 @@ CVE-2015-2153,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-2153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-2153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-2153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2153,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-2153,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-2153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv b/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv index d753fe4bf2616d7..2aa4a58377119c0 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv @@ -18,7 +18,7 @@ CVE-2015-2166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-2166,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-2166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2166,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-2166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2166,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-2166,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-2166,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv b/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv index cb7591673265345..777212d6bff825e 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv @@ -145,7 +145,7 @@ CVE-2015-2208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-2208,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-2208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2208,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-2208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2208,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-2208,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv b/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv index ada2790baa7a1e2..50eb58163e513ef 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv @@ -6,7 +6,7 @@ CVE-2015-2231,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-2231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-2231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2231,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-2231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv b/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv index d40e6e803639480..97296d6f62cd53a 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-2291,1.00000000,https://github.com/Exploitables/CVE-2015-2291,Exploitables/CVE-2015-2291,506108089 CVE-2015-2291,1.00000000,https://github.com/Tare05/Intel-CVE-2015-2291,Tare05/Intel-CVE-2015-2291,242346098 CVE-2015-2291,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2015-2291,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2291,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2291,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2291,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2291,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2015-2291,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-2291,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2291,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-2291,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-2291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2291,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2291,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv b/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv index 5f38abb730050d3..2bb4266c2330943 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv @@ -11,7 +11,7 @@ CVE-2015-2315,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-2315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2315,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2315,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv b/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv index 08fc0158f8e59b5..375ddd7fac1878d 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv @@ -4,7 +4,7 @@ CVE-2015-2360,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-2360,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2360,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2360,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2360,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2360,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2360,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2360,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2360,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv b/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv index ec8b84cf491fe18..000424e8b5df38d 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv @@ -50,7 +50,7 @@ CVE-2015-2387,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-2387,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2387,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2387,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2387,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2387,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2387,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2387,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2387,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv b/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv index 592a8891a0a93dc..5befed390e782cf 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv @@ -10,7 +10,7 @@ CVE-2015-2419,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-2419,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2419,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2419,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2419,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2419,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2419,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2419,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2419,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv b/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv index 9804ceacf5963a8..015fd47d191b2ff 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv @@ -5,7 +5,7 @@ CVE-2015-2424,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-2424,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2424,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2424,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2424,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2424,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2424,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2424,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2424,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv b/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv index 15630984a87346f..47164cc8ca7c702 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv @@ -3,7 +3,7 @@ CVE-2015-2425,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-2425,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2425,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2425,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2425,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2425,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2425,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2425,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2425,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv b/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv index 490b06d86cbaf19..f4027f583e03938 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv @@ -61,7 +61,7 @@ CVE-2015-2426,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-2426,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2426,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2426,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2426,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2426,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2426,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2426,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2426,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv b/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv index 554540595e853d0..6729cf565b9f615 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv @@ -3,7 +3,7 @@ CVE-2015-2502,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-2502,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-2502,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2502,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-2502,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2502,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2502,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2502,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2502,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv b/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv index 51fc469f99fc2a2..d1426727498af17 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv @@ -15,7 +15,7 @@ CVE-2015-2511,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2511,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2511,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2511,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2511,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv b/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv index 78c011e8a24ded6..905b8f8d7c56d4c 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv @@ -54,7 +54,7 @@ CVE-2015-2517,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2517,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2517,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2517,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2517,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2517,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2517,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv b/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv index 2c6aa374cde756e..f04d7e24b8b16c7 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv @@ -15,7 +15,7 @@ CVE-2015-2518,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2518,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2518,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2518,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2518,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv b/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv index d2b258e5377854b..17bfb5a85e34540 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv @@ -9,7 +9,7 @@ CVE-2015-2523,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2523,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2523,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2523,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2523,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv b/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv index 5c597890c4c45c4..2cc05ce280f499d 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv @@ -12,7 +12,7 @@ CVE-2015-2545,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2015-2545,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-2545,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2545,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-2545,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2545,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2545,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2545,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2545,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv b/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv index 32ad848fde8d034..440169d83c5367a 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv @@ -55,7 +55,7 @@ CVE-2015-2546,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2015-2546,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-2546,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2546,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-2546,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2546,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2546,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2546,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2546,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -79,7 +79,7 @@ CVE-2015-2546,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-2546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2546,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-2546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2546,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv b/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv index 391ae4116cbb08b..cfba010e6fb28aa 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv @@ -6,7 +6,7 @@ CVE-2015-2590,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2015-2590,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-2590,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2590,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-2590,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-2590,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2590,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-2590,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2590,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv b/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv index 988cad706098401..c2f015ffe585882 100644 --- a/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv +++ b/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv @@ -21,7 +21,7 @@ CVE-2015-2794,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-2794,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2794,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2794,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-2794,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2794,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2794,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-2794,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv b/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv index 1263fb15b53c00a..a5991747475eedc 100644 --- a/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv +++ b/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv @@ -11,7 +11,7 @@ CVE-2015-2900,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2900,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2900,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2900,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2900,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv b/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv index 5308a2030ea858c..7256fcb3de7bf3d 100644 --- a/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv +++ b/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv @@ -9,7 +9,7 @@ CVE-2015-2925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2925,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2925,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2925,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2925,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2925,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2925,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv b/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv index 0f15981643087ff..30c4c51d900aec0 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3035,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-3035,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-3035,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-3035,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-3035,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-3035,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-3035,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-3035,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv b/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv index fdbd28c26b0e44d..e21cf65001ff611 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv @@ -7,7 +7,7 @@ CVE-2015-3038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3038,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3038,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3038,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv b/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv index 76dc7b59085e377..0f065f5a2532812 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv @@ -7,7 +7,7 @@ CVE-2015-3041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3041,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3041,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3041,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv b/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv index 1e37831b89b220e..7a6c4123d3c22d4 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv @@ -8,7 +8,7 @@ CVE-2015-3042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3042,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3042,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3042,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3042,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv b/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv index edd26ecbad441bb..7821641ffae1208 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv @@ -7,7 +7,7 @@ CVE-2015-3043,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-3043,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-3043,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-3043,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-3043,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-3043,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-3043,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-3043,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-3043,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -137,7 +137,7 @@ CVE-2015-3043,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-3043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3043,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-3043,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3043,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3043,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-3043,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv b/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv index 9eeaf99c07e6a2e..20ad070e0936b89 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv @@ -7,7 +7,7 @@ CVE-2015-3060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3060,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3060,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3060,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv b/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv index a89abd8408e0ef7..2bfcae6fa00dbbf 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv @@ -7,7 +7,7 @@ CVE-2015-3061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3061,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3061,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3061,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv b/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv index f676939ab21c0c8..c0edb3eaeca45fd 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv @@ -7,7 +7,7 @@ CVE-2015-3062,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3062,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3062,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3062,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3062,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3062,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv b/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv index 02879a4821952c4..fa33c3c7fb39986 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv @@ -7,7 +7,7 @@ CVE-2015-3063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3063,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3063,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3063,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv b/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv index 8a3bdc64f3fb793..aa58acc13d3aa87 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv @@ -8,7 +8,7 @@ CVE-2015-3064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3064,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3064,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3064,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv b/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv index b5e0874ba52ed01..3b2505cfd67f3d6 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv @@ -7,7 +7,7 @@ CVE-2015-3065,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3065,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3065,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv b/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv index 193dfe57c584fcf..1205fde4e0b880c 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv @@ -7,7 +7,7 @@ CVE-2015-3066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3066,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3066,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3066,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv b/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv index 30003f4587fe67f..e9c589c51db0a7b 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv @@ -7,7 +7,7 @@ CVE-2015-3067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3067,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3067,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3067,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3067,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3067,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv b/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv index e69ffed4f371834..cf5fa5fe4ce5af7 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv @@ -7,7 +7,7 @@ CVE-2015-3068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3068,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3068,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3068,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3068,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3068,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv b/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv index 5c5df31a41ab618..8936d8d3fd7ea5d 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv @@ -7,7 +7,7 @@ CVE-2015-3069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3069,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3069,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3069,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3069,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3069,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv b/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv index 9b4d374ec664133..e9c3874d9ff053b 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv @@ -7,7 +7,7 @@ CVE-2015-3071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3071,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3071,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3071,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3071,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv b/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv index 02fa35cf7f54224..fe7abe22e2bcc1e 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv @@ -7,7 +7,7 @@ CVE-2015-3072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3072,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3072,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3072,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv b/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv index bf335fefc873be3..39ab67b94afb1e8 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv @@ -25,7 +25,7 @@ CVE-2015-3073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-3073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3073,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3073,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3073,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv b/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv index fbeda0e30c00bab..cbb34977476335c 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv @@ -7,7 +7,7 @@ CVE-2015-3074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3074,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3074,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3074,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3074,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv b/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv index 248ac0f662b97d1..0b181f913464af6 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv @@ -4,7 +4,7 @@ CVE-2015-3078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3078,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3078,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv b/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv index c84216c293f6bf1..2c3a4f205b6faf4 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv @@ -5,7 +5,7 @@ CVE-2015-3089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3089,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3089,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv b/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv index 116ca44d6070e32..eb6560459ca5969 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv @@ -127,7 +127,7 @@ CVE-2015-3090,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3090,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3090,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3090,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv b/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv index 65aec4e18fd1734..8e3b26f8abd5773 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv @@ -5,7 +5,7 @@ CVE-2015-3093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3093,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3093,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3093,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3093,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3093,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv b/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv index 355aa465bc199ba..de33c5051d25e72 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv @@ -125,7 +125,7 @@ CVE-2015-3105,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3105,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3105,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3105,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv b/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv index 774dc2bb758859f..0c01459d3c39594 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv @@ -13,7 +13,7 @@ CVE-2015-3113,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-3113,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-3113,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-3113,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-3113,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-3113,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-3113,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-3113,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-3113,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv b/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv index 5959a533ff5b2e1..719109c0db88fcd 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv @@ -4,7 +4,7 @@ CVE-2015-3145,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3145,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3145,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv b/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv index d7db1b463e4070e..a9ba354879370eb 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv @@ -21,7 +21,7 @@ CVE-2015-3152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3152,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3152,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3152,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3152,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv b/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv index a705595ba05f298..dc1fe5bb35183f0 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv @@ -17,7 +17,7 @@ CVE-2015-3194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3194,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3194,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3194,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv b/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv index 09b65d1139ea11c..b058d36536d0c80 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv @@ -18,7 +18,7 @@ CVE-2015-3195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3195,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3195,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv b/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv index 91032dc35d9d695..3a9c13485a8e3c5 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv @@ -24,7 +24,7 @@ CVE-2015-3197,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-3197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3197,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3197,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv b/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv index 285e58c97081a84..a3a86e91ecf6fae 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv @@ -149,7 +149,7 @@ CVE-2015-3224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-3224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3224,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-3224,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv b/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv index 5949009091ff9c0..572e2025185d76b 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv @@ -5,7 +5,7 @@ CVE-2015-3239,1.00000000,https://github.com/RenukaSelvar/libunwind_CVE-2015-3239 CVE-2015-3239,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-3239,Live-Hack-CVE/CVE-2015-3239,596759096 CVE-2015-3239,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3239,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3239,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3239,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv b/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv index f4b6cf30356e5b1..48f5185ea2e003b 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv @@ -9,7 +9,7 @@ CVE-2015-3253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-3253,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-3253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3253,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3253,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv b/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv index 4accb02bc788cbb..8dd1bc1892aa4e2 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv @@ -174,7 +174,7 @@ CVE-2015-3306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3306,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3306,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3306,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3306,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-3306,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv b/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv index 89758789b94fd44..cc78c29977dd536 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv @@ -18,8 +18,8 @@ CVE-2015-3337,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3, CVE-2015-3337,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2015-3337,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2015-3337,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 -CVE-2015-3337,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2015-3337,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-3337,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2015-3337,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-3337,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-3337,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-3337,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -44,7 +44,7 @@ CVE-2015-3337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3337,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3337,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3337,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-3337,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-3337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv b/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv index 347965bd4bbc74d..4e9102900ce8dd7 100644 --- a/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv +++ b/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv @@ -15,7 +15,7 @@ CVE-2015-3456,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-3456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3456,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv b/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv index a29c6be7d190daa..3c58069228dde70 100644 --- a/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv +++ b/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv @@ -35,7 +35,7 @@ CVE-2015-3636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-3636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3636,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv b/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv index 8a73308d814b90c..9f12e0d8c20267e 100644 --- a/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv +++ b/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv @@ -118,7 +118,7 @@ CVE-2015-3673,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3673,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3673,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3673,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3673,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3673,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3673,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv b/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv index e27d7042f93efa6..148ee024572d5ba 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv @@ -8,7 +8,7 @@ CVE-2015-3824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3824,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3824,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3824,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv b/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv index 89c4a4569b1e221..f650182f9b6ffc4 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv @@ -8,7 +8,7 @@ CVE-2015-3825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3825,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3825,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3825,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3825,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3825,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-3825,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv b/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv index 2d315296a0d9500..44041ad22fca24e 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv @@ -8,7 +8,7 @@ CVE-2015-3837,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3837,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3837,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv b/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv index f04f2387a8534fc..8dde5d7d52865ba 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv @@ -11,7 +11,7 @@ CVE-2015-3839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3839,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3839,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv b/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv index 987ea4be0df6246..4a92468d80e0af6 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv @@ -139,7 +139,7 @@ CVE-2015-3864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-3864,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3864,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3864,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-3864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3864,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3864,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3864,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv b/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv index fc682074214df86..aeeb348451408b6 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv @@ -38,7 +38,7 @@ CVE-2015-3884,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2015-3884,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2015-3884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2015-3884,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3884,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv b/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv index 7dcd78a3e4d30c8..fc6ac7c59b0bea0 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv @@ -58,7 +58,7 @@ CVE-2015-4000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-4000,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-4000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-4000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4000,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-4000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4000,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv b/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv index 49819a3b0446a09..d43db11951b90a7 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv @@ -6,7 +6,7 @@ CVE-2015-4024,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2015-4024,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-4024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-4024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4024,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4024,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv b/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv index 2d94bcb776e1b84..68d33290bab5a3b 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-4068,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-4068,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-4068,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-4068,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-4068,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4068,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-4068,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4068,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2015-4068,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-4068,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-4068,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-4068,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-4068,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv b/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv index 474a6baebee3e39..3c98316017104d2 100644 --- a/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv +++ b/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv @@ -7,7 +7,7 @@ CVE-2015-4495,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2015-4495,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2015-4495,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-4495,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-4495,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-4495,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4495,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-4495,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4495,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -136,7 +136,7 @@ CVE-2015-4495,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-4495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4495,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-4495,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-4495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4495,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-4495,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv b/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv index 12af2335f0d9382..9adf7cdad5dc2a4 100644 --- a/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv +++ b/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv @@ -8,7 +8,7 @@ CVE-2015-4496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-4496,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-4496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-4496,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4496,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-4496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv b/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv index 5fea03686c97e3a..b212bf695c1eb2f 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv @@ -5,7 +5,7 @@ CVE-2015-4843,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2015-4843,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2015-4843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-4843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4843,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4843,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-4843,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv b/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv index 2b0791c50d7af0b..7b128eaa226a0c0 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv @@ -32,7 +32,7 @@ CVE-2015-4852,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2015-4852,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-4852,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-4852,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2015-4852,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-4852,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4852,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-4852,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4852,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -132,7 +132,7 @@ CVE-2015-4852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-4852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4852,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-4852,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-4852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4852,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-4852,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv b/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv index 5828ded78991c52..a187c880d2005d7 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv @@ -21,7 +21,7 @@ CVE-2015-4870,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-4870,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-4870,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4870,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-4870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4870,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-4870,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv b/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv index 8d7acd412c0943f..473036c7061817b 100644 --- a/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv +++ b/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv @@ -4,7 +4,7 @@ CVE-2015-4902,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-4902,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-4902,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-4902,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-4902,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-4902,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4902,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-4902,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4902,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv b/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv index 4d0d380e09a20a5..e927a8183d6e7f7 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv @@ -23,7 +23,7 @@ CVE-2015-5119,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2015-5119,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2015-5119,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2015-5119,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-5119,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-5119,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5119,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-5119,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5119,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -152,7 +152,7 @@ CVE-2015-5119,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2015-5119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5119,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-5119,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5119,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-5119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5119,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv b/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv index 411d51a47cf1d37..04842f6dce4964d 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv @@ -15,7 +15,7 @@ CVE-2015-5122,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-5122,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-5122,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-5122,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-5122,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-5122,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5122,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-5122,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5122,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -142,7 +142,7 @@ CVE-2015-5122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-5122,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5122,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2015-5122,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5122,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5122,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5122,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-5122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5122,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv b/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv index 8f20b8e85d733e9..8ddf8755d3ee2df 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv @@ -4,7 +4,7 @@ CVE-2015-5123,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2015-5123,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-5123,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-5123,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-5123,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-5123,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5123,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-5123,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5123,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv b/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv index 6e2340ca2e291d0..ed784975356a42f 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv @@ -10,7 +10,7 @@ CVE-2015-5195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv b/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv index 01055f1134612e2..c0f737ea5fbcabd 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv @@ -8,7 +8,7 @@ CVE-2015-5211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-5211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5211,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2015-5211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-5211,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv b/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv index 49984c1b170f6cc..cdbb346f72ec51c 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv @@ -28,7 +28,7 @@ CVE-2015-5254,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2015-5254,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2015-5254,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2015-5254,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2015-5254,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-5254,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-5254,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-5254,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2015-5254,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -41,7 +41,7 @@ CVE-2015-5254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5254,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-5254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv b/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv index e43f58bcceb873b..162f28f06631127 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv @@ -9,7 +9,7 @@ CVE-2015-5317,0.25000000,https://github.com/joaomatosf/jexboss,joaomatosf/jexbos CVE-2015-5317,0.20000000,https://github.com/bash-shocker/web-exploits,bash-shocker/web-exploits,152602039 CVE-2015-5317,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 CVE-2015-5317,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 -CVE-2015-5317,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-5317,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5317,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-5317,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5317,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv b/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv index bc1632202edda43..0025f740e551e8d 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv @@ -6,7 +6,7 @@ CVE-2015-5347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5347,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5347,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv b/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv index 603c66d549371b3..5628da8fd2849d8 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv @@ -94,7 +94,7 @@ CVE-2015-5374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-5374,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5374,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5374,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5374,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-5374,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv b/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv index 971d171c52aea37..17cd3b7e7540ed8 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv @@ -7,7 +7,7 @@ CVE-2015-5377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5377,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-5377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5377,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv b/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv index 65b219f6242dfda..72060cfb2f75e7a 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5381,0.33333333,https://github.com/starnightcyber/Exploit-Database-For-Webmail,starnightcyber/Exploit-Database-For-Webmail,129060104 -CVE-2015-5381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5381,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5381,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv b/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv index a3ca8d06f2d50bc..a9ffca645e36ab0 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5383,0.33333333,https://github.com/starnightcyber/Exploit-Database-For-Webmail,starnightcyber/Exploit-Database-For-Webmail,129060104 -CVE-2015-5383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5383,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5383,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv b/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv index ca91c2e50187127..9dfc8b96da2bb73 100644 --- a/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv +++ b/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv @@ -144,7 +144,7 @@ CVE-2015-5477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-5477,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5477,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5477,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-5477,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv b/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv index 50b00ab3b9b395e..9b42b047eaeb348 100644 --- a/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv +++ b/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv @@ -24,8 +24,8 @@ CVE-2015-5531,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2015-5531,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2015-5531,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2015-5531,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2015-5531,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2015-5531,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-5531,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2015-5531,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-5531,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-5531,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-5531,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -153,7 +153,7 @@ CVE-2015-5531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-5531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5531,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-5531,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-5531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv b/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv index ebd19c97016c0e3..f393cfb7419ef0c 100644 --- a/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv +++ b/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv @@ -30,7 +30,7 @@ CVE-2015-5602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-5602,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5602,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5602,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5602,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-5602,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-5602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv b/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv index 57f44804ccc67e9..9a4e34699c2b116 100644 --- a/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv +++ b/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2015-5711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5711,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5711,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-5711,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv b/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv index 689d8a202de1873..49f6fd004b0a488 100644 --- a/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv +++ b/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv @@ -3,7 +3,7 @@ CVE-2015-57115,1.00000000,https://github.com/TrixSec/CVE-2015-57115,TrixSec/CVE- CVE-2015-57115,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2015-57115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-57115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-57115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-57115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-57115,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-57115,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-57115,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv b/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv index 6017e5f7afb6f02..f51574ecca04b52 100644 --- a/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv +++ b/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5847,0.33333333,https://github.com/jndok/tpwn-bis,jndok/tpwn-bis,46079318 CVE-2015-5847,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5847,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5847,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv b/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv index 46bb2049ac1189f..98582f2248daa55 100644 --- a/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv +++ b/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv @@ -3,7 +3,7 @@ CVE-2015-5864,0.33333333,https://github.com/jndok/tpwn-bis,jndok/tpwn-bis,460793 CVE-2015-5864,0.16666667,https://github.com/73696e65/macOS-kernel_exploitation,73696e65/macOS-kernel_exploitation,119046543 CVE-2015-5864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5864,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5864,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv b/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv index 2c41bc661df485d..df37a32449168d0 100644 --- a/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv +++ b/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv @@ -9,7 +9,7 @@ CVE-2015-5932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5932,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv b/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv index a2a45c8013f477d..e852e2960fe654e 100644 --- a/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv +++ b/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv @@ -12,7 +12,7 @@ CVE-2015-5995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-5995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5995,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-5995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5995,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5995,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv b/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv index 6d0b2c4b6fbfbd7..72fb8ba1d562e1b 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv @@ -21,7 +21,7 @@ CVE-2015-6086,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-6086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6086,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-6086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6086,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6086,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv b/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv index 46b4710b5527cb3..c7e72a5e02600f9 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv @@ -15,7 +15,7 @@ CVE-2015-6095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-6095,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6095,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6095,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6095,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6095,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv b/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv index 1e4efde95347807..92ff142fa71cbee 100644 --- a/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv +++ b/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv @@ -122,7 +122,7 @@ CVE-2015-6132,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2015-6132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6132,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-6132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6132,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6132,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv b/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv index a31e8511187899d..29acfd7c1aba386 100644 --- a/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv +++ b/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6175,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2015-6175,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-6175,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-6175,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-6175,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-6175,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-6175,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-6175,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv b/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv index 6f7e2672df1fa70..af11747512fceb6 100644 --- a/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv +++ b/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv @@ -9,7 +9,7 @@ CVE-2015-6357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6357,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/64/CVE-2015-6477/CVE-2015-6477.csv b/data/vul_id/CVE/2015/64/CVE-2015-6477/CVE-2015-6477.csv index f15b37e558e2ad0..3e59b6d18d87a6c 100644 --- a/data/vul_id/CVE/2015/64/CVE-2015-6477/CVE-2015-6477.csv +++ b/data/vul_id/CVE/2015/64/CVE-2015-6477/CVE-2015-6477.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6477,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2015-6477,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2015-6477,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2015-6477,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-6477,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-6477,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv b/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv index 19c557a67f45d10..fa65139dc46105c 100644 --- a/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv +++ b/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv @@ -12,7 +12,7 @@ CVE-2015-6576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-6576,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6576,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-6576,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6576,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6576,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6576,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-6576,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv b/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv index 207dfce0295672b..0c0914e9e99085c 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv @@ -12,7 +12,7 @@ CVE-2015-6606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6606,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6606,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6606,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6606,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv b/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv index 1eeb01b6d0f244a..f549b19ebf2b880 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv @@ -12,7 +12,7 @@ CVE-2015-6612,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6612,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6612,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6612,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6612,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6612,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6612,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6612,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6612,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv b/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv index 437b5c5acf6fa47..6a36a2c3d3abea0 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv @@ -11,7 +11,7 @@ CVE-2015-6620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6620,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6620,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6620,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6620,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv b/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv index 837065e9eb020ae..ab0aba070e99fe7 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv @@ -10,7 +10,7 @@ CVE-2015-6637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6637,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6637,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6637,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6637,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6637,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv b/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv index a18da5529e41f02..5c8d666120ed2f5 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv @@ -22,7 +22,7 @@ CVE-2015-6639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-6639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6639,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-6639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6639,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6639,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-6639,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv b/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv index 5339ff0dfbf8c3c..5973ba1d888d6af 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv @@ -10,7 +10,7 @@ CVE-2015-6640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6640,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6640,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv b/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv index 08b238073ded371..dabea7e547c4f89 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv @@ -13,7 +13,7 @@ CVE-2015-6668,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-6668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6668,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-6668,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv b/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv index aaea0f924ecee8b..b84cb4e63517eac 100644 --- a/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv +++ b/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6748,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 CVE-2015-6748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6748,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-6748,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-6748,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv b/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv index b8fcfbb4f237933..2b270acdc20091b 100644 --- a/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv +++ b/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv @@ -121,7 +121,7 @@ CVE-2015-6835,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-6835,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-6835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6835,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-6835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-6835,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv b/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv index 3ebbd0800525d80..75d353406fa9809 100644 --- a/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv +++ b/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv @@ -101,7 +101,7 @@ CVE-2015-6967,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-6967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6967,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6967,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6967,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6967,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6967,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-6967,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv b/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv index 384f2d31ea6cb12..5d85010be18d016 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv @@ -14,7 +14,7 @@ CVE-2015-7214,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2015-7214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7214,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7214,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7214,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7254/CVE-2015-7254.csv b/data/vul_id/CVE/2015/72/CVE-2015-7254/CVE-2015-7254.csv index b752dd5cb7d5b88..64ac76c97923742 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7254/CVE-2015-7254.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7254/CVE-2015-7254.csv @@ -4,7 +4,7 @@ CVE-2015-7254,1.00000000,https://github.com/danilabs/rexploit,danilabs/rexploit, CVE-2015-7254,1.00000000,https://github.com/alienwithin/OWASP-mth3l3m3nt-framework,alienwithin/OWASP-mth3l3m3nt-framework,39061975 CVE-2015-7254,0.50000000,https://github.com/abdullahdhiab/exploit-codes,abdullahdhiab/exploit-codes,161085249 CVE-2015-7254,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2015-7254,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-7254,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-7254,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-7254,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-7254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv b/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv index 703bef8943d1fb9..f5265536e62f2b5 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv @@ -19,7 +19,7 @@ CVE-2015-7297,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2015-7297,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2015-7297,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2015-7297,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2015-7297,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2015-7297,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2015-7297,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-7297,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-7297,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -151,7 +151,7 @@ CVE-2015-7297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7297,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-7297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7297,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-7297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-7297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv b/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv index 3be831d8dc9f775..df38f5358ff76ae 100644 --- a/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv +++ b/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv @@ -23,11 +23,11 @@ CVE-2015-7450,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2015-7450,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2015-7450,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2015-7450,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2015-7450,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-7450,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-7450,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-7450,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-7450,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2015-7450,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-7450,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-7450,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-7450,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-7450,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv b/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv index 66e629d99836fc4..16af22998821f92 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv @@ -24,7 +24,7 @@ CVE-2015-7501,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2015-7501,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2015-7501,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2015-7501,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2015-7501,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2015-7501,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2015-7501,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-7501,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-7501,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -38,7 +38,7 @@ CVE-2015-7501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-7501,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-7501,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7501,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7501,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7501,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv b/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv index 629013af4372fec..b840253e941bc68 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv @@ -10,7 +10,7 @@ CVE-2015-7545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-7545,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-7545,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7545,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7545,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7545,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7545,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7545,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv b/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv index 2feb07c1772cb18..01656ea7e97715c 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv @@ -89,7 +89,7 @@ CVE-2015-7547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7547,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-7547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7547,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-7547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7547,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7547,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-7547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv b/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv index 0d8589e6341e4cc..38f864901823f48 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7576,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2015-7576,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-7576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7576,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7576,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7576,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7576,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv b/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv index 64b15b948ed9768..7fd0cc0e8fc12f3 100644 --- a/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv +++ b/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv @@ -4,7 +4,7 @@ CVE-2015-7645,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-7645,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2015-7645,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-7645,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-7645,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-7645,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-7645,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-7645,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-7645,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv b/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv index 66fd5d5d07665af..bfb0301e12296ba 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv @@ -137,7 +137,7 @@ CVE-2015-7755,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-7755,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7755,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7755,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7755,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7755,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7755,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-7755,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7755,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv b/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv index 4677b1cc076d07e..3980decaffb9a93 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv @@ -4,7 +4,7 @@ CVE-2015-7756,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-7756,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2015-7756,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2015-7756,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2015-7756,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7756,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7756,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-7756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7756,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv b/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv index f06c799c9ac2e69..ff900928f75340e 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv @@ -147,7 +147,7 @@ CVE-2015-7808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7808,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-7808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7808,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-7808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7808,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7808,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-7808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv b/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv index 8a8f33935eb467e..fe9e87585226723 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv @@ -128,7 +128,7 @@ CVE-2015-7857,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-7857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7857,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-7857,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-7857,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7857,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7857,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7857,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-7857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv b/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv index 0da66d27c2e1327..ddbe168d06897ac 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv @@ -134,7 +134,7 @@ CVE-2015-7858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-7858,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-7858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7858,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-7858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7858,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7858,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-7858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv b/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv index 8b0a8f9d7938f0f..76ce52712034c40 100644 --- a/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv +++ b/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv @@ -12,7 +12,7 @@ CVE-2015-8088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8088,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv b/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv index 4cad530c3ff4573..2dcb44c4766600e 100644 --- a/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv +++ b/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv @@ -159,7 +159,7 @@ CVE-2015-8103,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8103,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-8103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8103,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-8103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8103,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-8103,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv b/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv index cbce6176e680f6d..2310be17f21940e 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv @@ -5,7 +5,7 @@ CVE-2015-8239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8239,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8239,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv b/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv index ebb683b7c95c36a..959fe23c6c4c8af 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv @@ -11,7 +11,7 @@ CVE-2015-8277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8277,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv b/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv index e44066dade6c386..77ebd0fc3c9a3a7 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv @@ -100,7 +100,7 @@ CVE-2015-8279,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-8279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8279,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-8279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8279,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8279,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-8279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv b/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv index 82328454d1f3be0..dd813970e8470f9 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv @@ -11,7 +11,7 @@ CVE-2015-8299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8299,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-8299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8299,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-8299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8299,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-8299,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv b/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv index c63bf0e0ae625f1..87a3304b9c32fab 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv @@ -19,7 +19,7 @@ CVE-2015-8351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8351,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-8351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8351,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-8351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-8351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8399/CVE-2015-8399.csv b/data/vul_id/CVE/2015/83/CVE-2015-8399/CVE-2015-8399.csv index db2c3253e073887..546cabc39f155f1 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8399/CVE-2015-8399.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8399/CVE-2015-8399.csv @@ -11,7 +11,7 @@ CVE-2015-8399,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2015-8399,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2015-8399,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2015-8399,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2015-8399,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2015-8399,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2015-8399,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-8399,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2015-8399,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv b/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv index 005d3fd5e17062d..5f2af95296597c3 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv @@ -9,7 +9,7 @@ CVE-2015-8543,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8543,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8543,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8543,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-8543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8543,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv b/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv index 7bd624cfe68285d..cc8bddc5ef3d0a0 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv @@ -58,7 +58,7 @@ CVE-2015-8562,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2015-8562,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2015-8562,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2015-8562,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2015-8562,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-8562,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-8562,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-8562,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2015-8562,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -187,7 +187,7 @@ CVE-2015-8562,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8562,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-8562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-8562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8562,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-8562,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8562,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv b/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv index d01829271c54cd1..808d2bcbb04925d 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv @@ -7,7 +7,7 @@ CVE-2015-8651,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2015-8651,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2015-8651,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2015-8651,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2015-8651,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2015-8651,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-8651,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2015-8651,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-8651,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2015-8651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-8651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-8651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8651,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-8651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv b/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv index 9a35e31fdddfaed..e86c00d473a68ed 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv @@ -211,7 +211,7 @@ CVE-2015-8660,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8660,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-8660,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8660,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2015-8660,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8660,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8660,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8660,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-8660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv b/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv index 743cb47ee9a13b7..e8495c764590e32 100644 --- a/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv +++ b/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv @@ -9,7 +9,7 @@ CVE-2015-8710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-8710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8710,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8710,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv b/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv index 1a2cac69d995761..942673509c4cad6 100644 --- a/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv +++ b/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv @@ -11,7 +11,7 @@ CVE-2015-9235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-9235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-9235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-9235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-9235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-9235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-9235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-9235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-9235,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv b/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv index 6525e5f8f6ec097..7ba1a62964559e1 100644 --- a/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv +++ b/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv @@ -18,7 +18,7 @@ CVE-2015-9251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-9251,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-9251,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-9251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-9251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-9251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-9251,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-9251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-9251,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv b/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv index 010bfc5b2bf13b0..9ab15006c968bc1 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv @@ -12,7 +12,7 @@ CVE-2016-0034,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2016-0034,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0034,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0034,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0034,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0034,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0034,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0034,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0034,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -38,7 +38,7 @@ CVE-2016-0034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2016-0034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0034,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0034,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv b/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv index 14bff650cf3b6fe..cd9b1beac40eec6 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv @@ -14,7 +14,7 @@ CVE-2016-0040,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-0040,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-0040,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-0040,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-0040,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0040,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0040,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0040,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0040,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -122,7 +122,7 @@ CVE-2016-0040,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2016-0040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-0040,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0040,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0040,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-0040,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv b/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv index 23cedf461b93bc4..dd6641bc548fc28 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv @@ -20,7 +20,7 @@ CVE-2016-0049,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0049,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0049,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0049,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0049,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0049,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv b/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv index 7f35154e29da2f5..b8a9929f79cf329 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv @@ -195,7 +195,7 @@ CVE-2016-0051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0051,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0051,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0051,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0051,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv b/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv index e4d300461f17613..5d386d6a6ae0e4a 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv @@ -17,7 +17,7 @@ CVE-2016-0093,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0093,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0093,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0093,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0093,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv b/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv index 13bd0efb8963ead..596e29209e09d0f 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv @@ -16,7 +16,7 @@ CVE-2016-0094,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0094,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0094,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0094,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0094,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv b/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv index 5db5d49c223f298..2d01c1c6b5c793b 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv @@ -24,7 +24,7 @@ CVE-2016-0095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0095,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0095,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0095,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0095,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv b/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv index 2b7041bbf07b3c1..ec34e1b72201af8 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv @@ -16,7 +16,7 @@ CVE-2016-0096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-0096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0096,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0096,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0096,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv b/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv index 7c9b3d2aaf9b316..f5b1e5f68477658 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv @@ -56,7 +56,7 @@ CVE-2016-0099,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2016-0099,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0099,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0099,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0099,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0099,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0099,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0099,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0099,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -191,7 +191,7 @@ CVE-2016-0099,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2016-0099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0099,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-0099,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0099,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0099,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv b/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv index 546ed5087db14c9..b7348fba941858e 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv @@ -112,7 +112,7 @@ CVE-2016-0100,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2016-0100,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2016-0100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0100,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0100,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv b/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv index 1ac1419e732c2be..9e21e12ed0dd326 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0151,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-0151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0151,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0151,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0151,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0151,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0151,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv b/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv index e10cede4d11c772..cfc90fcb8165748 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0162,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-0162,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0162,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0162,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0162,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0162,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0162,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0162,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv b/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv index aae369c379aaabe..ef08ba635b794be 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv @@ -4,7 +4,7 @@ CVE-2016-0165,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-0165,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2016-0165,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2016-0165,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 -CVE-2016-0165,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0165,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0165,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0165,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0165,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv b/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv index 343fbbc7edbc4ac..566c32d6c6962e5 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv @@ -8,7 +8,7 @@ CVE-2016-0167,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-0167,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-0167,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0167,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0167,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0167,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0167,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0167,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0167,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv b/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv index 160d93e72e15b23..8df8772c83fdb62 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv @@ -4,7 +4,7 @@ CVE-2016-0185,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-0185,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-0185,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0185,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0185,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0185,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0185,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0185,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0185,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv b/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv index 9abc8db8b178e10..449d526e845c817 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv @@ -13,7 +13,7 @@ CVE-2016-0187,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-0187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0187,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0187,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0187,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0187,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0187,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0187,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0187,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv b/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv index dcc3e2cb443fdbc..cf74031ee924b40 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv @@ -31,7 +31,7 @@ CVE-2016-0189,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2016-0189,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-0189,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0189,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0189,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0189,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0189,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0189,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0189,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -159,7 +159,7 @@ CVE-2016-0189,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2016-0189,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-0189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0189,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0189,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0189,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0189,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv b/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv index 328e065022572ad..18111c13a171c00 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv @@ -19,7 +19,7 @@ CVE-2016-0199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0199,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0199,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0199,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv b/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv index b2a952ee1b8aec0..cb0dd99cbaf209b 100644 --- a/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv +++ b/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv @@ -13,7 +13,7 @@ CVE-2016-0200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0200,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0200,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0200,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv b/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv index 4e17b063dfc278f..745bf7cd7baa599 100644 --- a/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv +++ b/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv @@ -10,7 +10,7 @@ CVE-2016-0451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0451,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0451,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv b/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv index e38b262d2111d89..88bb7bfcc0194ea 100644 --- a/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv +++ b/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv @@ -7,7 +7,7 @@ CVE-2016-0452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0452,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0452,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0452,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv b/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv index 5d22161c4ef0d54..a76cba0bf23b67d 100644 --- a/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv +++ b/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv @@ -38,7 +38,7 @@ CVE-2016-0638,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io, CVE-2016-0638,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2016-0638,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2016-0638,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2016-0638,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-0638,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-0638,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-0638,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-0638,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -52,7 +52,7 @@ CVE-2016-0638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0638,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0638,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv b/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv index 48a2abe3d90374e..f7e4553006c6ae8 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv @@ -27,7 +27,7 @@ CVE-2016-0701,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0701,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0701,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0701,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0701,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0701,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0701,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv b/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv index 1a3913fadc26add..e8c271d37d3ad7b 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv @@ -19,7 +19,7 @@ CVE-2016-0702,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0702,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0702,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0702,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0702,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0702,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv b/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv index cca750f6f4bc061..b4083a69b87a80e 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv @@ -21,7 +21,7 @@ CVE-2016-0705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0705,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0705,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0705,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv b/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv index 1ddb8cc5a3fb474..1c0e8c9ba592586 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv @@ -143,7 +143,7 @@ CVE-2016-0728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0728,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0728,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0728,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-0728,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv b/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv index f4acdc62371c33b..bfca276a03e5a7b 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv @@ -15,7 +15,7 @@ CVE-2016-0752,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2016-0752,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0752,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0752,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0752,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0752,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0752,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0752,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0752,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -137,7 +137,7 @@ CVE-2016-0752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-0752,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0752,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv b/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv index d5dca6d633a6ae7..fdf200b34d8ca86 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv @@ -6,7 +6,7 @@ CVE-2016-0772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0772,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-0772,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0772,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0772,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv b/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv index 643e94d411b056d..359db46fa59f0e7 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv @@ -139,7 +139,7 @@ CVE-2016-0792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0792,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0792,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0792,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0792,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0792,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv b/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv index 1fd4097c338ac6c..90c11c720cecdb9 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv @@ -14,7 +14,7 @@ CVE-2016-0793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0793,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0793,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0793,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv b/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv index a61f6d45d866ce9..136120cbdc0532f 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv @@ -73,7 +73,7 @@ CVE-2016-0800,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-0800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0800,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0800,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv b/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv index 221f37d4e166382..0688ab0188cf0a8 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv @@ -22,7 +22,7 @@ CVE-2016-0801,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0801,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0801,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0801,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0801,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0801,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-0801,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv b/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv index 456e7cb4baa8804..e71398bc46ac2b1 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv @@ -11,7 +11,7 @@ CVE-2016-0805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0805,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv b/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv index c40a4dbc6d44e8f..e48028f4d78c6d9 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv @@ -14,7 +14,7 @@ CVE-2016-0846,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0846,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0846,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0846,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0846,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0846,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0846,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv b/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv index 1fa4785c9c0b9f0..fe8adc1d5483ea4 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv @@ -10,7 +10,7 @@ CVE-2016-0856,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-0856,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-0856,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0856,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-0856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0856,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv b/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv index 354b8f2893b6059..756f151701d867a 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv @@ -8,7 +8,7 @@ CVE-2016-0973,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0973,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0973,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0973,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0973,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0973,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0973,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv b/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv index 4e7c2713f1625cf..95ddef87a8fd560 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv @@ -10,7 +10,7 @@ CVE-2016-0974,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0974,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0974,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv b/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv index 56c868c99a7630d..8948502752ff790 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv @@ -8,7 +8,7 @@ CVE-2016-0975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0975,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0975,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0975,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv b/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv index 5d46074ba95792c..754c4c76926f8c2 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv @@ -8,7 +8,7 @@ CVE-2016-0982,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0982,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0982,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv b/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv index 338b84539c3840e..c863a144e6e3678 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv @@ -8,7 +8,7 @@ CVE-2016-0983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0983,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0983,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0983,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv b/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv index d24604dcb41713d..e3b073df8befab5 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv @@ -3,7 +3,7 @@ CVE-2016-0984,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-0984,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0984,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-0984,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-0984,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-0984,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0984,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-0984,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0984,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2016-0984,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0984,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0984,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0984,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0984,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0984,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0984,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0984,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0984,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv index b1a1e25f9e715c3..034e253b5b3b848 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv @@ -12,7 +12,7 @@ CVE-2016-1000027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2016-1000027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1000027,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1000027,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1000027,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1000027,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1000027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1000027,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1000027,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv index a27f5bc57d9c2c4..14581daf93c3e63 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv @@ -3,7 +3,7 @@ CVE-2016-1000229,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2016-10002 CVE-2016-1000229,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-1000229,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1000229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1000229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1000229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1000229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1000229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1000229,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv b/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv index 73ef04a5b83a2df..f69ed0fe8cd2227 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10006,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10006,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-10006,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv b/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv index ec605e34cd94508..5322fee8eed66fc 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv @@ -18,7 +18,7 @@ CVE-2016-10009,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2016-10009,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-10009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10009,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-10009,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10009,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv b/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv index 102801627a434bf..e107228a1d99777 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv @@ -221,7 +221,7 @@ CVE-2016-10033,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10033,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-10033,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10033,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10033,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10033,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-10033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv b/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv index 294d25241461a87..484f84ff6b9ff53 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv @@ -21,7 +21,7 @@ CVE-2016-10034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2016-10034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-10034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv b/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv index 105f9835eb6cda5..2d49a3c4798ad69 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv @@ -151,7 +151,7 @@ CVE-2016-10045,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2016-10045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10045,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-10045,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10045,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10045,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-10045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv b/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv index 8b3d934f92159d6..c595b01ba78d94c 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv @@ -3,7 +3,7 @@ CVE-2016-1010,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-1010,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-1010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-1010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-1010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-1010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1010,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-1010,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1010,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv b/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv index 701da9aaa14309c..9f906113bc71b3a 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv @@ -14,8 +14,8 @@ CVE-2016-10134,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2016-10134,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2016-10134,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2016-10134,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2016-10134,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2016-10134,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-10134,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2016-10134,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-10134,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-10134,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2016-10134,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv b/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv index 4c42b8cc8f53dca..2d9b8eafb2eec38 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv @@ -12,7 +12,7 @@ CVE-2016-10140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2016-10140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10140,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10140,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-10140,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv b/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv index 8759631785e7535..36b20548a53050e 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv @@ -7,7 +7,7 @@ CVE-2016-10174,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwo CVE-2016-10174,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-10174,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-10174,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-10174,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-10174,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-10174,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-10174,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-10174,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv b/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv index 19cdd47976dcea6..21637a26aebfcd6 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv @@ -4,7 +4,7 @@ CVE-2016-1019,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-1019,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-1019,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-1019,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-1019,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-1019,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1019,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-1019,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1019,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv b/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv index 4ab9ef8f099de84..8cddfdaf9a5af2f 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv @@ -8,7 +8,7 @@ CVE-2016-10190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10190,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv b/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv index d9f7b8479bd6521..7d94e7b63fdf46f 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv @@ -10,7 +10,7 @@ CVE-2016-10191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10191,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10191,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10191,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10191,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10191,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10191,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv b/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv index dc49a507fad44b4..7d1f1dfbc441c6d 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv @@ -23,7 +23,7 @@ CVE-2016-10277,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2016-10277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10277,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10277,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-10277,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10277,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv b/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv index 091d402a151ae73..8a2f89a0c568c81 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv @@ -7,7 +7,7 @@ CVE-2016-10401,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2016-10401,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10401,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-10401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10401,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-10401,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv b/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv index c8b7f22907c5e0f..e750cbfcc61ecbf 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv @@ -15,7 +15,7 @@ CVE-2016-10555,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-10555,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv b/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv index abcd18b98aed755..86be955d337e541 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv @@ -93,7 +93,7 @@ CVE-2016-10709,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2016-10709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10709,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10709,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv b/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv index f5bf2e553f4d3b4..2c21c8a5021b1ec 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10724,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10724,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10724,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10724,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10724,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10724,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv b/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv index 4b3b9b2853ae3ed..8b12b84a8c0fa26 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10725,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10725,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv b/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv index c86deceb37908be..e75f0ebf0825ab4 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv @@ -3,7 +3,7 @@ CVE-2016-10735,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2016-10735,o CVE-2016-10735,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2016-10735,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10735,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-10735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10735,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10735,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv b/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv index fd590798f60e377..f64c7c5ce1164ff 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv @@ -9,7 +9,7 @@ CVE-2016-10761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10761,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10761,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-10761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10761,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv b/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv index ae96e48fb6c392b..ea9dfdd2d38638f 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv @@ -19,7 +19,7 @@ CVE-2016-10924,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2016-10924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10924,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv b/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv index b062b8274a5edbd..7e232cdbf574c30 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv @@ -20,7 +20,7 @@ CVE-2016-10956,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2016-10956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10956,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv b/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv index 9ea9ed180a2d418..418dfc3dbc9065c 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv @@ -17,7 +17,7 @@ CVE-2016-10993,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2016-10993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10993,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10993,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10993,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10993,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10993,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10993,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv b/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv index f314131f2a2211a..49504e5792fe6eb 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-11021,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-11021,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-11021,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-11021,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-11021,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-11021,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-11021,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-11021,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv b/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv index 526230073dc8f5c..127c299e0043901 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv @@ -130,7 +130,7 @@ CVE-2016-1209,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2016-1209,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2016-1209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1209,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-1209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1209,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1209,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1209,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv b/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv index d49c427cd0d5089..748cc5878b99cc4 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv @@ -85,7 +85,7 @@ CVE-2016-1240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-1240,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1240,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1240,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1240,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1240,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1240,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-1240,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-1240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv b/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv index 10482e341c42598..7444d72171f500d 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv @@ -14,7 +14,7 @@ CVE-2016-1287,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-1287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1287,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv b/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv index f2319c77e307d75..b721b38cd92f455 100644 --- a/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv +++ b/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv @@ -9,7 +9,7 @@ CVE-2016-1494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1494,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1494,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1494,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv b/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv index 5cb5b9a99bf8ca2..2f913a419b66203 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv @@ -171,7 +171,7 @@ CVE-2016-1531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-1531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1531,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-1531,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-1531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv b/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv index f3c130862e48002..d680753f6d3dbb3 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv @@ -105,7 +105,7 @@ CVE-2016-1542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-1542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1542,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv b/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv index 3606605ee303168..bc1a2ed18497291 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv @@ -98,7 +98,7 @@ CVE-2016-1543,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2016-1543,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2016-1543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1543,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1543,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1543,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv b/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv index 660b47283e15f37..b9581a8c9e79493 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv @@ -7,7 +7,7 @@ CVE-2016-1555,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2016-1555,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-1555,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-1555,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-1555,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-1555,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1555,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-1555,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1555,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -114,7 +114,7 @@ CVE-2016-1555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1555,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-1555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1555,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv b/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv index db8c43155228d1a..4569d91f3ec913e 100644 --- a/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv +++ b/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv @@ -9,7 +9,7 @@ CVE-2016-1646,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-1646,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-1646,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-1646,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-1646,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-1646,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1646,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-1646,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1646,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv b/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv index 9bee17c1cf00e7b..2254b4d53427629 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv @@ -10,7 +10,7 @@ CVE-2016-1734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1734,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1734,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv b/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv index 488f2ed8e3b2ab0..4f9522acf58d13d 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv @@ -20,7 +20,7 @@ CVE-2016-1757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-1757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1757,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1757,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv b/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv index 80aba4a6647509b..a9a157e55077933 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv @@ -12,7 +12,7 @@ CVE-2016-1764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1764,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv b/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv index 0e152b02bb637ca..9efa77c2658c6a9 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv @@ -12,7 +12,7 @@ CVE-2016-1825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-1825,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1825,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1825,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1825,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1825,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1825,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv b/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv index dca15e34e547355..e2e94491439ca33 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv @@ -12,7 +12,7 @@ CVE-2016-1827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-1827,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1827,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1827,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1827,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1827,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv b/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv index e959f8fee7f355d..3fee64cba486b4a 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv @@ -10,7 +10,7 @@ CVE-2016-1828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-1828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1828,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1828,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1828,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv b/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv index 0f7905cf361a25f..6bee6a43e278bca 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv @@ -6,7 +6,7 @@ CVE-2016-1829,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1829,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1829,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1829,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1829,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1829,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1829,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-1829,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv b/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv index ba6ffea7bad0ce5..56a3f8d85fd5ec8 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv @@ -6,7 +6,7 @@ CVE-2016-1830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1830,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1830,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-1830,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv b/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv index 1736300ef977115..f895a96fed699c6 100644 --- a/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv +++ b/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv @@ -8,7 +8,7 @@ CVE-2016-1910,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2016-1910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1910,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1910,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-1910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1910,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1910,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv b/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv index 139bb61c2c4307c..84520e89ccb8086 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv @@ -9,7 +9,7 @@ CVE-2016-20012,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2016-20012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-20012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-20012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-20012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-20012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-20012,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-20012,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20012,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv b/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv index 58c99aed6e68dcc..118173e51337ac7 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-20017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-20017,Live-Hack-CVE/CVE-2016-20017,583158014 -CVE-2016-20017,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-20017,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-20017,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-20017,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-20017,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv b/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv index 6e006de691fb632..4882f4b41ba83f6 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv @@ -128,7 +128,7 @@ CVE-2016-2004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2004,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2004,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2004,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-2004,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv b/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv index 20fb0619a831d0e..9f7c786b61db860 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv @@ -7,7 +7,7 @@ CVE-2016-2067,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2067,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2067,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2067,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2067,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv b/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv index cd7f8a17903d38c..12cc551e8bd93e4 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv @@ -137,7 +137,7 @@ CVE-2016-2098,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2098,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2098,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2098,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2098,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2098,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-2098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv b/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv index f846e6883550318..4f1dd5ec982fd05 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv @@ -38,7 +38,7 @@ CVE-2016-2107,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2016-2107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2107,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2107,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv b/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv index 5cbe1fbf52f4fba..95b54c350079529 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv @@ -22,7 +22,7 @@ CVE-2016-2118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2118,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv b/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv index 1868a06aa33e767..c95f115e45dabe0 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv @@ -9,7 +9,7 @@ CVE-2016-2173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2173,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2173,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2173,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2173,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv b/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv index 7bbc360bba60736..3efa3dc429d1530 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv @@ -26,7 +26,7 @@ CVE-2016-2183,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2016-2183,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2016-2183,0.00122100,https://github.com/shafinrahman912/Metasploitable2-SecurityTesting-Nessus,shafinrahman912/Metasploitable2-SecurityTesting-Nessus,662054110 CVE-2016-2183,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 -CVE-2016-2183,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-2183,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-2183,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-2183,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-2183,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv b/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv index f80168553f9abd0..191ee4646805d1c 100644 --- a/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv +++ b/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv @@ -11,7 +11,7 @@ CVE-2016-2233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2233,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2233,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2233,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2233,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv b/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv index 822b1e57f62af93..ca8e81155a94739 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv @@ -11,7 +11,7 @@ CVE-2016-2334,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-2334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2334,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2334,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2334,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2334,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2334,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2334,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv b/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv index d13d48847f81707..34c7d1446a67005 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv @@ -3,7 +3,7 @@ CVE-2016-2338,1.00000000,https://github.com/SpiralBL0CK/CVE-2016-2338-nday,Spira CVE-2016-2338,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2016-2338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2338,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2338,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv b/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv index bbc6cfe3c06129d..b757dd61ef882c7 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv @@ -8,7 +8,7 @@ CVE-2016-2386,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-2386,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-2386,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-2386,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-2386,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-2386,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-2386,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-2386,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-2386,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2016-2386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2386,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-2386,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2386,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2386,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv b/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv index 7db24517e0c366b..c23331e4bdc7112 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv @@ -7,7 +7,7 @@ CVE-2016-2388,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-2388,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-2388,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-2388,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-2388,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-2388,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-2388,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-2388,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-2388,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2016-2388,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-2388,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-2388,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2388,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2388,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-2388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv b/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv index df522cb8d629126..1c9e0b6578b83e1 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv @@ -15,7 +15,7 @@ CVE-2016-2402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-2402,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2402,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2402,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2402,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2402,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2402,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv b/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv index 5fc23f0d0ae7f5d..a60dd058b386295 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv @@ -14,7 +14,7 @@ CVE-2016-2431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv b/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv index cf97f6c479d74a1..a6199abca47e0d6 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv @@ -18,7 +18,7 @@ CVE-2016-2434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2434,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2434,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv b/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv index 517f62c5ed9d933..b5f2612d6ca33ed 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv @@ -7,7 +7,7 @@ CVE-2016-2468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2468,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2468,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv b/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv index 1f7ce6671a945b2..0eac9434294bda1 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv @@ -130,7 +130,7 @@ CVE-2016-2555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2555,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2555,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2555,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-2555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv b/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv index 48fcc15c11323ab..fb72c4d3db97558 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv @@ -6,7 +6,7 @@ CVE-2016-2563,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2016-2563,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2563,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2563,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2563,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2563,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2563,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2563,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv b/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv index bd9a23d5ecf16c4..828e2b47531441d 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv @@ -11,7 +11,7 @@ CVE-2016-2569,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2569,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2569,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2569,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2569,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2569,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2569,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2569,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv b/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv index 6274b8f87c4c2eb..5d9c8535258adf5 100644 --- a/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv +++ b/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv @@ -116,7 +116,7 @@ CVE-2016-2776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-2776,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2776,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2776,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-2776,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2776,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2776,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2776,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv b/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv index bea50557088abc4..4f6d865e027267e 100644 --- a/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv +++ b/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv @@ -8,7 +8,7 @@ CVE-2016-2783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2783,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2783,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2783,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/30/CVE-2016-3081/CVE-2016-3081.csv b/data/vul_id/CVE/2016/30/CVE-2016-3081/CVE-2016-3081.csv index a9ea0e979d17e68..15f497c69ab50b9 100644 --- a/data/vul_id/CVE/2016/30/CVE-2016-3081/CVE-2016-3081.csv +++ b/data/vul_id/CVE/2016/30/CVE-2016-3081/CVE-2016-3081.csv @@ -29,7 +29,7 @@ CVE-2016-3081,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploit CVE-2016-3081,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2016-3081,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2016-3081,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2016-3081,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2016-3081,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2016-3081,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-3081,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-3081,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv b/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv index 87d076507323c66..43f99f60a3c72e6 100644 --- a/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv +++ b/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv @@ -67,13 +67,13 @@ CVE-2016-3088,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-3088,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-3088,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-3088,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-3088,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2016-3088,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2016-3088,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2016-3088,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3088,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3088,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3088,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3088,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2016-3088,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-3088,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-3088,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-3088,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2016-3088,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -193,7 +193,7 @@ CVE-2016-3088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3088,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-3088,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3088,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3088,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv b/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv index 2b38b7fbfddeb00..ecd1f17fc3d7212 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv @@ -10,7 +10,7 @@ CVE-2016-3113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3113,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3113,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv b/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv index 7f6fba1bc5624ef..415d45b509c2ced 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv @@ -17,7 +17,7 @@ CVE-2016-3115,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3115,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-3115,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-3115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv b/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv index 458f8fce88ee1ca..c7404059a562593 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv @@ -11,7 +11,7 @@ CVE-2016-3116,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3116,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-3116,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3116,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3116,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3116,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3116,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3116,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-3116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv b/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv index 3d93dd6e559c600..0192823da96fa85 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv @@ -12,7 +12,7 @@ CVE-2016-3141,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3141,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3141,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3141,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3141,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv b/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv index d85a653587491e6..0a1996085601c83 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv @@ -11,7 +11,7 @@ CVE-2016-3211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3211,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3211,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3211,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3211,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv b/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv index d2eaa426c9d7edc..709d05206b19877 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv @@ -14,7 +14,7 @@ CVE-2016-3216,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3216,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3216,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3216,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3216,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3216,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3216,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3216,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv b/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv index cd9f21d2147a900..523545c604ea975 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv @@ -13,7 +13,7 @@ CVE-2016-3219,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3219,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3219,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3219,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3219,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv b/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv index 8a24083f3aa8540..45ed95cd6768260 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv @@ -14,7 +14,7 @@ CVE-2016-3220,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3220,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3220,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3220,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv b/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv index eb36f11829b13ca..b6323906752daa0 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv @@ -4,7 +4,7 @@ CVE-2016-3235,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-3235,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-3235,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3235,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3235,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3235,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3235,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3235,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3235,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv b/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv index d52f28cae593fda..4593da506cb7e56 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv @@ -13,7 +13,7 @@ CVE-2016-3238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-3238,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3238,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3238,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3238,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3238,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv b/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv index 9c3e9c0e1016849..c15504cc15d9ff4 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3298,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-3298,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3298,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3298,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3298,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3298,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3298,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv b/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv index 5f2cdf7e0a1d911..b310c93bb4ab2bc 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv @@ -22,7 +22,7 @@ CVE-2016-3308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-3308,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3308,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3308,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3308,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv b/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv index 2d20a95ec969101..a6545ed95d0688c 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv @@ -77,7 +77,7 @@ CVE-2016-3309,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-3309,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-3309,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-3309,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-3309,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3309,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3309,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3309,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3309,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -98,7 +98,7 @@ CVE-2016-3309,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3309,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3309,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-3309,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3309,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3309,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3309,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3309,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3309,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv b/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv index 574bebfdac4a877..8ca3a0d8603f38f 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv @@ -15,7 +15,7 @@ CVE-2016-3310,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3310,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3310,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3310,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3310,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3310,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3310,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3310,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv b/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv index 0a27bc961dbae04..e0a3105035b5aed 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv @@ -16,7 +16,7 @@ CVE-2016-3311,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3311,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3311,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3311,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3311,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv b/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv index a9cc2ed61d4b1d0..59351c20942df28 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3351,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-3351,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3351,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3351,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3351,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3351,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3351,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3351,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv b/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv index 38e7e3b5ee02440..fdeda82df3fb9c9 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv @@ -15,7 +15,7 @@ CVE-2016-3386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3386,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3386,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3386,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv b/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv index cbc3ea9cd62ab31..728085f314919cc 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv @@ -13,7 +13,7 @@ CVE-2016-3389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3389,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-3389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3389,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3389,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv b/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv index 88056f427033e19..d8537b349944ac7 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv @@ -3,7 +3,7 @@ CVE-2016-3393,0.16666667,https://github.com/hungtt28/win32k-1days,hungtt28/win32 CVE-2016-3393,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-3393,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3393,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3393,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3393,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3393,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3393,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3393,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv b/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv index 0d5f4b4aec62f81..5f5bdb0f6760cf8 100644 --- a/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv +++ b/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv @@ -14,7 +14,7 @@ CVE-2016-3427,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerabili CVE-2016-3427,0.00709220,https://github.com/samaujs/CVE-2011-1475,samaujs/CVE-2011-1475,156348204 CVE-2016-3427,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-3427,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 -CVE-2016-3427,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3427,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3427,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3427,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3427,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2016-3427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3427,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3427,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3427,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv b/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv index 250460a85cdcace..e6fbcfc2374f9b9 100644 --- a/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv +++ b/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv @@ -132,7 +132,7 @@ CVE-2016-3510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-3510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3510,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-3510,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv b/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv index 7ada519b901976f..1ed489a1d9cad7a 100644 --- a/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv +++ b/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv @@ -6,7 +6,7 @@ CVE-2016-3586,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-3586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3586,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3586,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-3586,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv b/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv index df72370f8f893e3..048eb28b660b570 100644 --- a/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv +++ b/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv @@ -4,7 +4,7 @@ CVE-2016-3643,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-3643,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-3643,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3643,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3643,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3643,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3643,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3643,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3643,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv b/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv index 6f3f039aa40a578..146e77ec62422ca 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv @@ -58,7 +58,7 @@ CVE-2016-3714,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3714,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-3714,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3714,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3714,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv b/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv index 6e13aa72901a409..2381d8baa89179b 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv @@ -6,7 +6,7 @@ CVE-2016-3715,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-3715,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-3715,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3715,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3715,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3715,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3715,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3715,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3715,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv b/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv index ae87d611211578c..af0cb627bd5fd76 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv @@ -7,7 +7,7 @@ CVE-2016-3718,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-3718,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-3718,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-3718,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-3718,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3718,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3718,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3718,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3718,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv b/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv index 31cd183051ecad5..5f3374bcf18bc7e 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv @@ -7,7 +7,7 @@ CVE-2016-3720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3720,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3720,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2016-3720,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3720,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv b/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv index 7fcb1accdbaf116..e3bb7faee786228 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv @@ -9,7 +9,7 @@ CVE-2016-3749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3749,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-3749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv b/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv index 986bfbbc28d5c5c..7459c95bb8a97c2 100644 --- a/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv +++ b/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv @@ -8,7 +8,7 @@ CVE-2016-3861,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-3861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3861,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-3861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3861,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv b/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv index 3feabe89a07305d..1fe3436a12cd4fa 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv @@ -12,7 +12,7 @@ CVE-2016-3955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-3955,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3955,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-3955,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv b/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv index e109ddd9c21c702..dec49c09f4807c3 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv @@ -8,7 +8,7 @@ CVE-2016-3957,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3957,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3957,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3957,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3957,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3957,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3957,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3957,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3957,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv b/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv index 3bac6f6b921540a..99e363b4004a75b 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv @@ -7,7 +7,7 @@ CVE-2016-3959,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3959,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3959,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3959,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3959,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv b/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv index 77ae6a93cf10439..627ad44460b0080 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv @@ -15,7 +15,7 @@ CVE-2016-3962,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3962,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-3962,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3962,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-3962,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3962,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3962,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-3962,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv b/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv index e715e116d8d277a..b11e935fbb1b301 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv @@ -6,7 +6,7 @@ CVE-2016-3976,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3976,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3976,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2016-3976,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2016-3976,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-3976,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3976,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-3976,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3976,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv b/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv index 77b39c23750d907..79b1fa750269bf5 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv @@ -7,7 +7,7 @@ CVE-2016-4004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-4004,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-4004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4004,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv b/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv index 03e7b745dc9df64..39084a9d0eac273 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv @@ -134,7 +134,7 @@ CVE-2016-4010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4010,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-4010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4010,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-4010,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-4010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv b/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv index 5922082d3ca3489..11e60819cf9bc9b 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv @@ -9,7 +9,7 @@ CVE-2016-4014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-4014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4014,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-4014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4014,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv b/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv index 484a5aedd75fe7e..445f1ead5ca6085 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4055,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4055,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4055,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4055,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4055,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4055,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv b/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv index 825473cc38432d2..08965295739e1eb 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv @@ -6,7 +6,7 @@ CVE-2016-4117,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-4117,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-4117,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4117,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-4117,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4117,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4117,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4117,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4117,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -99,7 +99,7 @@ CVE-2016-4117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4117,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-4117,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4117,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4117,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv b/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv index 0e202ad839440d9..770817721284e7f 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv @@ -4,7 +4,7 @@ CVE-2016-4171,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-4171,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-4171,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4171,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-4171,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4171,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4171,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4171,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4171,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/43/CVE-2016-4340/CVE-2016-4340.csv b/data/vul_id/CVE/2016/43/CVE-2016-4340/CVE-2016-4340.csv index 092e946ae38a7c5..57b279c63d361f4 100644 --- a/data/vul_id/CVE/2016/43/CVE-2016-4340/CVE-2016-4340.csv +++ b/data/vul_id/CVE/2016/43/CVE-2016-4340/CVE-2016-4340.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2016-4340,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-4340,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-4340,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4340,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-4340,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv b/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv index ad649414d7b2cbf..9dee081bb6b49f3 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv @@ -44,11 +44,11 @@ CVE-2016-4437,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2016-4437,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-4437,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-4437,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2016-4437,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4437,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4437,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4437,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4437,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2016-4437,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-4437,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-4437,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2016-4437,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4437,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -131,7 +131,7 @@ CVE-2016-4437,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4437,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4437,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-4437,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4437,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4437,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv b/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv index 21a16cbb1b49e4c..0f0b407b2850d61 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv @@ -23,7 +23,7 @@ CVE-2016-4438,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4438,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4438,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4438,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4438,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4438,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4438,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv b/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv index b2f470d4a6511f1..5f94caa7611ee46 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv @@ -10,7 +10,7 @@ CVE-2016-4463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4463,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4463,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv b/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv index 47294a034dba2d6..3786c91b5b56459 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv @@ -4,7 +4,7 @@ CVE-2016-4468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4468,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv b/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv index 5b856c1e57cde4b..04302b9b6ec18b1 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4523,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-4523,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4523,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-4523,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4523,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4523,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4523,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4523,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2016-4523,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-4523,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-4523,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4523,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-4523,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv b/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv index eb69fdb3da7d060..5c95ab2073e1bda 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv @@ -9,7 +9,7 @@ CVE-2016-4589,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4589,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4589,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4589,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4589,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv b/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv index 0c2ad016224d65c..3f3598969fe3dfc 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv @@ -27,7 +27,7 @@ CVE-2016-4622,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4622,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4622,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv b/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv index 1411df28c84a074..2268a0831ae32c9 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv @@ -9,7 +9,7 @@ CVE-2016-4623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4623,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4623,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4623,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv b/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv index e89d842a634ae2d..330729a55ebbe8d 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv @@ -9,7 +9,7 @@ CVE-2016-4624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4624,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4624,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4624,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv b/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv index bdf70bca7ed6c8e..e4c77ea96cb9d2a 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv @@ -9,7 +9,7 @@ CVE-2016-4631,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-4631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4631,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4631,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4631,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4631,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4631,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv b/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv index e77d56efaf55ebc..149f62aa292b209 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv @@ -13,7 +13,7 @@ CVE-2016-4655,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-4655,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-4655,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4655,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-4655,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4655,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4655,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4655,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4655,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -113,7 +113,7 @@ CVE-2016-4655,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4655,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4655,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-4655,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4655,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4655,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4655,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4655,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv b/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv index ca765df8cb0933c..8582ff96f080955 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv @@ -11,7 +11,7 @@ CVE-2016-4656,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-4656,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-4656,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4656,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-4656,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4656,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4656,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4656,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4656,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -108,7 +108,7 @@ CVE-2016-4656,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-4656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4656,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-4656,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4656,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-4656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4656,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv b/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv index 150e1c1640b7c31..cfbfe78eed46ae6 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv @@ -14,7 +14,7 @@ CVE-2016-4657,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-4657,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-4657,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4657,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-4657,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-4657,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4657,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-4657,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4657,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -113,7 +113,7 @@ CVE-2016-4657,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4657,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-4657,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4657,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4657,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv b/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv index d462719f3a48f20..798e8eb027766b2 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv @@ -69,7 +69,7 @@ CVE-2016-4669,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-4669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4669,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv b/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv index 2c0ef9794e152d8..d79614c3d6071ed 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv @@ -3,7 +3,7 @@ CVE-2016-4825,0.50000000,https://github.com/kaito834/cve-2016-4845_csrf,kaito834 CVE-2016-4825,0.00151057,https://github.com/iDuronto/Sploits,iDuronto/Sploits,114869419 CVE-2016-4825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4825,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2016-4825,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4825,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4825,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4825,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv b/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv index 96cf8f39337526f..6766466eed129d1 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv @@ -9,7 +9,7 @@ CVE-2016-4845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4845,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4845,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv b/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv index dcc27cda6bcb873..1e75c0d357405c8 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv @@ -8,7 +8,7 @@ CVE-2016-4861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4861,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4861,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv b/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv index 8c8fdacb2101825..a7acd4cfaed7b91 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv @@ -27,7 +27,7 @@ CVE-2016-4971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4971,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-4971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4971,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-4971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4971,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-4971,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-4971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv b/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv index f153b73fe611649..37afb7c86adea36 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv @@ -13,7 +13,7 @@ CVE-2016-4977,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io, CVE-2016-4977,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2016-4977,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2016-4977,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2016-4977,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2016-4977,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2016-4977,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-4977,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2016-4977,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -30,7 +30,7 @@ CVE-2016-4977,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4977,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-4977,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4977,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2016-4977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv b/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv index f5c2d60d6e6ba42..d14228149ff2d61 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv @@ -4,7 +4,7 @@ CVE-2016-4999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4999,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4999,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv b/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv index 9029006218bf34d..1019cea8c3f09c1 100644 --- a/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv +++ b/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv @@ -7,7 +7,7 @@ CVE-2016-5063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5063,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5063,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-5063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-5063,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv b/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv index 99d28f313ce3fd7..2963b88a460c0a0 100644 --- a/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv +++ b/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv @@ -250,7 +250,7 @@ CVE-2016-5195,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-5195,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-5195,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-5195,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-5195,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-5195,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-5195,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-5195,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-5195,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -272,7 +272,7 @@ CVE-2016-5195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-5195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-5195,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2016-5195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5195,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5195,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv b/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv index 8bac1aa764193e2..9a8b267e3c114bf 100644 --- a/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv +++ b/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv @@ -6,7 +6,7 @@ CVE-2016-5198,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-5198,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-5198,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-5198,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-5198,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-5198,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-5198,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-5198,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-5198,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv b/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv index c033cd34f1c0e5f..7225c2ec227d85d 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv @@ -8,7 +8,7 @@ CVE-2016-5345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5345,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-5345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5345,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv b/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv index 7c646c70961557a..8bdeb15b862bcaf 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-5394,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-5394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5394,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5394,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-5394,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv b/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv index 1aacb8430f65ada..34380e8f3b96eaa 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv @@ -9,7 +9,7 @@ CVE-2016-5636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-5636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-5636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-5636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv b/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv index 5c6d43c2af6b9e6..39e078886e8c4dc 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv @@ -13,7 +13,7 @@ CVE-2016-5639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-5639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5639,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-5639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5639,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-5639,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv b/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv index 46fe79a9617d1e0..2ba53e9ead676c4 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv @@ -12,7 +12,7 @@ CVE-2016-5640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5640,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-5640,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv b/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv index f44ebcb7a12003b..b3dc07380b86870 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv @@ -14,7 +14,7 @@ CVE-2016-5649,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2016-5649,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-5649,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5649,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-5649,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5649,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5649,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5674/CVE-2016-5674.csv b/data/vul_id/CVE/2016/56/CVE-2016-5674/CVE-2016-5674.csv index acf57fc22ea309f..00258842faa1c0c 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5674/CVE-2016-5674.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5674/CVE-2016-5674.csv @@ -4,7 +4,7 @@ CVE-2016-5674,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/E CVE-2016-5674,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 CVE-2016-5674,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2016-5674,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 -CVE-2016-5674,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2016-5674,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2016-5674,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2016-5674,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 CVE-2016-5674,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv b/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv index b9dbcffe229975e..cff048bed5df8fd 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv @@ -12,7 +12,7 @@ CVE-2016-5696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-5696,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-5696,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5696,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5696,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5696,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5696,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5696,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv b/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv index 0609e05667afd13..cf2b73401a5cc8a 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv @@ -16,7 +16,7 @@ CVE-2016-5699,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-5699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5699,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-5699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5699,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-5699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv b/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv index 1389fee78b71f92..1ac24e20217832a 100644 --- a/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv +++ b/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv @@ -6,7 +6,7 @@ CVE-2016-5725,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2016-5725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5725,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5725,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-5725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5725,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-5725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5725,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv b/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv index d2c3b12e93b3f4d..d3c3f05724370bb 100644 --- a/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv +++ b/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv @@ -108,7 +108,7 @@ CVE-2016-5734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-5734,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5734,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-5734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-5734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-5734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/58/CVE-2016-582384/CVE-2016-582384.csv b/data/vul_id/CVE/2016/58/CVE-2016-582384/CVE-2016-582384.csv index 3b72fcde43e14f5..a8eb33ccf2d5851 100644 --- a/data/vul_id/CVE/2016/58/CVE-2016-582384/CVE-2016-582384.csv +++ b/data/vul_id/CVE/2016/58/CVE-2016-582384/CVE-2016-582384.csv @@ -6,7 +6,7 @@ CVE-2016-582384,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar CVE-2016-582384,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 CVE-2016-582384,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2016-582384,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 -CVE-2016-582384,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-582384,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-582384,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-582384,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2016-582384,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv b/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv index 083ce63396c5926..54fb6fb0833670d 100644 --- a/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv +++ b/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv @@ -7,7 +7,7 @@ CVE-2016-5983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5983,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv b/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv index ee2d4994e57ef8a..ed8f4c8ce53d426 100644 --- a/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv +++ b/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv @@ -24,7 +24,7 @@ CVE-2016-6187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-6187,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6187,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6187,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-6187,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6187,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6187,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6187,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-6187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv b/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv index 19d5c84f1918ab1..91e257084e9725c 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv @@ -126,7 +126,7 @@ CVE-2016-6210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6210,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-6210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6210,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-6210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6210,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6210,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-6210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv b/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv index f01c68fc157da35..c5400a982256626 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv @@ -8,7 +8,7 @@ CVE-2016-6271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6271,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6271,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv b/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv index c1bd226df947c9d..f201e0293b31930 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv @@ -19,7 +19,7 @@ CVE-2016-6277,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-6277,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-6277,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-6277,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-6277,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-6277,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6277,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-6277,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6277,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv b/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv index 300d8956bb74908..ef2f95581264e76 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv @@ -13,7 +13,7 @@ CVE-2016-6317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-6317,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6317,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6328/CVE-2016-6328.csv b/data/vul_id/CVE/2016/63/CVE-2016-6328/CVE-2016-6328.csv index 251a3c74d3060c8..5b966ac2060963c 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6328/CVE-2016-6328.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6328/CVE-2016-6328.csv @@ -3,7 +3,7 @@ CVE-2016-6328,0.07692308,https://github.com/Pazhanivelmani/libexif_Android10_r33 CVE-2016-6328,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6328,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-6328,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6328,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv b/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv index a943051e60d0efb..d465c68a1b9394e 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv @@ -13,7 +13,7 @@ CVE-2016-6366,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2016-6366,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-6366,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-6366,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-6366,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-6366,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6366,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-6366,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6366,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -134,7 +134,7 @@ CVE-2016-6366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-6366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6366,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-6366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-6366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6366,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv b/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv index dfd173e3e868fe7..9b72ec7ea428719 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6367,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-6367,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-6367,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-6367,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-6367,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6367,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-6367,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6367,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv b/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv index aeec4da4845c7fb..a840d7c83a9ae8b 100644 --- a/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv +++ b/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv @@ -16,7 +16,7 @@ CVE-2016-6415,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2016-6415,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-6415,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-6415,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-6415,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-6415,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6415,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-6415,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6415,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -134,7 +134,7 @@ CVE-2016-6415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-6415,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-6415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6415,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-6415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv b/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv index 3621f826ef4fe46..a3dd2561e19dd74 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv @@ -25,7 +25,7 @@ CVE-2016-6515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6515,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-6515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6515,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-6515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6515,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6515,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-6515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv b/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv index 1b072a868f0189e..976084d99cd3225 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv @@ -9,7 +9,7 @@ CVE-2016-6516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6516,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6516,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv b/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv index 1e2abbb3ab6dc6d..629a7e3e2189767 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv @@ -6,7 +6,7 @@ CVE-2016-6584,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-6584,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-6584,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6584,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6584,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6584,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6584,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2016-6584,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv b/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv index 8ba8c728c976429..0dc83d62345eaad 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv @@ -99,7 +99,7 @@ CVE-2016-6662,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-6662,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-6662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6662,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6662,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-6662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv b/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv index 2f1f06c84e3ec68..c18fe3d76d4f868 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv @@ -75,7 +75,7 @@ CVE-2016-6663,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-6663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-6663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6663,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6663,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-6663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv b/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv index 48167eabd3ef880..589089cd6c011ca 100644 --- a/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv +++ b/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv @@ -11,7 +11,7 @@ CVE-2016-6754,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-6754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6754,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6754,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6754,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6754,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6754,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-6754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6754,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv b/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv index d8b5edc243f4de4..ab4e10f9219d753 100644 --- a/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv +++ b/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv @@ -10,7 +10,7 @@ CVE-2016-6798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6798,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv b/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv index 563e9379e5d7b2f..31ed39563eaf241 100644 --- a/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv +++ b/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv @@ -9,7 +9,7 @@ CVE-2016-6801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6801,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6801,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6801,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6801,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv b/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv index b193def96e7b467..21a4f5a4385c714 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv @@ -14,7 +14,7 @@ CVE-2016-7117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7117,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-7117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7117,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-7117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv b/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv index 1bfdb40052819d4..984fbec3b72bc41 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv @@ -18,7 +18,7 @@ CVE-2016-7190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7190,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7190,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7190,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv b/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv index c30751eeda2e8e3..99d7fa6f63b1be6 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv @@ -4,7 +4,7 @@ CVE-2016-7193,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-7193,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-7193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-7193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-7193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv b/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv index 6cacde38474c2bc..bc5f04dc8a485bc 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv @@ -15,7 +15,7 @@ CVE-2016-7194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7194,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7194,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7194,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-7194,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv b/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv index d9bc5889b5911f4..e0785ef6f69c8a6 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv @@ -12,7 +12,7 @@ CVE-2016-7200,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-7200,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-7200,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-7200,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-7200,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7200,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7200,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7200,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7200,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -33,7 +33,7 @@ CVE-2016-7200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7200,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-7200,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-7200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7200,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv b/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv index 29bb8e49c91c738..63b8950b3ea3401 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv @@ -77,7 +77,7 @@ CVE-2016-7201,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2016-7201,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-7201,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-7201,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2016-7201,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7201,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7201,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7201,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7201,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -97,7 +97,7 @@ CVE-2016-7201,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2016-7201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7201,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-7201,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-7201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7201,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7201,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv b/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv index fecb17990aed278..927596f7286fa2a 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv @@ -20,7 +20,7 @@ CVE-2016-7202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7202,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7202,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7202,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-7202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7202,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7202,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7202,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv b/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv index 1e8925394dc43c6..72a29ef9583dfc0 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv @@ -16,7 +16,7 @@ CVE-2016-7203,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-7203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7203,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7203,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7203,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv b/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv index 7d18717ddbafc94..82657a087e6e418 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv @@ -13,7 +13,7 @@ CVE-2016-7208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7208,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7208,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7208,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7208,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv b/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv index 86bfb8724c2cb46..02f0f1da720538e 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv @@ -15,7 +15,7 @@ CVE-2016-7240,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-7240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7240,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7240,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7240,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7240,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7240,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7240,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv b/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv index b565765ae9d16f4..46270e461139f0e 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv @@ -14,7 +14,7 @@ CVE-2016-7242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7242,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7242,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7242,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7242,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv b/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv index 078d6e809eb1075..591c12e49da7cd1 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv @@ -13,7 +13,7 @@ CVE-2016-7243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7243,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-7243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7243,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7243,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv b/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv index 77928f20a72f333..2e685f73e8c709a 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv @@ -165,7 +165,7 @@ CVE-2016-7255,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2016-7255,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-7255,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-7255,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -CVE-2016-7255,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7255,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7255,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7255,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7255,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -235,7 +235,7 @@ CVE-2016-7255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7255,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-7255,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-7255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7255,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7255,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-7255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv b/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv index cb3b6e2bfafb0d1..cc679d85b54c28b 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7256,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-7256,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-7256,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-7256,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7256,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7256,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7256,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7256,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv b/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv index 69ab2be47e3ad4b..89add90f2d69b3c 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv @@ -4,7 +4,7 @@ CVE-2016-7262,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2016-7262,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-7262,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-7262,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-7262,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7262,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7262,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7262,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7262,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv b/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv index bdb288b89bb77d7..e1aa5e89cde05eb 100644 --- a/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv +++ b/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv @@ -16,7 +16,7 @@ CVE-2016-7434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7434,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-7434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7434,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-7434,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-7434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv b/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv index 1ccd6145a81f81f..d81bea6a4fbafbf 100644 --- a/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv +++ b/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv @@ -8,7 +8,7 @@ CVE-2016-7608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7608,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7608,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7608,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7608,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7608,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7608,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv b/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv index 3e956b05151977b..09cc24b4ac61abc 100644 --- a/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv +++ b/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv @@ -5,7 +5,7 @@ CVE-2016-7617,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7617,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-7617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv b/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv index bc228f242d23e4f..2bf9e4ae28af0c9 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv @@ -4,7 +4,7 @@ CVE-2016-7855,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-7855,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-7855,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-7855,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-7855,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7855,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7855,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7855,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7855,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2016-7855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-7855,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7855,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7855,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7855,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv b/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv index 32237befbfa7042..1528a52e223800f 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv @@ -4,7 +4,7 @@ CVE-2016-7892,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2016-7892,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-7892,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-7892,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-7892,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-7892,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7892,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-7892,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7892,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv b/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv index 0bb92fcf03c5c47..095bef7d45a7ebd 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv @@ -9,7 +9,7 @@ CVE-2016-8007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8007,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv b/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv index 2653075e9a93ad2..1420bee434016f0 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv @@ -11,7 +11,7 @@ CVE-2016-8016,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8016,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8016,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8016,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8016,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8016,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv b/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv index b4f97e092a1fdc3..39747967487dbe9 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv @@ -5,7 +5,7 @@ CVE-2016-8017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8017,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8017,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8017,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8017,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8017,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv b/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv index c942da2e2748696..cd1562acf0bb8bb 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv @@ -5,7 +5,7 @@ CVE-2016-8018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8018,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8018,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8018,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8018,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8018,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv b/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv index f589ac980b1dd6b..9ceda1634c0b9bf 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv @@ -5,7 +5,7 @@ CVE-2016-8019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8019,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8019,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8019,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8019,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8019,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv b/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv index 4f102584bf2a157..6d02bca4536a342 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv @@ -5,7 +5,7 @@ CVE-2016-8020,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8020,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8020,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8020,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8020,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8020,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8020,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8020,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv b/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv index ea67d33e874826c..eb7649c395ea7d8 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv @@ -5,7 +5,7 @@ CVE-2016-8021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8021,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8021,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8021,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv b/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv index a09f846705a1812..b8b141ee3876f6a 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv @@ -5,7 +5,7 @@ CVE-2016-8022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8022,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8022,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8022,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8022,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8022,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv b/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv index b77c2ee947fa674..98dbbae5d0d4681 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv @@ -5,7 +5,7 @@ CVE-2016-8023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8023,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8023,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8023,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8023,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8023,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv b/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv index 12c44335657c9ce..7f3893888bdc6ff 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv @@ -5,7 +5,7 @@ CVE-2016-8024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8024,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8024,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8024,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8024,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8024,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv b/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv index b414cbcab0fd49c..1e217ee9426c48e 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv @@ -5,7 +5,7 @@ CVE-2016-8025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8025,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8025,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-8025,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8025,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8025,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv b/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv index f8e2a6c5ed4d108..73043630ffeb162 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv @@ -9,7 +9,7 @@ CVE-2016-8367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8367,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv b/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv index 0fa746ef8504bd3..ac67de7b69d90ca 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8374,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-8374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8374,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv b/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv index 984bfb310447370..82203fafb3fc156 100644 --- a/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv +++ b/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv @@ -10,7 +10,7 @@ CVE-2016-8462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8462,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8462,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8462,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8462,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8462,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8462,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-8462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8462,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv b/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv index 098100df1de99d0..213f944c4287b1d 100644 --- a/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv +++ b/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv @@ -8,7 +8,7 @@ CVE-2016-8467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8467,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8467,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8467,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-8467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8467,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/85/CVE-2016-8530/CVE-2016-8530.csv b/data/vul_id/CVE/2016/85/CVE-2016-8530/CVE-2016-8530.csv index cd736063dc3681a..fc5dac3a5da6683 100644 --- a/data/vul_id/CVE/2016/85/CVE-2016-8530/CVE-2016-8530.csv +++ b/data/vul_id/CVE/2016/85/CVE-2016-8530/CVE-2016-8530.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2016-8530,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-8530,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-8530,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-8530,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8530,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv b/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv index df6d8af40980c13..87e920182aca849 100644 --- a/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv +++ b/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8562,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-8562,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-8562,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-8562,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-8562,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-8562,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-8562,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-8562,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv b/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv index a80ba777adea953..930b92563ef8564 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv @@ -13,7 +13,7 @@ CVE-2016-8610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-8610,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-8610,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8610,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8610,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8610,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8610,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8610,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv b/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv index 8f06dca19be36fc..dae6703e2ad87f5 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv @@ -10,7 +10,7 @@ CVE-2016-8636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8636,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv b/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv index 5d447b46174ed05..e9e398101817f71 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv @@ -172,7 +172,7 @@ CVE-2016-8655,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-8655,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8655,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8655,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8655,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8655,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8655,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8655,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv b/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv index 5d84446967823cd..01dd984f589eba6 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv @@ -17,7 +17,7 @@ CVE-2016-8735,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-L CVE-2016-8735,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-8735,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-8735,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2016-8735,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-8735,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-8735,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-8735,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-8735,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -33,7 +33,7 @@ CVE-2016-8735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-8735,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8735,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8735,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-8735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8735,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv b/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv index cc0bb5c1cf17c28..a08456a912741ff 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv @@ -16,7 +16,7 @@ CVE-2016-8740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-8740,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8740,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8740,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-8740,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8740,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8740,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8740,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-8740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv b/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv index c92ae2747902c08..1781566ec091458 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv @@ -9,7 +9,7 @@ CVE-2016-8776,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8776,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8776,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8776,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8776,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8776,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv b/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv index ec48b20fceee0cc..109e2078e09d51a 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv @@ -6,7 +6,7 @@ CVE-2016-8823,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-8823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8823,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8823,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8823,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8823,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8823,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-8823,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8823,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv b/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv index 0685b9282275352..d5196d2e8e75818 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv @@ -14,7 +14,7 @@ CVE-2016-8858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-8858,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-8858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv b/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv index b473566fcc2986f..100348701ff3b93 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv @@ -6,7 +6,7 @@ CVE-2016-8863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8863,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8863,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8863,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8863,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv b/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv index 5b2e538b080107f..2dae03aba45e089 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv @@ -129,7 +129,7 @@ CVE-2016-8869,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-8869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8869,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8869,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8869,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-8869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv b/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv index da728a01db70f2b..081621f1658f857 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv @@ -134,7 +134,7 @@ CVE-2016-8870,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-8870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8870,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8870,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8870,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-8870,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv b/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv index b326667a150abbf..fbecc908e29adb9 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv @@ -10,7 +10,7 @@ CVE-2016-9066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-9066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9066,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9066,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv b/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv index 0cf1f3dc3279551..ab21f0077835b94 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv @@ -11,7 +11,7 @@ CVE-2016-9079,0.02777778,https://github.com/LyleMi/dom-vuln-db,LyleMi/dom-vuln-d CVE-2016-9079,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-9079,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2016-9079,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2016-9079,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-9079,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-9079,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-9079,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-9079,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -130,7 +130,7 @@ CVE-2016-9079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-9079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-9079,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-9079,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-9079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9079,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-9079,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9086/CVE-2016-9086.csv b/data/vul_id/CVE/2016/90/CVE-2016-9086/CVE-2016-9086.csv index 2708bc66a72d2c8..a9506ec70ca37b9 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9086/CVE-2016-9086.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9086/CVE-2016-9086.csv @@ -5,7 +5,7 @@ CVE-2016-9086,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/ CVE-2016-9086,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2016-9086,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2016-9086,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2016-9086,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2016-9086,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2016-9086,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2016-9086,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2016-9086,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv b/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv index 4f49994cb92d895..04fb2e21c4b22d9 100644 --- a/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv +++ b/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv @@ -14,7 +14,7 @@ CVE-2016-9192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-9192,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9192,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9192,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9192,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv b/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv index 86bb0d8926ef7b8..0c8d36959a5f8b9 100644 --- a/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv +++ b/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv @@ -19,7 +19,7 @@ CVE-2016-9244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-9244,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9244,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-9244,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-9244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-9244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv b/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv index 102b99d3db49740..da82fa4e4ca6aa1 100644 --- a/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv +++ b/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv @@ -98,7 +98,7 @@ CVE-2016-9299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-9299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-9299,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-9299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9299,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9299,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-9299,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv b/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv index 1312d04d761e867..1c264f210614cb2 100644 --- a/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv +++ b/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv @@ -4,7 +4,7 @@ CVE-2016-9563,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-9563,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-9563,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-9563,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2016-9563,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2016-9563,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-9563,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2016-9563,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-9563,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2016/96/CVE-2016-9605/CVE-2016-9605.csv b/data/vul_id/CVE/2016/96/CVE-2016-9605/CVE-2016-9605.csv index eb66c3f158b0c12..66c8b452ba4a19b 100644 --- a/data/vul_id/CVE/2016/96/CVE-2016-9605/CVE-2016-9605.csv +++ b/data/vul_id/CVE/2016/96/CVE-2016-9605/CVE-2016-9605.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9605,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2016-9605,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2016-9605,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2016-9605,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9605,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9605,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv b/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv index 8a4723df235fc4c..201fec07a88c0b9 100644 --- a/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv +++ b/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv @@ -5,7 +5,7 @@ CVE-2016-9795,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9795,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9795,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9795,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9795,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9795,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9795,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9795,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-9795,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv b/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv index 5087dfd845a1232..cfffb78ef613e24 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv @@ -41,7 +41,7 @@ CVE-2016-9838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-9838,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9838,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-9838,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2016-9838,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9838,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9838,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-9838,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-9838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv b/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv index 43a18683e4cafcd..814e629b58cb92e 100644 --- a/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv +++ b/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv @@ -9,7 +9,7 @@ CVE-2016-9920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-9920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-9920,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9920,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9920,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9920,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-9920,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv b/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv index 99887e1a9132697..4913f9d2f13c8fa 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv @@ -4,7 +4,7 @@ CVE-2017-0001,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,yc CVE-2017-0001,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-0001,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0001,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0001,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0001,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0001,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0001,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0001,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2017-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0001,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0001,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0001,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0001,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0001,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv b/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv index d75491b84ee5f9a..18a5b50687bee4e 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv @@ -16,7 +16,7 @@ CVE-2017-0005,0.00224215,https://github.com/offensive-security/exploitdb-papers, CVE-2017-0005,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2017-0005,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0005,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0005,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0005,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0005,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0005,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0005,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -39,7 +39,7 @@ CVE-2017-0005,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2017-0005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0005,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0005,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0005,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv b/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv index c81d06215d20b4a..a15716cb690de79 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv @@ -14,7 +14,7 @@ CVE-2017-0009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0009,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0009,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0009,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0009,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv b/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv index f1e1d74c5f78864..c42e362f1e84151 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv @@ -12,7 +12,7 @@ CVE-2017-0011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0011,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0011,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0011,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0011,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0011,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0011,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0011,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv b/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv index 46d5dab91ea8f76..2fe11d2fb78c946 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv @@ -14,7 +14,7 @@ CVE-2017-0014,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0014,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0014,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0014,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv b/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv index 9e10858169b5f39..1f507dc2fca27ce 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv @@ -11,7 +11,7 @@ CVE-2017-0017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0017,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0017,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0017,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0017,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv b/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv index 701bbdedf991a64..7846d2fe54b115b 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv @@ -3,7 +3,7 @@ CVE-2017-0022,0.01639344,https://github.com/buffer/thug,buffer/thug,3493279 CVE-2017-0022,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2017-0022,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0022,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0022,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0022,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0022,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0022,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0022,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv b/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv index a4ac9df18881af1..22e962a75d22ac0 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv @@ -14,7 +14,7 @@ CVE-2017-0025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0025,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0025,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0025,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0025,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0025,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv b/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv index a7b812f8e87b6a2..d7542ac4c1f8499 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv @@ -12,7 +12,7 @@ CVE-2017-0037,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0037,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0037,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0037,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0037,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0037,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0037,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0037,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0037,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2017-0037,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0037,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0037,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0037,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0037,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0037,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0037,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0037,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0037,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv b/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv index 452b1abdc86c0aa..10e1467893e0990 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv @@ -18,7 +18,7 @@ CVE-2017-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0038,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0038,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv b/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv index be8e6c0320c6b4c..05d0b333373130b 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv @@ -15,7 +15,7 @@ CVE-2017-0047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0047,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0047,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0047,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0047,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0047,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv b/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv index 005a3f424233e3f..8d716af03cc71fb 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv @@ -12,7 +12,7 @@ CVE-2017-0055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0055,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0055,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0055,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0055,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0055,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0055,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0055,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0055,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv b/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv index 37c91d349738bbf..ac24ec4affec025 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv @@ -9,7 +9,7 @@ CVE-2017-0059,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0059,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0059,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0059,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0059,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0059,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0059,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0059,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0059,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv b/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv index f8748be8f1ce5f0..a735c464e028476 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv @@ -15,7 +15,7 @@ CVE-2017-0065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0065,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv b/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv index f681bbc86a59bb3..74e420b80896790 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv @@ -11,7 +11,7 @@ CVE-2017-0068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0068,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0068,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0068,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0068,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0068,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-0068,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv b/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv index 80f9bb6a21e6af6..4806fc774286336 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv @@ -7,7 +7,7 @@ CVE-2017-0072,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0072,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0072,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv b/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv index 21fb76a7631b7f9..a4fab41ab8e0638 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv @@ -16,7 +16,7 @@ CVE-2017-0075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0075,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0075,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0075,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv b/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv index 3dfffc9d8d62fb4..02825d1fcc9184c 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv @@ -7,7 +7,7 @@ CVE-2017-0083,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0083,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0083,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv b/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv index a2bd6e804ca7b58..8ba82dd8286b3f1 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv @@ -8,7 +8,7 @@ CVE-2017-0084,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0084,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0084,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0084,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0084,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv b/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv index 6107767fdf2b885..7a7decad1add660 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv @@ -7,7 +7,7 @@ CVE-2017-0086,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0086,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0086,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0086,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv b/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv index b0094eec6f3f7b2..ebce3096bae3e2b 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv @@ -8,7 +8,7 @@ CVE-2017-0087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0087,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0087,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0087,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0087,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0087,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0087,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0087,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv b/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv index 59aa346c3d2fa06..36729dc4e916f0f 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv @@ -7,7 +7,7 @@ CVE-2017-0088,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0088,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0088,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv b/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv index dbb838bc38d932c..fd283c1ecb7c785 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv @@ -8,7 +8,7 @@ CVE-2017-0089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0089,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0089,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0089,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv b/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv index 37c44474dea0a1b..fb0622fdb67a56a 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv @@ -7,7 +7,7 @@ CVE-2017-0090,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0090,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0090,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0090,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv b/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv index e74699b18ee6636..8c9bc04ba47c6a3 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv @@ -15,7 +15,7 @@ CVE-2017-0100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0100,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0100,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0100,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv b/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv index 15a13b005e4b83a..b99ac6c774343f4 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv @@ -12,7 +12,7 @@ CVE-2017-0101,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2017-0101,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-0101,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0101,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0101,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0101,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0101,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0101,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0101,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv b/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv index 4afae92983691c8..21629c53106de29 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv @@ -12,7 +12,7 @@ CVE-2017-0106,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0106,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0106,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0106,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0106,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0106,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv b/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv index adc8b1e7ab188f6..6d8baed447eb91c 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv @@ -16,7 +16,7 @@ CVE-2017-0108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0108,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0108,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv b/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv index 3422c6cd7fa963b..0b118e40ff5730f 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv @@ -13,7 +13,7 @@ CVE-2017-0109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0109,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0109,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0109,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv b/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv index e0fadfe5f8fe66b..61d234e953f2cf4 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv @@ -131,7 +131,7 @@ CVE-2017-0143,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0143,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0143,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0143,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0143,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0143,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0143,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0143,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0143,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -262,7 +262,7 @@ CVE-2017-0143,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0143,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0143,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0143,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv b/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv index cab2c7a9a94b6e9..9eca0469a712663 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv @@ -115,7 +115,7 @@ CVE-2017-0144,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0144,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0144,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0144,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0144,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0144,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0144,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0144,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0144,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -244,7 +244,7 @@ CVE-2017-0144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0144,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0144,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv b/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv index 575d5f0f5a494ce..463a3506a0016c8 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv @@ -77,7 +77,7 @@ CVE-2017-0145,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0145,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0145,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0145,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0145,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0145,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0145,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0145,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0145,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -204,7 +204,7 @@ CVE-2017-0145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0145,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0145,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0145,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0145,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv b/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv index 7042d2e5b466638..2a819eb8a96dded 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv @@ -78,7 +78,7 @@ CVE-2017-0146,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0146,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0146,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0146,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0146,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0146,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0146,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0146,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0146,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -206,7 +206,7 @@ CVE-2017-0146,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2017-0146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0146,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0146,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0146,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0146,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0146,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv b/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv index 0de7eb0d1be44e3..87866d03554964c 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv @@ -70,7 +70,7 @@ CVE-2017-0147,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0147,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0147,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0147,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0147,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0147,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0147,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0147,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0147,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -193,7 +193,7 @@ CVE-2017-0147,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0147,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0147,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0147,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0147,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv b/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv index c99c93013fd13d4..2e3545d08590c10 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv @@ -72,7 +72,7 @@ CVE-2017-0148,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0148,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0148,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0148,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0148,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0148,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0148,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0148,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0148,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -199,7 +199,7 @@ CVE-2017-0148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0148,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0148,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0148,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0148,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv b/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv index 989a2161cd6a591..82e1bad94ae3e14 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0149,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2017-0149,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0149,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0149,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0149,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0149,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0149,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0149,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv b/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv index 6bc00e2a3996f45..45208f4743f879b 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv @@ -90,12 +90,12 @@ CVE-2017-0199,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2017-0199,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0199,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0199,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2017-0199,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0199,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0199,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0199,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0199,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0199,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 -CVE-2017-0199,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-0199,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-0199,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-0199,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0199,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -217,7 +217,7 @@ CVE-2017-0199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0199,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0199,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv b/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv index fb728d9b5bf7736..1b8ea785a987cc9 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv @@ -11,7 +11,7 @@ CVE-2017-0204,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0204,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv b/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv index 689336dc682ac7a..4181523adc6b6b1 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0210,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2017-0210,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0210,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0210,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0210,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0210,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0210,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0210,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv b/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv index 85fda76cb91245a..1edff9968f4372b 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv @@ -85,7 +85,7 @@ CVE-2017-0213,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0213,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0213,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0213,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0213,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0213,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0213,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0213,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0213,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -107,7 +107,7 @@ CVE-2017-0213,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2017-0213,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0213,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0213,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0213,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0213,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0213,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0213,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv b/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv index 91d7555d9763ce8..1cdd0db6af9fa2f 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv @@ -12,7 +12,7 @@ CVE-2017-0214,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0214,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0214,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0214,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0214,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv b/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv index 03e148a036574c3..7055588da0836e4 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv @@ -3,7 +3,7 @@ CVE-2017-0222,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2017-0222,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-0222,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0222,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0222,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0222,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0222,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0222,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0222,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv b/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv index fa46c4f01cf3dae..bfa3cd4ef365d19 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv @@ -13,7 +13,7 @@ CVE-2017-0243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0243,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0243,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0243,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv b/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv index 0ed237bff55ab8a..b2956a52c94b784 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv @@ -7,7 +7,7 @@ CVE-2017-0248,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0248,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0248,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0248,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv b/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv index 4d8e1b076abd976..bc7a538c6f49cc2 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv @@ -6,7 +6,7 @@ CVE-2017-0261,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2017-0261,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-0261,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0261,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0261,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0261,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0261,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0261,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0261,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2017-0261,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2017-0261,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0261,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0261,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv b/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv index 2d5868d126c3606..7e6b90b726e0d80 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv @@ -6,7 +6,7 @@ CVE-2017-0262,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedT CVE-2017-0262,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-0262,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-0262,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-0262,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0262,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0262,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0262,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0262,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2017-0262,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-0262,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0262,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0262,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0262,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv b/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv index 35951fc20da99b2..28368946f0c6759 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv @@ -12,7 +12,7 @@ CVE-2017-0263,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-0263,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-0263,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-0263,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-0263,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-0263,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0263,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-0263,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0263,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2017-0263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-0263,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0263,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0263,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv b/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv index c0dc37be4022eb8..136aa297ad981af 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv @@ -9,7 +9,7 @@ CVE-2017-0281,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0281,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0281,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0281,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0281,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0281,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv b/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv index fb8af6e87053d3f..56d642ddb57b82a 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv @@ -19,7 +19,7 @@ CVE-2017-0290,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0290,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-0290,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0290,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0290,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0290,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0290,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0290,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv b/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv index 10ea6d2cfb348e0..b6c0069ae99f696 100644 --- a/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv +++ b/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv @@ -149,7 +149,7 @@ CVE-2017-0358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0358,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0358,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-0358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-0358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv b/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv index 21989418f357aee..dd9f67f309c0ba1 100644 --- a/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv +++ b/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv @@ -10,7 +10,7 @@ CVE-2017-0411,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0411,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0411,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv b/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv index 45f03e794ede234..3f94f35648e1a85 100644 --- a/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv +++ b/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv @@ -11,7 +11,7 @@ CVE-2017-0478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0478,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv b/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv index c3eb8ccf07135c1..4d3593109f15abd 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv @@ -7,7 +7,7 @@ CVE-2017-0505,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0505,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0505,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0505,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0505,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0505,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv b/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv index f18eeec4b462532..3dee10ae9ad7d66 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv @@ -13,7 +13,7 @@ CVE-2017-0541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0541,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0541,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0541,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0541,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv b/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv index 33d706f5018bd77..9fe0b97d8b37fe1 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv @@ -9,7 +9,7 @@ CVE-2017-0554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0554,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0554,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0554,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0554,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0554,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0554,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv b/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv index 4291707c0b970d1..8583c66eb2f7bf6 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv @@ -10,7 +10,7 @@ CVE-2017-0564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0564,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv b/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv index bae93b32f0a014c..7e2c451b2c1f46c 100644 --- a/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv +++ b/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv @@ -36,7 +36,7 @@ CVE-2017-0781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0781,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0781,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0781,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0781,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0781,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-0781,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv b/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv index 4452aefdab30b38..19f24ce014f8d44 100644 --- a/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv +++ b/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv @@ -46,7 +46,7 @@ CVE-2017-0785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-0785,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0785,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0785,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-0785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0785,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0785,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-0785,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv b/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv index 14a9f6f04fa7cee..c2b9c7c6af30d5c 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv @@ -9,7 +9,7 @@ CVE-2017-0806,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0806,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0806,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0806,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0806,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0806,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0806,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv b/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv index e8d760b81cf00f8..376cef9949dfde0 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv @@ -10,7 +10,7 @@ CVE-2017-0807,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0807,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0807,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0807,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0807,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0807,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0807,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv b/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv index 584bea987d960d2..e49f59eb1aabd38 100644 --- a/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv +++ b/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv @@ -3,7 +3,7 @@ CVE-2017-0931,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-0931,oss CVE-2017-0931,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-0931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-0931,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv index 1c8628b57efe540..280fadd96bcab8c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv @@ -9,7 +9,7 @@ CVE-2017-1000000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000000,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv index 3391123ab026677..ded30928e5deadf 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv @@ -5,7 +5,7 @@ CVE-2017-1000004,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000004,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-1000004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-1000004,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv index 872c0c2ab194bc8..d6626b1da59d144 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv @@ -3,7 +3,7 @@ CVE-2017-1000006,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10000 CVE-2017-1000006,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000006,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv index 4e6d24073693e67..6434842db2e09c1 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv @@ -7,7 +7,7 @@ CVE-2017-1000028,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3 CVE-2017-1000028,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2017-1000028,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2017-1000028,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2017-1000028,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-1000028,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-1000028,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-1000028,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-1000028,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -107,7 +107,7 @@ CVE-2017-1000028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000028,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000028,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000028,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000028,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv index 9e5b92383dd9a64..de174cbdcaed05c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv @@ -88,7 +88,7 @@ CVE-2017-1000083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000083,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000083,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000083,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000083,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000083,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv index 0b77c6f67dfe0f2..3b85600ffcf85b5 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv @@ -214,7 +214,7 @@ CVE-2017-1000112,0.00017886,https://github.com/trickest/containers,trickest/cont CVE-2017-1000112,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000112,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000112,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000112,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000112,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv index 1e78f3b5eca1f43..919032bdac11dc3 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv @@ -152,7 +152,7 @@ CVE-2017-1000117,0.00017886,https://github.com/trickest/containers,trickest/cont CVE-2017-1000117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000117,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000117,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000117,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv index 54b082bb581befe..d47f52bcfd074ed 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv @@ -19,7 +19,7 @@ CVE-2017-1000170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000170,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000170,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000170,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000170,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv index 0178b152b1b0c0e..4d31d4604b9212a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv @@ -3,7 +3,7 @@ CVE-2017-1000219,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10002 CVE-2017-1000219,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000219,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv index 4c1b8fae0f25292..2545c53bccd5b95 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv @@ -17,7 +17,7 @@ CVE-2017-1000250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000250,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000250,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv index 2610a942ac5868a..de313676a01c6c3 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv @@ -38,7 +38,7 @@ CVE-2017-1000251,0.00017886,https://github.com/trickest/containers,trickest/cont CVE-2017-1000251,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000251,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000251,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000251,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv index c0ae3e80fac749a..8eb817d1876603e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv @@ -61,7 +61,7 @@ CVE-2017-1000253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000253,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000253,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv index 6f57257361c2286..d2e504422574e30 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv @@ -36,7 +36,7 @@ CVE-2017-1000353,0.00128866,https://github.com/lions2012/Penetration_Testing_POC CVE-2017-1000353,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-1000353,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-1000353,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-1000353,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-1000353,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-1000353,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-1000353,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2017-1000353,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -108,7 +108,7 @@ CVE-2017-1000353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000353,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000353,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000353,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000353,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv index 26fc29bf9903e75..7219fc0db83dcc2 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv @@ -7,7 +7,7 @@ CVE-2017-1000365,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000365,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000365,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000365,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000365,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000365,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000365,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000365,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv index ee1b8e3ab746828..eac2fc6537ba1dc 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv @@ -114,7 +114,7 @@ CVE-2017-1000367,0.00017886,https://github.com/trickest/containers,trickest/cont CVE-2017-1000367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000367,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000367,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000367,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv index dd273d395f68b83..e0b1529f9c09fdb 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv @@ -53,7 +53,7 @@ CVE-2017-1000370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000370,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000370,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000370,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000370,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv index 6702aabf1d62842..7795ebe42565fab 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv @@ -55,7 +55,7 @@ CVE-2017-1000371,0.00017886,https://github.com/trickest/containers,trickest/cont CVE-2017-1000371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000371,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000371,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000371,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv index f1f6f89954551c5..bb2ef1b20eef99a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv @@ -25,7 +25,7 @@ CVE-2017-1000405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000405,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000405,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000405,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv index 39157fd9044e889..65760920f607e73 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv @@ -3,7 +3,7 @@ CVE-2017-1000427,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10004 CVE-2017-1000427,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000427,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv index 23fd3aa80040a0b..4dfd43506b67628 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv @@ -9,7 +9,7 @@ CVE-2017-1000475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv index b8516bd13f7f2b8..9fed20d7ef11139 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv @@ -17,7 +17,7 @@ CVE-2017-1000486,0.00139276,https://github.com/viertel/SecurityCodeRepository,vi CVE-2017-1000486,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-1000486,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-1000486,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-1000486,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-1000486,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-1000486,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-1000486,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-1000486,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -47,7 +47,7 @@ CVE-2017-1000486,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000486,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-1000486,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000486,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000486,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv index e075bdb2fccc751..68f70cc6ed42db3 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv @@ -12,7 +12,7 @@ CVE-2017-1000499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000499,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000499,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000499,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1000499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000499,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000499,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv b/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv index 06e96dbe6da3306..7dd98051d7a57ad 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv @@ -3,7 +3,7 @@ CVE-2017-1001004,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10010 CVE-2017-1001004,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1001004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1001004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1001004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1001004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1001004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1001004,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-1001004,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv b/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv index a5cb6cad5c63ee2..061d9f57b36b5fe 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv @@ -16,7 +16,7 @@ CVE-2017-1002101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1002101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1002101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1002101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1002101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1002101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1002101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-1002101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1002101,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv b/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv index 1e104f2610357c8..f911af9aee15240 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv @@ -5,7 +5,7 @@ CVE-2017-10147,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinl CVE-2017-10147,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10147,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv b/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv index cff62f329d21844..d2a88cd49b1d008 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv @@ -5,7 +5,7 @@ CVE-2017-10148,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinl CVE-2017-10148,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10148,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10148,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv b/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv index 9315282f6eb6356..225614f08f55eae 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv @@ -10,7 +10,7 @@ CVE-2017-10235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10235,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-10235,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv b/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv index 19fed2ac9a1e061..1dae0eeea19fa04 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv @@ -147,9 +147,9 @@ CVE-2017-10271,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-10271,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-10271,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-10271,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-10271,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-10271,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-10271,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-10271,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-10271,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-10271,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-10271,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-10271,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -272,7 +272,7 @@ CVE-2017-10271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-10271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-10271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-10271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-10271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10271,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-10271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10271,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv b/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv index bf43d07f695ea88..94db1182992f432 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv @@ -11,7 +11,7 @@ CVE-2017-10352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10352,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10352,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv b/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv index 47f43764639bca8..c135b33befff234 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv @@ -14,7 +14,7 @@ CVE-2017-10366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-10366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-10366,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-10366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10366,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-10366,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv b/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv index f5497134102edbe..193a1867f79b56f 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv @@ -3,7 +3,7 @@ CVE-2017-10409,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10409,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10409,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv b/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv index f2c93479a65f80b..b0e9e978a1ae263 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv @@ -3,7 +3,7 @@ CVE-2017-10410,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10410,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10410,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10410,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv b/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv index 1db43cdca42c8e6..4feae3af764f710 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv @@ -3,7 +3,7 @@ CVE-2017-10411,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10411,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10411,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10411,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv b/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv index fb1b987ddac0a78..8348b79e24f67ac 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv @@ -3,7 +3,7 @@ CVE-2017-10412,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10412,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10412,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10412,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10412,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-10412,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv b/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv index f2afafc678f6a7a..db35726fa9a9c0a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv @@ -3,7 +3,7 @@ CVE-2017-10413,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10413,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv b/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv index 407726d79790d6c..d5ee935eeb2b662 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv @@ -3,7 +3,7 @@ CVE-2017-10414,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10414,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10414,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv b/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv index 25d189513333371..1248386dc4e8cfe 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv @@ -3,7 +3,7 @@ CVE-2017-10415,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10415,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10415,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10415,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv b/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv index 078c075699b7cf4..1f60ccf8ffd221b 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv @@ -3,7 +3,7 @@ CVE-2017-10416,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10416,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10416,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10416,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv b/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv index 088647584bca13a..28664459a837b18 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv @@ -3,7 +3,7 @@ CVE-2017-10417,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10417,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10417,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10417,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10417,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10417,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10417,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv b/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv index 8c90c2a15a21fb4..e2bac7c2742e52c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv @@ -10,7 +10,7 @@ CVE-2017-10616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10616,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-10616,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv b/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv index c09208becec2809..a511cbae9e567a8 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv @@ -11,7 +11,7 @@ CVE-2017-10617,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10617,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-10617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv b/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv index 8db0f269e1bff95..df1b78afacbea4c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv @@ -22,7 +22,7 @@ CVE-2017-10661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-10661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10661,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10661,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10661,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10661,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10661,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-10661,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-10661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv b/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv index 3924d6d624d4b69..7be73a4f3bc255a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv @@ -8,7 +8,7 @@ CVE-2017-10797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10797,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10797,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10797,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10797,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-10797,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-10797,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv b/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv index 5c515ce8f721e50..92c56e475171576 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv @@ -5,7 +5,7 @@ CVE-2017-10910,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2017-10910,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10910,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-10910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10910,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv b/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv index 334009595b62937..4bc5e08e1dbabf8 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv @@ -9,7 +9,7 @@ CVE-2017-10952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10952,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10952,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10952,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10952,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10952,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10952,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv b/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv index 9354c1ad64a5147..01ffaf1b00890ff 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11104,0.50000000,https://github.com/saaph/CVE-2017-3143,saaph/CVE-2017-3143,196239476 CVE-2017-11104,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-11104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-11104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11104,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11104,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv b/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv index df2cec4425c1ebe..08798d162ee7aad 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv @@ -55,7 +55,7 @@ CVE-2017-11176,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2017-11176,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11176,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11176,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11176,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11176,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11176,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-11176,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-11176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv b/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv index 654abb2ef4e7445..57f430dd533ab3a 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv @@ -5,7 +5,7 @@ CVE-2017-11292,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2017-11292,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-11292,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-11292,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-11292,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-11292,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11292,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-11292,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11292,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv b/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv index 158675e92027a15..4f688c6d69fb9d7 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv @@ -18,7 +18,7 @@ CVE-2017-11317,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-11317,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2017-11317,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-11317,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-11317,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-11317,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11317,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-11317,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11317,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -95,7 +95,7 @@ CVE-2017-11317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11317,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11317,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11317,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv b/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv index a8dcf5199c70071..09e844ed1cea541 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv @@ -13,7 +13,7 @@ CVE-2017-11357,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2017-11357,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-11357,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-11357,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-11357,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-11357,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11357,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-11357,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11357,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -32,7 +32,7 @@ CVE-2017-11357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11357,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11357,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv b/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv index aad978d71a4fb34..5ebcb8436adb19e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv @@ -10,7 +10,7 @@ CVE-2017-11366,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2017-11366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11366,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv b/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv index d742a2ce3662b32..c69694431d0049d 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv @@ -12,7 +12,7 @@ CVE-2017-11427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11427,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv b/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv index 70b28df45b41312..e308cd4baadd149 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv @@ -13,7 +13,7 @@ CVE-2017-11503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11503,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11503,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11503,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11512/CVE-2017-11512.csv b/data/vul_id/CVE/2017/11/CVE-2017-11512/CVE-2017-11512.csv index 863bade56528808..07111bf9d8f0b16 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11512/CVE-2017-11512.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11512/CVE-2017-11512.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2017-11512,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-11512,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-11512,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-11512,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-11512,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv b/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv index 8f02bef8fffb064..8854870f1800d91 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv @@ -11,7 +11,7 @@ CVE-2017-11519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-11519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv b/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv index 406fddd4a41c7de..cd8049d703e975c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv @@ -23,7 +23,7 @@ CVE-2017-11610,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2017-11610,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-11610,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-11610,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-11610,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-11610,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-11610,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-11610,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-11610,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -138,7 +138,7 @@ CVE-2017-11610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11610,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11610,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11610,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11610,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11610,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11610,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-11610,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-11610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv b/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv index e0efc42dcd37b89..466593dc2d16652 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv @@ -9,7 +9,7 @@ CVE-2017-11611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11611,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv b/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv index 1ee07a048748a39..405d9f673de1c53 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv @@ -13,7 +13,7 @@ CVE-2017-11774,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-11774,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-11774,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-11774,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-11774,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-11774,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11774,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-11774,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11774,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2017-11774,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11774,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11774,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11774,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11774,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11774,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11774,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11774,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv b/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv index a1ab0d4e636d8ee..6d9c4181ea8a91d 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv @@ -13,7 +13,7 @@ CVE-2017-11783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11783,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11783,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11783,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11783,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11783,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv b/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv index 34ed92de8823ecf..dc7f4478cb8f6fd 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv @@ -9,7 +9,7 @@ CVE-2017-11826,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2017-11826,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-11826,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-11826,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2017-11826,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-11826,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11826,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-11826,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11826,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -30,7 +30,7 @@ CVE-2017-11826,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11826,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11826,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11826,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11826,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11826,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11826,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11826,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11826,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv b/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv index d084975f275e2a3..6f7feae99057551 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv @@ -115,11 +115,11 @@ CVE-2017-11882,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-11882,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-11882,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-11882,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-11882,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-11882,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11882,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-11882,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11882,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-11882,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-11882,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-11882,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11882,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2017-11882,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -229,7 +229,7 @@ CVE-2017-11882,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-11882,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-11882,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11882,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11882,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11882,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11882,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv b/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv index 201e9bfe69da1ba..7c2fc7b09ff55a4 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv @@ -19,7 +19,7 @@ CVE-2017-11884,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11884,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11884,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11884,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11884,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv b/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv index 42a5be775636965..8e1e6230680f247 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv @@ -13,7 +13,7 @@ CVE-2017-11886,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11886,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11886,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11886,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11886,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11886,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11886,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11886,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv b/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv index 18fc3a4f0d03e2f..f9882bac47def6c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv @@ -12,7 +12,7 @@ CVE-2017-11889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11889,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11889,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11889,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv b/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv index 165e40d51997ccb..f2f6f9354fcf3d1 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv @@ -15,7 +15,7 @@ CVE-2017-11890,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-11890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11890,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11890,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11890,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11890,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv b/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv index 723a5f7aa8f2898..1420cc4b319a93e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv @@ -16,7 +16,7 @@ CVE-2017-11893,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11893,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11893,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11893,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv b/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv index 625f9d802e7f2db..3b9f109acbdde38 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv @@ -12,7 +12,7 @@ CVE-2017-11894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11894,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11894,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11894,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11894,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11894,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv b/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv index d569e9c23380cd7..2cb8437ab86addc 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv @@ -11,7 +11,7 @@ CVE-2017-11895,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11895,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11895,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11895,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11895,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11895,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11895,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11895,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv b/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv index 496b9e5dc68aab2..654f540ef99d6d0 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv @@ -12,7 +12,7 @@ CVE-2017-11901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11901,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11901,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11901,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11901,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv b/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv index 5187a51f5f4b5b8..34758f5e3e0b952 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv @@ -15,7 +15,7 @@ CVE-2017-11903,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-11903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11903,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11903,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11903,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11903,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv b/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv index c747e551819673f..b283ad78b98ed46 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv @@ -10,7 +10,7 @@ CVE-2017-11905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11905,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11905,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11905,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11905,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11905,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv b/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv index cdafda818353a3d..dbef011d582a76e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv @@ -18,7 +18,7 @@ CVE-2017-11907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-11907,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11907,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11907,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-11907,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11907,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11907,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11907,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv b/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv index 3e1f5ed94b2d52a..30380eeb9dc3cbf 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv @@ -10,7 +10,7 @@ CVE-2017-11908,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11908,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11908,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11908,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11908,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11908,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11908,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11908,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11908,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv b/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv index dba564335028a39..a3b3ef576e57272 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv @@ -13,7 +13,7 @@ CVE-2017-11909,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11909,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11909,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11909,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11909,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv b/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv index 03b2a07db0cb37e..f270f03f9cb5bf7 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv @@ -10,7 +10,7 @@ CVE-2017-11910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11910,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11910,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11910,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11910,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11910,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv b/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv index 91a50efa4f7ad7c..91bb2295e12910e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv @@ -13,7 +13,7 @@ CVE-2017-11911,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11911,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11911,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11911,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv b/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv index c3f58e44348e355..9dd5d88ba731982 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv @@ -10,7 +10,7 @@ CVE-2017-11912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11912,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11912,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11912,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11912,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11912,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11912,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11912,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv b/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv index 61bded4183047ef..42c40e6dbd2f2ac 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv @@ -12,7 +12,7 @@ CVE-2017-11913,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11913,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11913,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11913,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11913,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11913,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11913,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11913,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv b/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv index 946e496f32ba534..93d0ca7077ef3b8 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv @@ -16,7 +16,7 @@ CVE-2017-11914,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11914,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11914,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11914,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11914,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11914,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11914,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11914,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11914,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv b/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv index 3710460972aacde..459840510150182 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv @@ -12,7 +12,7 @@ CVE-2017-11916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11916,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11916,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11916,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11916,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11916,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv b/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv index 9b849e241335745..f8fd32b81b9aa5c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv @@ -13,7 +13,7 @@ CVE-2017-11918,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11918,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11918,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11918,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11918,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11918,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11918,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11918,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv b/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv index 1666f0dc1e35aba..3886adef8b1a922 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv @@ -11,7 +11,7 @@ CVE-2017-11930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11930,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11930,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11930,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11930,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11930,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11930,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11930,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv b/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv index 64a67bd39408fe3..874521f175ccead 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv @@ -63,13 +63,13 @@ CVE-2017-12149,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-12149,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-12149,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-12149,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-12149,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-12149,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-12149,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-12149,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12149,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12149,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12149,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12149,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-12149,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-12149,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-12149,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-12149,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-12149,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -169,7 +169,7 @@ CVE-2017-12149,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12149,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-12149,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12149,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv b/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv index 3a3ae7b29bdaef0..7b3b7dfa651066d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12231,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12231,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12231,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12231,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12231,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12231,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12231,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12231,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv b/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv index dd0333b3dc60398..89fae7c7dbd6b62 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12232,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12232,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12232,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12232,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12232,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12232,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12232,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12232,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv b/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv index 5889e94f21c6006..5d599de6ce915dd 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12233,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12233,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12233,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12233,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12233,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12233,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12233,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12233,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv b/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv index 5e16d86f8fecd70..e8eea8cd1979f49 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12234,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12234,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12234,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12234,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12234,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12234,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12234,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12234,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv b/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv index daabb15313e1791..d37ef71aa2eb5a8 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12235,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12235,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12235,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12235,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12235,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12235,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12235,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12235,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv b/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv index 60716221affaf86..ee91e776c32cbd2 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12237,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12237,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12237,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12237,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12237,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12237,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12237,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12237,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv b/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv index 0d69fd9f5b7dbc0..6665f5b1dda5502 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12238,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12238,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12238,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12238,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12238,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12238,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12238,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12238,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv b/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv index 4e6a7abbdea58fc..0acbceecb8d65b9 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12240,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12240,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12240,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12240,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12240,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12240,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12240,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12240,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv b/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv index 0fd5b5dc4b1ab41..9c5707d37d7acb1 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12319,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-12319,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-12319,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-12319,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12319,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12319,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12319,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12319,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv b/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv index f0343c21fef8f00..e2768c0a02d11e0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv @@ -4,7 +4,7 @@ CVE-2017-1235,1.00000000,https://github.com/11k4r/CVE-2017-1235_exploit,11k4r/CV CVE-2017-1235,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2017-1235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1235,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1235,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1235,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv b/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv index 7c02fb29114cc07..169ae18265f953c 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv @@ -8,7 +8,7 @@ CVE-2017-12426,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12426,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12426,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12426,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12426,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12426,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-12426,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv b/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv index a461646ff54ce88..0d65c49c7469bbb 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv @@ -122,7 +122,7 @@ CVE-2017-12542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-12542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12542,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv b/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv index ac8beec926a835c..189b55cc6e84609 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv @@ -8,7 +8,7 @@ CVE-2017-12561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12561,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12561,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12561,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12561,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv b/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv index e5f6068ee519523..6b1908841abdcaf 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv @@ -13,7 +13,7 @@ CVE-2017-12611,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2017-12611,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-12611,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-12611,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-12611,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-12611,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-12611,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-12611,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-12611,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -35,7 +35,7 @@ CVE-2017-12611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12611,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12611,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv b/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv index e3170940ab183dd..40af377fc48710f 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv @@ -80,13 +80,13 @@ CVE-2017-12615,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-12615,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-12615,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-12615,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-12615,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-12615,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-12615,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-12615,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12615,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12615,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12615,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12615,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-12615,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-12615,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-12615,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-12615,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-12615,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -112,7 +112,7 @@ CVE-2017-12615,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12615,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12615,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-12615,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12615,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-12615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12615,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv b/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv index 876bfc027e8c9da..5ef0cbb86f4af65 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv @@ -69,7 +69,7 @@ CVE-2017-12617,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2017-12617,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-12617,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-12617,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-12617,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-12617,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12617,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-12617,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12617,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -183,7 +183,7 @@ CVE-2017-12617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12617,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-12617,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12617,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-12617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv b/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv index f062f6451ade99a..6db7c1853f606f2 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv @@ -5,7 +5,7 @@ CVE-2017-1262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-1262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1262,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1262,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv b/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv index 46489955ed319a4..be86b6f8ee52535 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv @@ -11,7 +11,7 @@ CVE-2017-12624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12624,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv b/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv index d502ae83e89404f..a16044de885c021 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv @@ -30,9 +30,9 @@ CVE-2017-12629,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2017-12629,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2017-12629,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2017-12629,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2017-12629,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-12629,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-12629,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-12629,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-12629,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-12629,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-12629,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-12629,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -45,7 +45,7 @@ CVE-2017-12629,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2017-12629,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12629,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-12629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12629,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-12629,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv b/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv index f5e46a32a3c3a9d..c9c5a8d0e90c72c 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv @@ -25,7 +25,7 @@ CVE-2017-12635,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2017-12635,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2017-12635,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2017-12635,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2017-12635,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-12635,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-12635,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-12635,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-12635,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -132,7 +132,7 @@ CVE-2017-12635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-12635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12635,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12635,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-12635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv b/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv index 7d51c57537c38a2..65b2ada51b00e82 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv @@ -120,7 +120,7 @@ CVE-2017-12636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-12636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12636,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv b/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv index 6b5f78041243865..29168d263491eb6 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv @@ -11,7 +11,7 @@ CVE-2017-12717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv b/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv index 0b2875e21e85110..39f35e9f7257c00 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv @@ -9,7 +9,7 @@ CVE-2017-12792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12792,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12792,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12792,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12792,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12792,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv b/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv index 68544874b0d4788..63475acd0a35d25 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv @@ -27,7 +27,7 @@ CVE-2017-12794,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2017-12794,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2017-12794,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12794,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-12794,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12794,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12794,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12794,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv b/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv index b895878433c9e34..a2e5f9d2d69f764 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1279475,1.00000000,https://github.com/thebatmanfuture/-Django-CVE-2017-1279475,thebatmanfuture/-Django-CVE-2017-1279475,466323345 CVE-2017-1279475,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2017-1279475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1279475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1279475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv b/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv index be81927ea4c3e11..f0060b979e9a337 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv @@ -7,7 +7,7 @@ CVE-2017-12852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-12852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12852,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12852,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv b/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv index 3088e9569dfc5e7..6ac565da0effddb 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv @@ -12,7 +12,7 @@ CVE-2017-12943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-12943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12943,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-12943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv b/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv index 50c0bcfe70452f7..3add1074fe4f589 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv @@ -11,7 +11,7 @@ CVE-2017-12945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-12945,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12945,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12945,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-12945,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12945,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12945,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12945,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-12945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv b/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv index d49643bdaa55741..02505ca5329a244 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv @@ -18,7 +18,7 @@ CVE-2017-13089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-13089,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-13089,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-13089,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv b/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv index a27721ec20fb0a6..890e65688c7dfd0 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv @@ -101,7 +101,7 @@ CVE-2017-13156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-13156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-13156,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-13156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13156,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13156,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-13156,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv b/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv index 74c9f1e91f82232..0570362321a0152 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv @@ -8,7 +8,7 @@ CVE-2017-13208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13208,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv b/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv index bf46306dba66ef9..4e009e43b672666 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv @@ -13,7 +13,7 @@ CVE-2017-13253,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-13253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13253,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13253,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv b/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv index 6cd61aa6374a45d..7b51e1df8385396 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv @@ -3,7 +3,7 @@ CVE-2017-13286,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13286,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13286,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13286,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13286,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-13286,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv b/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv index d2f3955c33999f9..db39c50e8dcb7c5 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv @@ -9,7 +9,7 @@ CVE-2017-13672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13672,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13672,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13672,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13672,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13672,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-13672,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv b/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv index 371c0cb439be3c3..6bc1e94b6fd390c 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv @@ -11,7 +11,7 @@ CVE-2017-13868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-13868,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-13868,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-13868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13868,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-13868,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv b/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv index e27100fc444b233..01a8c4779d1cc65 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv @@ -102,7 +102,7 @@ CVE-2017-13872,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-13872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13872,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13872,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13872,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13872,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13872,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-13872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv b/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv index 66d10ac5ae01193..497c4167900d4e8 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv @@ -12,7 +12,7 @@ CVE-2017-14105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-14105,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-14105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14105,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-14105,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv b/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv index bc61f7c0899487e..904759bbc13bc4b 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv @@ -3,7 +3,7 @@ CVE-2017-14243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14243,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14243,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14243,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-14243,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv b/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv index 6fe36fc4c9f3ee7..3229fc026a2fbf1 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv @@ -3,7 +3,7 @@ CVE-2017-14244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14244,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14244,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14244,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-14244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv b/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv index 42cf22232303eed..ef84936c8a3be12 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv @@ -11,7 +11,7 @@ CVE-2017-14262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14262,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-14262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv b/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv index 61df770b13e942d..ecb50e3692cff3e 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv @@ -10,7 +10,7 @@ CVE-2017-14263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14263,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-14263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv b/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv index e9b946875709fe8..b0b963f903c80e9 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv @@ -12,7 +12,7 @@ CVE-2017-14322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-14322,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-14322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-14322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-14322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv b/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv index adc3ac700c3555d..625c2c3ae461f3a 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv @@ -17,7 +17,7 @@ CVE-2017-14491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-14491,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14491,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-14491,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14491,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14491,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14491,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-14491,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv b/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv index f1521ea0779c8a7..8ba98ab99e2498f 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv @@ -18,7 +18,7 @@ CVE-2017-14493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-14493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-14493,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14493,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-14493,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv b/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv index 162667c9fdbe05c..8b7eedcb5b3edb5 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv @@ -7,7 +7,7 @@ CVE-2017-14494,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456 CVE-2017-14494,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14494,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14494,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-14494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14494,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-14494,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv b/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv index a549b5633017887..6ead14c4d4c3465 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv @@ -11,7 +11,7 @@ CVE-2017-14719,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2017-14719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14719,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14719,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14719,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14719,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-14719,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv b/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv index 0f3182467d2d552..820efd81adb1e09 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv @@ -5,7 +5,7 @@ CVE-2017-14942,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14942,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14942,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14942,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14942,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14942,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-14942,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv b/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv index 3686582e7e38ecd..1b761ac65c31447 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv @@ -8,7 +8,7 @@ CVE-2017-14948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-14948,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv b/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv index 2c434fd758ee7e0..f515ff98ec8c0c8 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv @@ -6,7 +6,7 @@ CVE-2017-14954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-14954,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14954,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-14954,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv b/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv index f569a486b5380c3..3658b8bbcd2bb8e 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv @@ -84,7 +84,7 @@ CVE-2017-14980,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2017-14980,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-14980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14980,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-14980,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2017-14980,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv b/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv index e6392fc92a7d8c5..10117161e46a0ef 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv @@ -3,7 +3,7 @@ CVE-2017-15010,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-15010,o CVE-2017-15010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-15010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15010,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-15010,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv b/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv index 472fc5b2725ceb6..6b2a2b280b10bc4 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv @@ -14,7 +14,7 @@ CVE-2017-15095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-15095,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-15095,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15095,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15095,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2017-15095,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv b/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv index 44bf1e136ec670f..0c0b668b5bd8b2a 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv @@ -3,7 +3,7 @@ CVE-2017-15099,0.50000000,https://github.com/ToontjeM/CVE-2017-15099,ToontjeM/CV CVE-2017-15099,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2017-15099,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15099,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15099,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15099,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv b/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv index 2c749101b3e678e..d796f216f174b9b 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv @@ -8,7 +8,7 @@ CVE-2017-15120,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-15120,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-15120,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv b/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv index 2594928c1037fc5..fc69e1ed65836fb 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv @@ -14,7 +14,7 @@ CVE-2017-15277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-15277,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-15277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv b/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv index 8ddf10a28356768..279a491b96e3d8a 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv @@ -14,7 +14,7 @@ CVE-2017-15303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15303,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv b/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv index 6af9fd07fd2f863..34a198b4e14ba9d 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv @@ -22,7 +22,7 @@ CVE-2017-15361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15361,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv b/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv index 860fcf128dbb99e..8b0ea31ffa7db41 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv @@ -9,7 +9,7 @@ CVE-2017-15394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15394,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15394,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv b/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv index a991c22df8ec6e7..c9ae8f234f59676 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv @@ -6,7 +6,7 @@ CVE-2017-15428,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456 CVE-2017-15428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15428,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15428,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15428,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv b/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv index 771f1331ce5f42e..6278c0af2d07f0a 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv @@ -7,7 +7,7 @@ CVE-2017-15689,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15689,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-15689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15689,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15689,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15689,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15689,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15689,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv b/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv index c47973e0fd3dcca..bbef21f445ab690 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv @@ -12,7 +12,7 @@ CVE-2017-15708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv b/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv index 057d91557c3c7f5..63b55d4cf4c6401 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv @@ -24,7 +24,7 @@ CVE-2017-15715,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2017-15715,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-15715,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2017-15715,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-15715,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-15715,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-15715,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-15715,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-15715,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -43,7 +43,7 @@ CVE-2017-15715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15715,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-15715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15715,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv b/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv index 084699f6258e0ba..cc487f5afdeb682 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv @@ -12,7 +12,7 @@ CVE-2017-15944,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-15944,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-15944,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-15944,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-15944,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-15944,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-15944,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-15944,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-15944,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -123,7 +123,7 @@ CVE-2017-15944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-15944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-15944,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-15944,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-15944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15944,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-15944,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv b/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv index 573eaf93c1c5a2f..4c988d9548f1d62 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv @@ -9,7 +9,7 @@ CVE-2017-15950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-15950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-15950,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-15950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15950,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-15950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv b/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv index d7fc4dd61d374b3..bef720b9d2fe831 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16003,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16003,ossf-cve-benchmark/CVE-2017-16003,317255570 CVE-2017-16003,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16003,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16003,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv b/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv index fb048e8413a5f79..40337035f7a2ede 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16006,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16006,ossf-cve-benchmark/CVE-2017-16006,317255571 CVE-2017-16006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16006,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv b/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv index d44aad893a56a29..6f151661be4c618 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16011,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16011,ossf-cve-benchmark/CVE-2017-16011,317255572 CVE-2017-16011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16011,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16011,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16011,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16011,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16011,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv b/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv index d73aeacc17679e8..2a1948d860e1069 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16014,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16014,ossf-cve-benchmark/CVE-2017-16014,317255573 CVE-2017-16014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16014,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv b/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv index ff36f4d1e74f5db..8cc1b14f78b82b9 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16018,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16018,ossf-cve-benchmark/CVE-2017-16018,317255574 CVE-2017-16018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16018,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv b/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv index e96f4501da564ad..41f0a926958b806 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16023,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16023,ossf-cve-benchmark/CVE-2017-16023,317255576 CVE-2017-16023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16023,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16023,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv b/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv index 1b60556e33d5df5..5b56314787ae7cf 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv @@ -3,7 +3,7 @@ CVE-2017-16026,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16026,o CVE-2017-16026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16026,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16026,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv b/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv index 66285d2ad088aae..f27aea74bb2af70 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16028,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16028,ossf-cve-benchmark/CVE-2017-16028,317255577 CVE-2017-16028,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16028,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv b/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv index ef5cd7351eee173..34d000fabc2519c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16029,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16029,ossf-cve-benchmark/CVE-2017-16029,317255578 CVE-2017-16029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16029,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16029,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv b/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv index cf6c640874a3b66..5fc9476bcd6a552 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16030,0.50000000,https://github.com/ossf-cve-benchmark/CVE-2017-16030,ossf-cve-benchmark/CVE-2017-16030,317255580 CVE-2017-16030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16030,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16030,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv b/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv index 97054ccbc600d0b..dfd9be6d9eeebc2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16031,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16031,ossf-cve-benchmark/CVE-2017-16031,317255582 CVE-2017-16031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16031,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16031,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv b/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv index c12d7d86b80a32b..d807676ecd33b9b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16034,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16034,ossf-cve-benchmark/CVE-2017-16034,317255581 -CVE-2017-16034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2017-16034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2017-16034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv b/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv index bacdefde00abaa6..1344edb86bb03ec 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv @@ -3,7 +3,7 @@ CVE-2017-16042,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16042,o CVE-2017-16042,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2017-16042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16042,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv b/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv index 6ae4e3d1d569aa9..97bd1ebcdd26a08 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16043,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16043,ossf-cve-benchmark/CVE-2017-16043,317255584 CVE-2017-16043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16043,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv b/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv index 6acbe99ae5d2d46..30b523bbc274c22 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv @@ -13,7 +13,7 @@ CVE-2017-16082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16082,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16082,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16082,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16082,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16082,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv b/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv index 778e711630d6b51..a77e062c99c3fd9 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16083,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16083,ossf-cve-benchmark/CVE-2017-16083,317255587 CVE-2017-16083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16083,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv b/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv index 4bd07c862091fec..153e829a4964028 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv @@ -3,7 +3,7 @@ CVE-2017-16084,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16084,o CVE-2017-16084,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2017-16084,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16084,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16084,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv b/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv index 9084a3c6b7ee6de..86eb35e038692b0 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16087,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16087,ossf-cve-benchmark/CVE-2017-16087,317255588 CVE-2017-16087,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-16087,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16087,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16087,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv b/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv index 427406cb0c77a76..a915c497b867182 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv @@ -11,7 +11,7 @@ CVE-2017-16088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16088,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv b/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv index b0cc3df1e37168b..3226087203931e3 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16098,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16098,ossf-cve-benchmark/CVE-2017-16098,317255589 CVE-2017-16098,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16098,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv b/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv index f03f72eb70ae29f..c51c5ac86243b65 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv @@ -3,7 +3,7 @@ CVE-2017-16100,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16100,o CVE-2017-16100,0.25000000,https://github.com/simeononsecurity/Shodan_PS,simeononsecurity/Shodan_PS,312935245 CVE-2017-16100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16100,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16100,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv b/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv index 8c957891aab548e..9f6096b0fbf4126 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16107,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16107,ossf-cve-benchmark/CVE-2017-16107,317255592 CVE-2017-16107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16107,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv b/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv index 23a1d1d5e379936..50ed66157c74d55 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16114,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16114,ossf-cve-benchmark/CVE-2017-16114,317255591 CVE-2017-16114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16114,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16114,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv b/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv index f0f9f208475ad6d..058e556b53f0448 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16117,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16117,ossf-cve-benchmark/CVE-2017-16117,317255593 CVE-2017-16117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv b/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv index 1fafba7d061ce0e..88b1c610622c0ba 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv @@ -3,7 +3,7 @@ CVE-2017-16118,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16118,o CVE-2017-16118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16118,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16118,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv b/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv index ef91c1ab57dc6f8..d730861e2f39c74 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv @@ -3,7 +3,7 @@ CVE-2017-16119,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16119,o CVE-2017-16119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16119,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16119,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv b/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv index 28297e5061d2925..ab712ce986cc173 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv @@ -3,7 +3,7 @@ CVE-2017-16136,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16136,o CVE-2017-16136,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16136,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16136,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16136,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv b/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv index f112729c12699ab..d41e9aa592153d6 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv @@ -3,7 +3,7 @@ CVE-2017-16137,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16137,o CVE-2017-16137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16137,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16137,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv b/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv index 7e7aa21791ec396..68e682d6e598db3 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv @@ -3,7 +3,7 @@ CVE-2017-16138,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16138,o CVE-2017-16138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16138,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16138,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16138,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv b/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv index 23cfc0846e89740..53ba6242e7d1001 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16224,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16224,ossf-cve-benchmark/CVE-2017-16224,317255598 CVE-2017-16224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv b/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv index 2373261b491f083..220f0f4a0578421 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16226,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16226,ossf-cve-benchmark/CVE-2017-16226,317255599 CVE-2017-16226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv b/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv index a859d40a5a8c223..6f1cd208c4f5bdf 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv @@ -8,7 +8,7 @@ CVE-2017-16245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16245,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16245,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv b/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv index e266d9bdbac76ed..d356bd305a4f237 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv @@ -11,7 +11,7 @@ CVE-2017-1635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-1635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-1635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv b/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv index 2bdf53f74e537ad..6291cd65970ea04 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv @@ -100,7 +100,7 @@ CVE-2017-16524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-16524,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16524,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16524,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-16524,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16524,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16524,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16524,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-16524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv b/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv index 92a110875642e26..01f93ead6e7a4ad 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv @@ -7,7 +7,7 @@ CVE-2017-16541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16541,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16541,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16541,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16541,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv b/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv index c8751543ae4b0a4..45a164a280dc462 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv @@ -10,7 +10,7 @@ CVE-2017-16567,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-16567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16567,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16567,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16567,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16567,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16567,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv b/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv index 0e8348e9237a281..7f06ac3bca1092e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv @@ -10,7 +10,7 @@ CVE-2017-16568,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-16568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16568,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16568,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16568,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16568,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16568,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv b/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv index 28e37b2ce35b122..167e8121e6cfdba 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv @@ -7,7 +7,7 @@ CVE-2017-16651,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2017-16651,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-16651,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-16651,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-16651,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-16651,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-16651,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-16651,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-16651,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -37,7 +37,7 @@ CVE-2017-16651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-16651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-16651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16651,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16651,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv b/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv index 3ca80ffa35d488e..0ad8bc4922d5dd4 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv @@ -7,7 +7,7 @@ CVE-2017-16695,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong CVE-2017-16695,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2017-16695,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2017-16695,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 -CVE-2017-16695,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16695,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16695,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16695,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16695,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv b/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv index 573e598c3e546fe..4a93e3ca67d5387 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv @@ -8,7 +8,7 @@ CVE-2017-16720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-16720,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16720,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16720,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-16720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16720,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-16720,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16720,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv b/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv index 0c91b254ed3e931..d3022d906d98a5c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv @@ -9,7 +9,7 @@ CVE-2017-16744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16744,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16744,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16744,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16744,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16744,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16744,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv b/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv index e958d65a0e67206..a0f8a190a53b33e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv @@ -9,7 +9,7 @@ CVE-2017-16748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16748,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16748,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv b/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv index 90a7ff16603e7eb..b9d98e85cbfa338 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv @@ -8,7 +8,7 @@ CVE-2017-16778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv b/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv index 11cd39b51e8bac5..7bccb04fd508ed8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv @@ -107,7 +107,7 @@ CVE-2017-16806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-16806,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16806,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16806,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-16806,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16806,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16806,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16806,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-16806,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv b/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv index 2232a4c6f083ffa..45e0fc94df78f99 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv @@ -5,7 +5,7 @@ CVE-2017-16877,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-16877,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2017-16877,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2017-16877,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2017-16877,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-16877,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-16877,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-16877,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-16877,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -17,7 +17,7 @@ CVE-2017-16877,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2017-16877,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-16877,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16877,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16877,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv b/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv index 4d5443b5629dfaa..9fa40505ed3a111 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv @@ -14,7 +14,7 @@ CVE-2017-16894,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2017-16894,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2017-16894,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2017-16894,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2017-16894,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-16894,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-16894,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2017-16894,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2017-16894,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -99,7 +99,7 @@ CVE-2017-16894,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2017-16894,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-16894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16894,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-16894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16894,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16894,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-16894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv b/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv index c208197b34cbc0d..dafa5e76ab12618 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv @@ -4,7 +4,7 @@ CVE-2017-16929,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16929,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16929,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-16929,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-16929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16929,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-16929,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv b/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv index 07aa8cfc408fe5b..c0bff1ab4c095de 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16930,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-16930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16930,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-16930,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16930,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16930,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv b/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv index 958abe80c8f5f1d..7b2bffb9a7c5728 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv @@ -32,7 +32,7 @@ CVE-2017-16939,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2017-16939,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-16939,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16939,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16939,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16939,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16939,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16939,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-16939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv b/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv index 58b287d56e8f372..54225157e3ce867 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv @@ -31,7 +31,7 @@ CVE-2017-16943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv b/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv index b365405a2110e9f..b3402cd60734494 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv @@ -71,7 +71,7 @@ CVE-2017-16994,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-16994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16994,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16994,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16994,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16994,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16994,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16994,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16994,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv b/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv index 5b6f582d81d9e12..4c447c7c7e11e72 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv @@ -220,7 +220,7 @@ CVE-2017-16995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-16995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16995,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-16995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16995,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16995,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-16995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv b/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv index 49e9ffde3fd7731..6d98ee3fd36bf8b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv @@ -9,7 +9,7 @@ CVE-2017-16997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-16997,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-16997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv b/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv index 8cdcc82b2faf4b5..b24bfa223669ff1 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv @@ -9,7 +9,7 @@ CVE-2017-17058,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2017-17058,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17058,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17058,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17058,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17058,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17058,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17058,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv b/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv index f0ffd38e89b32c8..59bfa6b66dc18e6 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv @@ -12,7 +12,7 @@ CVE-2017-17099,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-17099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17099,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17099,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17099,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv b/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv index dcd58a3dff6b161..ff69a241f614a6c 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv @@ -46,7 +46,7 @@ CVE-2017-17215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-17215,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17215,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2017-17215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-17215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17215,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv b/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv index 93d8f7ae85de49d..1d4d2a87dbe8456 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv @@ -7,7 +7,7 @@ CVE-2017-17275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17275,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17275,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv b/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv index f3a1087e2e8f020..b9d05339ed9d088 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv @@ -16,7 +16,7 @@ CVE-2017-17309,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-17309,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17309,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17309,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-17309,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17309,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17309,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17309,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-17309,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv b/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv index 859d0c1afbedd6e..d062c334812fbbe 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv @@ -79,7 +79,7 @@ CVE-2017-17461,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-17461,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2017-17461,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-17461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-17461,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv b/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv index 0afd9dc69bfe8ee..9b765e53f9b353d 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv @@ -28,7 +28,7 @@ CVE-2017-17485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-17485,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-17485,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17485,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2017-17485,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv b/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv index 86b6af1922cb256..6a07c49ad22217f 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv @@ -39,8 +39,8 @@ CVE-2017-17562,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2017-17562,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-17562,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-17562,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-17562,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2017-17562,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-17562,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-17562,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-17562,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-17562,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-17562,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -158,7 +158,7 @@ CVE-2017-17562,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-17562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-17562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17562,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-17562,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-17562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv b/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv index 9731e8fa6e847bb..a9793e40f559da4 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv @@ -110,7 +110,7 @@ CVE-2017-17692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-17692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-17692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-17692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-17692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17731/CVE-2017-17731.csv b/data/vul_id/CVE/2017/17/CVE-2017-17731/CVE-2017-17731.csv index cfa3afa3b1dee09..3fda9f3b1936394 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17731/CVE-2017-17731.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17731/CVE-2017-17731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17731,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2017-17731,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2017-17731,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-17731,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-17731,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-17731,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-17731,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv b/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv index c5bd616829e55a0..3b663788955cd9d 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv @@ -11,7 +11,7 @@ CVE-2017-17736,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17736,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17736,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17736,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17736,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17736,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17736,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv b/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv index 12c5317c2965364..5c9c8754b5dd396 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv @@ -5,7 +5,7 @@ CVE-2017-17917,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17917,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17917,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17917,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17917,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17917,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17917,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17917,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv b/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv index 878113ebf283976..c97f739a05a16fa 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv @@ -88,7 +88,7 @@ CVE-2017-17932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2017-17932,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2017-17932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17932,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-17932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17932,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-17932,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv b/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv index a771e0604aa6378..eff7fef0578d1a6 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv @@ -3,7 +3,7 @@ CVE-2017-18016,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,2465462 CVE-2017-18016,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18016,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18016,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-18016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18016,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-18016,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv b/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv index db065b74a1f72fd..af3653e1fee26c9 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv @@ -4,7 +4,7 @@ CVE-2017-18019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18019,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18019,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-18019,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv b/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv index c66f2fb312fa5ac..a57e29c1056a31b 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv @@ -88,7 +88,7 @@ CVE-2017-18044,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-18044,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18044,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv b/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv index e54c30e5a845267..a45bdf95b3c2b96 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv @@ -85,7 +85,7 @@ CVE-2017-18047,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2017-18047,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2017-18047,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-18047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18047,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-18047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv b/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv index d56b102fb273741..359e641f98983ba 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv @@ -3,7 +3,7 @@ CVE-2017-18077,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18077,o CVE-2017-18077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18077,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18077,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18077,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv b/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv index de6b88e0c621eaf..e22cfbff5b5f26c 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv @@ -3,7 +3,7 @@ CVE-2017-18214,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18214,o CVE-2017-18214,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2017-18214,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18214,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18214,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv b/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv index f79cfbd94eb1e34..3a7dfe922a6d398 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv @@ -20,7 +20,7 @@ CVE-2017-18344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18344,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18344,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18344,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18344,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18344,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-18344,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-18344,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv b/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv index e2d2e5092324446..4c17cb4e2327b68 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv @@ -10,7 +10,7 @@ CVE-2017-18345,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-18345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18345,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18345,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv b/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv index 22696d0bdec59a9..540e2abf7cdd47d 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv @@ -11,7 +11,7 @@ CVE-2017-18349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18349,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv b/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv index 88ebe5a9c22f0e1..f2fb881a7be3168 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18352,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18352,ossf-cve-benchmark/CVE-2017-18352,317255604 CVE-2017-18352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18352,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18352,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv b/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv index 79756ac5db7ace2..f416ab696d5c637 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18353,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18353,ossf-cve-benchmark/CVE-2017-18353,317255606 CVE-2017-18353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18353,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv b/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv index dcace114e955977..21651a2821028d6 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18354,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18354,ossf-cve-benchmark/CVE-2017-18354,317255611 CVE-2017-18354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18354,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18354,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv b/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv index 59afb5cdf5bcd4e..4588156c09476e4 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18355,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18355,ossf-cve-benchmark/CVE-2017-18355,317255607 CVE-2017-18355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18355,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18355,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18355,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv b/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv index c96794a792d3489..f727e80edf9bc20 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18362,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-18362,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-18362,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-18362,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-18362,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-18362,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-18362,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv b/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv index e5327b150ee453c..8026ad23b7a689d 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv @@ -3,7 +3,7 @@ CVE-2017-18368,0.02127660,https://github.com/ArwaAlAlsadi/No-Spring-Chicken-Quan CVE-2017-18368,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2017-18368,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 CVE-2017-18368,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -CVE-2017-18368,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-18368,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-18368,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-18368,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-18368,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv b/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv index 07609574188c34a..a725e2867cf3ce5 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv @@ -7,7 +7,7 @@ CVE-2017-18486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18486,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18486,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18486,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv b/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv index 9b7ed5c7b3f8e43..00278b78307138e 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv @@ -13,7 +13,7 @@ CVE-2017-18635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv b/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv index 07538500954314d..8cab497bdc6947b 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv @@ -4,7 +4,7 @@ CVE-2017-20165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-20165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-20165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-20165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-20165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-20165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-20165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-20165,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-20165,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv b/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv index b4c333a34e366f6..6b7ba02c36a9530 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-2027,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2027,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2027,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-2027,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2017-2027,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv b/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv index 55b9e6012066514..86a7d9f01c63f8e 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv @@ -8,7 +8,7 @@ CVE-2017-2368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv b/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv index a0bf67beb7a48d6..a596a516c507dda 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv @@ -19,7 +19,7 @@ CVE-2017-2370,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-2370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2370,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv b/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv index dafb0d7bf06425d..7de6eac306faa4b 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv @@ -7,7 +7,7 @@ CVE-2017-2388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2388,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-2388,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv b/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv index 7f68afa6cdd70d5..6a178cb8e0437e6 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv @@ -21,7 +21,7 @@ CVE-2017-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-2636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv b/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv index d1eeb488e1181ce..132e751bdd10a3d 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv @@ -8,7 +8,7 @@ CVE-2017-2666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2666,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv b/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv index addfe756803ec71..97ec4accf7678cd 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv @@ -11,7 +11,7 @@ CVE-2017-2671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-2671,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2671,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2671,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv b/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv index c1780e633eb91bc..63f8f001a819945 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv @@ -91,7 +91,7 @@ CVE-2017-2741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-2741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-2741,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-2741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2741,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-2741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2741,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv b/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv index f33df312b3ab970..7ed88f091f27a3b 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv @@ -9,7 +9,7 @@ CVE-2017-2751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2751,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2751,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2751,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2751,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2751,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2751,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv b/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv index 5761ef9caff7bff..09accd936659b25 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv @@ -8,7 +8,7 @@ CVE-2017-2793,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2793,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2793,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2793,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv b/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv index af3b3f40d3b31af..66cda43a3cac877 100644 --- a/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv +++ b/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv @@ -14,7 +14,7 @@ CVE-2017-2824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2824,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2824,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-2824,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv b/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv index 8107b7698ade480..94d7e92048df9d4 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv @@ -3,7 +3,7 @@ CVE-2017-2903,1.00000000,https://github.com/SpiralBL0CK/dpx_work_CVE-2017-2903,S CVE-2017-2903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2903,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2903,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2903,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv b/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv index 18933bbc858a310..62a461b796d115f 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv @@ -9,7 +9,7 @@ CVE-2017-3000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3000,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv b/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv index bab37ead75c6a56..44924d8eb93afa3 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv @@ -20,7 +20,7 @@ CVE-2017-3066,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2017-3066,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-3066,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-3066,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-3066,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-3066,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-3066,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-3066,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2017-3066,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -38,7 +38,7 @@ CVE-2017-3066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-3066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3066,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-3066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3066,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3066,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv b/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv index 63417435ac7ef41..8e8894e97fc4351 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv @@ -11,7 +11,7 @@ CVE-2017-3078,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-3078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3078,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv b/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv index 8d317ecc5c732cf..ad7e5e4df1d2462 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv @@ -14,7 +14,7 @@ CVE-2017-3143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3143,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3143,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3143,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv b/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv index b5db711003a543d..3e01dc166d6917c 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv @@ -3,7 +3,7 @@ CVE-2017-3164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3164,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-3164,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv b/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv index 9a411c1c55a8d99..b483bdacc919168 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv @@ -7,7 +7,7 @@ CVE-2017-3195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3195,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3195,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-3195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-3195,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv b/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv index ed484eefb5cbcbe..d880d18aae080e0 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv @@ -13,7 +13,7 @@ CVE-2017-3241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-3241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3241,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-3241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3241,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-3241,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv b/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv index 9c9822bc64c5d41..4a70a8079005579 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv @@ -127,7 +127,7 @@ CVE-2017-3248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-3248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3248,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-3248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3248,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-3248,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv b/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv index e4a29c5c3cb8846..449564b5a07ac7d 100644 --- a/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv +++ b/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv @@ -48,11 +48,11 @@ CVE-2017-3506,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2017-3506,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-3506,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-3506,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-3506,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-3506,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-3506,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-3506,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-3506,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-3506,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-3506,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-3506,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-3506,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-3506,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -77,7 +77,7 @@ CVE-2017-3506,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-3506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-3506,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3506,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3506,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-3506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv b/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv index d2f866d077a3698..2a49185f98e42e5 100644 --- a/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv +++ b/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv @@ -22,7 +22,7 @@ CVE-2017-3599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-3599,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3599,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3599,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-3599,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3599,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3599,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-3599,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv b/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv index b3c835819c9d6c5..e4984f3459bf00d 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv @@ -21,7 +21,7 @@ CVE-2017-3730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-3730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3730,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-3730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3730,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-3730,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv b/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv index 0629ecdd37e4355..b3635129609e925 100644 --- a/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv +++ b/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv @@ -38,7 +38,7 @@ CVE-2017-3881,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-3881,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-3881,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-3881,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-3881,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-3881,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-3881,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-3881,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-3881,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -158,7 +158,7 @@ CVE-2017-3881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3881,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-3881,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-3881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3881,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv b/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv index 2c6d4e9cbb3dcac..f262a785100bbfe 100644 --- a/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv +++ b/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv @@ -10,7 +10,7 @@ CVE-2017-4490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-4490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-4490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-4490,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv b/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv index 586410ca243ea8c..36394bbfb675874 100644 --- a/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv +++ b/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv @@ -12,7 +12,7 @@ CVE-2017-4878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-4878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-4878,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4878,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4878,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4878,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-4878,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4878,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv b/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv index 8164fc7d67506d4..904e7408acd3548 100644 --- a/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv +++ b/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv @@ -20,7 +20,7 @@ CVE-2017-4971,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-4971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-4971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-4971,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4971,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv b/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv index be11bd641abdc82..09e4592cff428f9 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv @@ -10,7 +10,7 @@ CVE-2017-5005,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5005,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv b/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv index 235ba7ed1a003ed..e0b6231eeb893ae 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv @@ -12,7 +12,7 @@ CVE-2017-5007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5007,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-5007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv b/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv index f5122b2aae65d21..b43abc7f7268c48 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv @@ -7,7 +7,7 @@ CVE-2017-5030,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-5030,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-5030,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-5030,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-5030,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-5030,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5030,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-5030,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5030,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv b/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv index 9e289b579ff1941..9d43496558757ce 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv @@ -6,7 +6,7 @@ CVE-2017-5070,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-5070,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-5070,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-5070,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-5070,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-5070,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5070,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-5070,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5070,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv b/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv index f09a4764192bf55..9bd70c0f9ceb9e5 100644 --- a/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv +++ b/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv @@ -71,7 +71,7 @@ CVE-2017-5123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5123,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv b/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv index bc1c9812427472c..b8edf10d5a57f95 100644 --- a/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv +++ b/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv @@ -15,7 +15,7 @@ CVE-2017-5124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5124,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv b/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv index d94a7f4cbed10ce..acd298f01c916a5 100644 --- a/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv +++ b/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv @@ -19,7 +19,7 @@ CVE-2017-5223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5223,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5223,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-5223,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-5223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv b/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv index 106f11217c63725..b081c41e066b78e 100644 --- a/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv +++ b/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv @@ -9,7 +9,7 @@ CVE-2017-5415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5415,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv b/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv index 56e8a4b9e7f60de..c6f53d052f644f2 100644 --- a/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv +++ b/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv @@ -21,7 +21,7 @@ CVE-2017-5487,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-5487,0.00151057,https://github.com/iDuronto/Sploits,iDuronto/Sploits,114869419 CVE-2017-5487,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2017-5487,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2017-5487,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-5487,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-5487,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-5487,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-5487,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -44,7 +44,7 @@ CVE-2017-5487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5487,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5487,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5487,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-5487,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv b/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv index b47843c95c3ca7a..8f2865127293404 100644 --- a/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv +++ b/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv @@ -26,8 +26,8 @@ CVE-2017-5521,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploit CVE-2017-5521,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2017-5521,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-5521,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-5521,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2017-5521,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-5521,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-5521,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5521,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-5521,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5521,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -141,7 +141,7 @@ CVE-2017-5521,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2017-5521,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-5521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-5521,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5521,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5521,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv b/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv index ba6b55e94f5e713..3558c3635784c33 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv @@ -11,7 +11,7 @@ CVE-2017-5633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5633,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5633,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv b/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv index baf0a33309988f7..2d5c9d98799545d 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv @@ -195,14 +195,14 @@ CVE-2017-5638,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspa CVE-2017-5638,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-5638,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-5638,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-5638,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-5638,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-5638,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2017-5638,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-5638,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-5638,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5638,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-5638,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5638,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-5638,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-5638,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-5638,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-5638,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-5638,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -331,7 +331,7 @@ CVE-2017-5638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC- CVE-2017-5638,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-5638,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2017-5638,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5638,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5638,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv b/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv index 08f058fab9c0b7a..0eea5be49393c2f 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv @@ -29,7 +29,7 @@ CVE-2017-5645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5645,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5645,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5645,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5645,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5645,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5645,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5645,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv b/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv index ea4ce3cccbe1be4..1a7693a6c65609f 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv @@ -6,7 +6,7 @@ CVE-2017-5674,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2017-5674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-5674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5674,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5674,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv b/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv index 8552eae9e4200f4..33a5bdb517569d9 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv @@ -33,7 +33,7 @@ CVE-2017-5689,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2017-5689,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-5689,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-5689,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2017-5689,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-5689,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5689,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-5689,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5689,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -151,7 +151,7 @@ CVE-2017-5689,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5689,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5689,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-5689,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5689,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5689,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5689,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5689,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv b/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv index 3e13c80c20bf0ed..1cfa3a12c659946 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv @@ -6,7 +6,7 @@ CVE-2017-5693,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-5693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-5693,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5693,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5693,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5693,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5693,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv b/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv index 50ef2e576809e3c..042f69ed47d18ec 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv @@ -108,7 +108,7 @@ CVE-2017-5715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5715,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5715,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv b/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv index 00f438d6c5c8492..69c235b17b70983 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv @@ -10,7 +10,7 @@ CVE-2017-5721,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5721,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5721,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5721,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5721,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5721,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv b/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv index c1feb035b9bd8db..8503fa1b4e342a4 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv @@ -92,7 +92,7 @@ CVE-2017-5753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5753,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-5753,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5753,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5753,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv b/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv index cef95cb7bb8880a..c1e0fd71133740d 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv @@ -81,7 +81,7 @@ CVE-2017-5754,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2017-5754,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5754,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5754,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2017-5754,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5754,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5754,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5754,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv b/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv index 93e2a83625f6277..2913f0c1dbadb4c 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv @@ -11,7 +11,7 @@ CVE-2017-5792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-5792,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5792,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5792,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5792,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5792,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv b/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv index 055fca9577a5419..710ccbd7cf9ba95 100644 --- a/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv +++ b/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv @@ -100,7 +100,7 @@ CVE-2017-5816,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2017-5816,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-5816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5816,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-5816,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5816,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5816,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5816,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv b/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv index 53072994f969294..574ebf3ed2267c0 100644 --- a/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv +++ b/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv @@ -19,7 +19,7 @@ CVE-2017-5941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5941,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5941,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5941,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5941,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv b/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv index 04248eb916810a2..a1cb09ff8671e23 100644 --- a/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv +++ b/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-5954,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-5954,ossf-cve-benchmark/CVE-2017-5954,317255609 CVE-2017-5954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5954,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5954,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv b/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv index 4e2aace7938d9b9..611632be71a3f36 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv @@ -28,7 +28,7 @@ CVE-2017-6008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-6008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6008,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-6008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6008,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-6008,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv b/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv index 133546805998d31..af60c78c6586daa 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv @@ -129,7 +129,7 @@ CVE-2017-6074,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2017-6074,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6074,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-6074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6074,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6074,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-6074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv b/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv index 5ccd7d95a651e5f..b798c9dc1094e31 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv @@ -19,7 +19,7 @@ CVE-2017-6077,0.02631579,https://github.com/threat9/routersploit,threat9/routers CVE-2017-6077,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6077,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6077,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6077,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6077,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6077,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6077,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6077,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv b/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv index 173c644b54f13a7..30a78c8781e199b 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv @@ -10,7 +10,7 @@ CVE-2017-6079,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-6079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-6079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-6079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv b/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv index 7b1a975e6b7611e..122ee1587ee7796 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv @@ -118,7 +118,7 @@ CVE-2017-6090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-6090,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6090,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-6090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6090,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6090,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-6090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv b/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv index 7dbc02b684ffe5f..148385017a0a5d0 100644 --- a/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv +++ b/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv @@ -11,7 +11,7 @@ CVE-2017-6206,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-6206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6206,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-6206,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv b/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv index e4dd1c59060750f..1a4f2dca03f1711 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv @@ -3,7 +3,7 @@ CVE-2017-6316,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyh CVE-2017-6316,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6316,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6316,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6316,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6316,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6316,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6316,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6316,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv b/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv index 2df6b125a6c8ca8..7ab960c487ede5c 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv @@ -7,7 +7,7 @@ CVE-2017-6327,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-6327,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-6327,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-6327,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-6327,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6327,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6327,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6327,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6327,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv b/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv index 9eb5432caa893bc..3827ecde5f2ea89 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv @@ -24,7 +24,7 @@ CVE-2017-6334,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwol CVE-2017-6334,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6334,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6334,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6334,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6334,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6334,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6334,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6334,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv b/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv index ae4c4fcea0d0db9..c8ff2fffa0f8867 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv @@ -8,7 +8,7 @@ CVE-2017-6370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-6370,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv b/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv index ebc306a749b7096..393008ef8b9c84b 100644 --- a/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv +++ b/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv @@ -95,7 +95,7 @@ CVE-2017-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-6516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6516,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-6516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6516,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-6516,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv b/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv index da1a816b72af344..a20aa26f305016e 100644 --- a/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv +++ b/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv @@ -8,7 +8,7 @@ CVE-2017-6558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-6558,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv b/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv index 962a22136044ab3..cf593dd51e40f56 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6627,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6627,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6627,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6627,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6627,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6627,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6627,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6627,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv b/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv index 09b2abb4a328b37..050a782a726cebf 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv @@ -9,7 +9,7 @@ CVE-2017-6640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-6640,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv b/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv index 322b504ccea8924..1835d3d8d19a5f3 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6663,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6663,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6663,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6663,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6663,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6663,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6663,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6663,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv b/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv index ab67c85238f75bd..6514c63e56846be 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv @@ -13,7 +13,7 @@ CVE-2017-6736,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-6736,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-6736,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-6736,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-6736,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6736,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6736,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6736,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6736,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2017-6736,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6736,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6736,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-6736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-6736,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6736,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6736,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-6736,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv b/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv index 24a66045da8bf56..d844a5c8c50d057 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6737,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6737,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6737,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6737,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6737,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6737,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6737,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6737,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv b/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv index c524d95fa7ddd1e..aeb56102b4fccc6 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6738,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6738,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6738,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6738,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6738,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6738,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6738,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6738,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv b/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv index a0128f63823bf37..c440b19f99a361c 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6739,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6739,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6739,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6739,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6739,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6739,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6739,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6739,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv b/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv index 359dbd84160d8ca..eb407c032923e6c 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6740,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6740,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6740,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6740,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6740,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6740,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6740,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6740,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv b/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv index a085b9183fe7fbc..28e283fd2882cf9 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2017-6742,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6742,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6742,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6742,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6742,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-6742,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-6742,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-6742,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6742,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2017-6742,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv b/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv index 6e64432d037bf39..d19cf1fcc710478 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6743,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6743,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6743,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6743,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6743,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6743,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6743,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6743,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv b/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv index ded537498db8a5d..3898249e4768855 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6744,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-6744,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6744,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6744,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6744,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6744,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6744,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6744,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv b/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv index bc726c4e7d81774..4c8d823dbd3e775 100644 --- a/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv +++ b/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6862,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 CVE-2017-6862,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-6862,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-6862,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6862,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6862,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6862,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6862,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv b/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv index b26aca4ff2bc25a..a04207f8c0ad989 100644 --- a/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv +++ b/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6884,0.02127660,https://github.com/ArwaAlAlsadi/No-Spring-Chicken-Quantifying-the-Lifespan-of-Exploits-in-IoTMalware-Using-Static-and-Dynamic-Analy,ArwaAlAlsadi/No-Spring-Chicken-Quantifying-the-Lifespan-of-Exploits-in-IoTMalware-Using-Static-and-Dynamic-Analy,462774222 CVE-2017-6884,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2017-6884,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 -CVE-2017-6884,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-6884,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6884,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-6884,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6884,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv b/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv index aaef005e0b1bad7..1d01d8c05f8f342 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv @@ -9,7 +9,7 @@ CVE-2017-6913,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6913,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6913,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6913,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6913,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6913,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-6913,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6920/CVE-2017-6920.csv b/data/vul_id/CVE/2017/69/CVE-2017-6920/CVE-2017-6920.csv index c0d0f0ca6dcfd0b..afde20004b99457 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6920/CVE-2017-6920.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6920/CVE-2017-6920.csv @@ -3,7 +3,7 @@ CVE-2017-6920,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022 CVE-2017-6920,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2017-6920,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2017-6920,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2017-6920,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-6920,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-6920,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-6920,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-6920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv b/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv index f2da55fef1945d7..fafeaea1488cbc5 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-6950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6950,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-6950,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv b/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv index e3128e3e1f6499f..429c83e281c7f83 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv @@ -14,7 +14,7 @@ CVE-2017-6971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-6971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6971,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-6971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6971,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6971,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-6971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv b/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv index 86a232070b597a3..99d14dc4f6bd4f1 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv @@ -9,7 +9,7 @@ CVE-2017-7038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7038,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv b/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv index ac64ba2ebabca42..6cbe0a2edae852b 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv @@ -12,7 +12,7 @@ CVE-2017-7047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7047,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7047,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7047,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7047,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-7047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv b/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv index 8242b53c22ea374..36cc61de6b191ad 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv @@ -15,7 +15,7 @@ CVE-2017-7089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7089,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7089,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv b/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv index 4fd09d99ab60462..7e421c057ab3ff2 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv @@ -14,7 +14,7 @@ CVE-2017-7092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7092,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7092,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7092,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7092,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv b/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv index 560d4e23b3e5592..1a27025cc542327 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv @@ -8,7 +8,7 @@ CVE-2017-7173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7173,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7173,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv b/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv index 4663ce7de21bae2..42f0f966c5ae408 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv @@ -23,7 +23,7 @@ CVE-2017-7184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7184,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv b/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv index b0e610a645aac05..419949e9c713e39 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv @@ -8,7 +8,7 @@ CVE-2017-7188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7188,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7188,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7188,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7188,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7188,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv b/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv index 21a4af976cbc970..19645c1738e700c 100644 --- a/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv +++ b/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv @@ -81,11 +81,11 @@ CVE-2017-7269,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2017-7269,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-7269,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-7269,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-7269,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-7269,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-7269,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-7269,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-7269,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2017-7269,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-7269,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-7269,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-7269,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-7269,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -212,7 +212,7 @@ CVE-2017-7269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-7269,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7269,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7269,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv b/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv index 1b4ed68b0c97e63..0b7e08327fa2c46 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv @@ -215,7 +215,7 @@ CVE-2017-7308,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2017-7308,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7308,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7308,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7308,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7308,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-7308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv b/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv index 4a76fc6e6ba4b69..6d2e6084137753d 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv @@ -6,7 +6,7 @@ CVE-2017-7358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7358,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7358,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-7358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv b/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv index 59735244d3ecc59..2861ea1ebfbf23e 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv @@ -11,7 +11,7 @@ CVE-2017-7374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7374,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7374,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7374,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv b/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv index db27cd29e35f656..845ee5ea9f022c0 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv @@ -11,7 +11,7 @@ CVE-2017-7376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7376,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7376,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7376,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7376,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7376,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7376,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7376,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv b/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv index 560b4f3ff629c93..0ba78eb96ac018c 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv @@ -5,7 +5,7 @@ CVE-2017-7410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7410,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7410,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7410,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv b/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv index 7a523def2fca945..bedca5eb16dfa5e 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv @@ -11,7 +11,7 @@ CVE-2017-7472,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2017-7472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7472,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7472,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7472,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-7472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv b/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv index a5e0c723666e2bd..7864ea6331408ad 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv @@ -140,7 +140,7 @@ CVE-2017-7494,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2017-7494,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-7494,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-7494,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2017-7494,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-7494,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-7494,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-7494,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-7494,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -260,7 +260,7 @@ CVE-2017-7494,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-7494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7494,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-7494,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7494,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7494,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-7494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv b/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv index 66fc4f0e5d2ec83..a608dd6f119f8d4 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv @@ -23,9 +23,9 @@ CVE-2017-7504,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2017-7504,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-7504,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-7504,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-7504,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-7504,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-7504,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-7504,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-7504,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-7504,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-7504,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-7504,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -34,7 +34,7 @@ CVE-2017-7504,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2017-7504,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7504,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7504,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7504,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7504,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv b/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv index 9a4ba37f92586a4..937030f9580bdb3 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv @@ -46,7 +46,7 @@ CVE-2017-7525,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2017-7525,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7525,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7525,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7525,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7525,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7525,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2017-7525,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv b/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv index 681e775eb83cea9..0874c514cd5a26d 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv @@ -60,7 +60,7 @@ CVE-2017-7529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7529,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv b/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv index a9bfc5afce58bd1..22a255edcd33104 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv @@ -17,7 +17,7 @@ CVE-2017-7533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7533,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7533,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7533,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7533,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7533,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv b/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv index 8aefd0e7dab509f..cccf11bcf36bf3d 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv @@ -8,7 +8,7 @@ CVE-2017-7615,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploit CVE-2017-7615,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2017-7615,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2017-7615,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2017-7615,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-7615,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-7615,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-7615,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-7615,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv b/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv index 88d8d6a14afd08b..a5ef96b56dd3cd9 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv @@ -9,7 +9,7 @@ CVE-2017-7648,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7648,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7648,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7648,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7648,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7648,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv b/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv index b1a95da80871f90..4a955e7b1c01051 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv @@ -8,7 +8,7 @@ CVE-2017-7651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7651,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv b/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv index 752a5adb053550b..a575cc38180f58e 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv @@ -27,7 +27,7 @@ CVE-2017-7679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7679,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7679,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv b/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv index 86166f251193379..b7af39eacacd099 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv @@ -9,7 +9,7 @@ CVE-2017-7912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7912,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7912,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7912,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7912,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7912,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7912,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv b/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv index d64f188950875fa..e012a6f7c6b3a18 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv @@ -36,8 +36,8 @@ CVE-2017-7921,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon, CVE-2017-7921,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2017-7921,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-7921,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2017-7921,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2017-7921,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-7921,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-7921,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-7921,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-7921,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-7921,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -87,7 +87,7 @@ CVE-2017-7921,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-7921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7921,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7921,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7921,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7921,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7921,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7921,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv b/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv index d2f17dc480118f5..212c9adc9eb56a4 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv @@ -10,7 +10,7 @@ CVE-2017-7998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-7998,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7998,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-7998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7998,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7998,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-7998,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv b/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv index a2f76b6593a3c20..62468cadef450fd 100644 --- a/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv +++ b/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv @@ -28,7 +28,7 @@ CVE-2017-8046,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2017-8046,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8046,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8046,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8046,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-8046,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-8046,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2017-8046,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2017-8046,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -43,7 +43,7 @@ CVE-2017-8046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-8046,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8046,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8046,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8046,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8046,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8046,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv b/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv index 36aa6cfb5678357..2eb301e34dbd2b7 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv @@ -26,7 +26,7 @@ CVE-2017-8225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8225,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8225,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8225,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8225,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8225,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8225,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8229/CVE-2017-8229.csv b/data/vul_id/CVE/2017/82/CVE-2017-8229/CVE-2017-8229.csv index 06fc9f9e6168100..37144e86cdc28d1 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8229/CVE-2017-8229.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8229/CVE-2017-8229.csv @@ -5,7 +5,7 @@ CVE-2017-8229,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-8229,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2017-8229,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2017-8229,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2017-8229,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-8229,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-8229,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-8229,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2017-8229,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv b/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv index b28f3d19458e181..76f447b0ea0b4ea 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv @@ -13,7 +13,7 @@ CVE-2017-8291,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-8291,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8291,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8291,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8291,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-8291,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8291,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-8291,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8291,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv b/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv index ef7a747439ce51b..0680e3a33d9ca50 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv @@ -32,7 +32,7 @@ CVE-2017-8295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-8295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8295,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8295,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8295,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-8295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv b/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv index c065627163b17d1..9d4889e725bde30 100644 --- a/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv +++ b/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv @@ -9,7 +9,7 @@ CVE-2017-8367,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8367,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8367,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv b/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv index cef33e446830e89..292234ef34ea126 100644 --- a/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv +++ b/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv @@ -9,7 +9,7 @@ CVE-2017-8382,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8382,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8382,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8382,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8382,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8382,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8382,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8382,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-8382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv b/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv index 5e5daf2d437da0a..fc82b1ae5f05cbf 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv @@ -92,7 +92,7 @@ CVE-2017-8464,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-8464,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8464,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8464,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8464,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-8464,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8464,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-8464,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8464,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -208,7 +208,7 @@ CVE-2017-8464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-8464,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8464,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8464,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv b/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv index 2cbc13eb7c6accb..ac752e054949a1c 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv @@ -14,7 +14,7 @@ CVE-2017-8465,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8465,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8465,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8465,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8465,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8465,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8465,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv b/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv index 8fb3bbf85f456b7..a49600a08620666 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv @@ -9,7 +9,7 @@ CVE-2017-8468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8468,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8468,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8468,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-8468,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv b/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv index 1f59fcf86485086..d6965dff0246941 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv @@ -3,7 +3,7 @@ CVE-2017-8486,0.50000000,https://github.com/Securitykid/CVE-2017-8464-exp-genera CVE-2017-8486,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-8486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8486,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-8486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8486,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8486,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv b/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv index 81ae71a3b024ac1..46703cd26d98103 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv @@ -13,7 +13,7 @@ CVE-2017-8529,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8529,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8529,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv b/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv index 5f6f34fa6e4c80b..aee1ee0d7a418ce 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-8540,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2017-8540,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-8540,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-8540,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-8540,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8540,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-8540,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8540,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv b/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv index 3a31ce980d81a7b..c70b857d9854d61 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv @@ -7,7 +7,7 @@ CVE-2017-8543,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-8543,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8543,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8543,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8543,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-8543,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8543,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-8543,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8543,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2017-8543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-8543,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8543,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8543,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8543,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8543,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv b/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv index b0bb5db17d5176f..38f0d2f1f9a764a 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv @@ -38,7 +38,7 @@ CVE-2017-8570,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-8570,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8570,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8570,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8570,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-8570,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8570,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-8570,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8570,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -62,7 +62,7 @@ CVE-2017-8570,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8570,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8570,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-8570,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8570,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8570,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8570,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8570,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv b/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv index 54ad35102f5b84a..cc39a5f4a433fc9 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv @@ -15,7 +15,7 @@ CVE-2017-8625,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8625,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv b/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv index 32e8bc3cb6b4017..3b35b8c0ae909be 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv @@ -16,7 +16,7 @@ CVE-2017-8634,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8634,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8634,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv b/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv index 93d7827f5de0f65..3dcc702f8ecc1a1 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv @@ -15,7 +15,7 @@ CVE-2017-8635,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8635,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8635,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv b/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv index d3e8f489f861c34..c6cd7dec04624dc 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv @@ -15,7 +15,7 @@ CVE-2017-8636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8636,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8636,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv b/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv index 4a0ae728a4c1122..bbad11b81f9f02c 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv @@ -12,7 +12,7 @@ CVE-2017-8638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8638,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8638,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8638,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv b/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv index e3f167425a35922..7533ba6e1eb5ae0 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv @@ -12,7 +12,7 @@ CVE-2017-8639,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8639,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8639,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8639,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv b/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv index f6d449cbad07766..5fcdc774d036c18 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv @@ -17,7 +17,7 @@ CVE-2017-8640,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8640,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8640,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8640,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv b/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv index e69814653212f38..f6ead5b1873e2da 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv @@ -15,7 +15,7 @@ CVE-2017-8641,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8641,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv b/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv index a542ef33e31aa41..13fee7ded349290 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv @@ -16,7 +16,7 @@ CVE-2017-8645,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8645,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8645,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8645,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8645,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8645,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8645,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv b/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv index 2628a8bdccb84c8..df1b74bcbc7c8dc 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv @@ -15,7 +15,7 @@ CVE-2017-8646,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8646,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8646,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8646,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv b/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv index 089bd713b3624f6..1498ef829cdbbd0 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv @@ -12,7 +12,7 @@ CVE-2017-8647,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8647,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8647,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8647,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv b/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv index 61e4ce6231b54a7..873098a12e41357 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv @@ -12,7 +12,7 @@ CVE-2017-8655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8655,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8655,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8655,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8655,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8655,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8655,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv b/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv index ee9c1dc5136c76e..a15120008c3f932 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv @@ -15,7 +15,7 @@ CVE-2017-8656,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8656,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8656,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8656,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv b/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv index 9bfbad0adacc557..b65d38fc4920fb1 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv @@ -14,7 +14,7 @@ CVE-2017-8657,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8657,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8657,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8657,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv b/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv index 587af64ef42ac28..005cfb3cf4d6314 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv @@ -15,7 +15,7 @@ CVE-2017-8670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8670,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8670,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8670,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8670,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8670,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv b/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv index 1afb5a5394a915f..c1ecc2b1e5f8ba9 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv @@ -16,7 +16,7 @@ CVE-2017-8671,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-8671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8671,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8671,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv b/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv index 583b85901dc671a..9a6062b11586182 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv @@ -12,7 +12,7 @@ CVE-2017-8672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8672,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8672,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8672,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8672,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8672,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8672,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv b/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv index da8287e4b8b8bb6..9a003f9407a3f68 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv @@ -12,7 +12,7 @@ CVE-2017-8674,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8674,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8674,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8674,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv b/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv index d71150d6689c711..3c672a43efb258e 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv @@ -51,7 +51,7 @@ CVE-2017-8759,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-8759,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8759,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8759,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8759,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-8759,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8759,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-8759,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8759,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -75,7 +75,7 @@ CVE-2017-8759,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8759,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-8759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8759,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv b/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv index d45855e02a99cf0..fcae947f5a39c03 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv @@ -10,7 +10,7 @@ CVE-2017-8760,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-8760,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv b/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv index 45c8558ffc6b6cd..eea03e09a302e99 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv @@ -110,7 +110,7 @@ CVE-2017-8779,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-8779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8779,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv b/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv index 715003aac08deda..0357fbb9e5e05fc 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv @@ -3,7 +3,7 @@ CVE-2017-8798,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-8798,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-8798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8798,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8798,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-8798,0.00005290,https://github.com/fortify24x7/offensive-security-exploit-database,fortify24x7/offensive-security-exploit-database,117653410 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv b/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv index b46251021f99a68..de8a1d55d359b43 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv @@ -10,7 +10,7 @@ CVE-2017-8802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-8802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-8802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv b/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv index 8b7d6b0bcdfabbf..3434bc839f1fc21 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv @@ -8,7 +8,7 @@ CVE-2017-8809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8809,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-8809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv b/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv index c217ce444bb75b1..0794fa1da21ac43 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv @@ -23,7 +23,7 @@ CVE-2017-8890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-8890,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-8890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8890,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv b/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv index 30ccc82dede8e85..f84066f6ec0aec2 100644 --- a/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv +++ b/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv @@ -45,8 +45,8 @@ CVE-2017-8917,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2017-8917,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-8917,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-8917,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-8917,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2017-8917,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2017-8917,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-8917,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2017-8917,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-8917,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2017-8917,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -153,7 +153,7 @@ CVE-2017-8917,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-8917,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8917,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8917,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-8917,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8917,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8917,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8917,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-8917,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv b/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv index c84aff6ed0e0606..c4fd78ff202e40c 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9077,0.01265823,https://github.com/seclab-ucr/KOOBE,seclab-ucr/KOOBE,219613366 CVE-2017-9077,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-9077,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-9077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9077,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9077,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv b/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv index 32931bf56bef706..e5cd985c538fded 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv @@ -7,7 +7,7 @@ CVE-2017-9096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9096,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9096,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv b/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv index 3320ddbfccca914..95ab47e334ff08a 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv @@ -8,7 +8,7 @@ CVE-2017-9097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv b/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv index 6ae2aee33583263..481c3e4dfeff562 100644 --- a/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv +++ b/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv @@ -92,7 +92,7 @@ CVE-2017-9101,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2017-9101,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-9101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9101,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9101,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv b/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv index 841bafafb03ced7..9d6439cb0bdf84d 100644 --- a/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv +++ b/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv @@ -34,7 +34,7 @@ CVE-2017-9248,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2017-9248,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-9248,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-9248,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-9248,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-9248,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9248,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-9248,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9248,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -52,7 +52,7 @@ CVE-2017-9248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9248,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9248,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9248,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv b/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv index 2f47e47cccfe9ef..19849d7f4af6db3 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv @@ -16,7 +16,7 @@ CVE-2017-9417,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-9417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9417,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9417,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9417,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9417,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9417,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9417,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv b/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv index 2c2db6a6f94f365..6bf9b8b1f6dca76 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv @@ -12,7 +12,7 @@ CVE-2017-9430,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9430,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9430,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9430,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9430,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9430,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9430,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9430,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9430,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv b/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv index 72f8d79cadf8a34..9885783770c0669 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv @@ -10,7 +10,7 @@ CVE-2017-9476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv b/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv index 553df7886084be5..718ca5f23445730 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv @@ -29,7 +29,7 @@ CVE-2017-9506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9506,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9506,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9506,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv b/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv index 2de58c55b1975ae..1d0cb17759667f8 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv @@ -15,7 +15,7 @@ CVE-2017-9544,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-9544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9544,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9544,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9544,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv b/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv index e1876b25d9702ec..423cbc626ecf753 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv @@ -73,7 +73,7 @@ CVE-2017-9554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9554,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9554,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9554,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9554,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9554,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9554,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9554,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv b/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv index c0ea31e33d2c33a..d84aab14edf7181 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv @@ -9,7 +9,7 @@ CVE-2017-9606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9606,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9606,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9606,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv b/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv index a69db54be7857ff..6568d5d96e46df8 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv @@ -4,7 +4,7 @@ CVE-2017-9608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9608,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9608,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9608,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9608,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9608,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-9608,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv b/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv index 58cd539356beaf6..06706906adc247f 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv @@ -9,7 +9,7 @@ CVE-2017-9609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9609,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-9609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv b/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv index ed321460cb1e106..f32c73d4f4ef286 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv @@ -6,7 +6,7 @@ CVE-2017-9627,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9627,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9627,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9627,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv b/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv index 1ee75991d46d40a..89f3a4c5b6ca528 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9629,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9629,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9629,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv b/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv index d5b955df8463709..e0c8a786d47f1f4 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9631,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9631,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9631,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9631,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9631,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv b/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv index da24d96c1948545..6a1a05cf480a513 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv @@ -84,7 +84,7 @@ CVE-2017-9757,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-9757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9757,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9757,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv b/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv index 6710a2ab8389d97..c5fb43107f0c885 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv @@ -110,7 +110,7 @@ CVE-2017-9769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9769,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9769,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9769,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9769,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9769,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv b/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv index acb02bee3656038..6ef09543043de87 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv @@ -6,7 +6,7 @@ CVE-2017-9772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9772,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9772,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-9772,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv b/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv index 6cdabdec5f73421..18e07ae1389ad52 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv @@ -10,7 +10,7 @@ CVE-2017-9779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9779,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv b/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv index f92a4d5856078da..a4557ed7041fe72 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv @@ -37,9 +37,9 @@ CVE-2017-9791,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-9791,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-9791,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-9791,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-9791,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-9791,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-9791,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-9791,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-9791,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9791,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-9791,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9791,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -151,7 +151,7 @@ CVE-2017-9791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9791,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-9791,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9791,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-9791,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv b/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv index 2e5d88174757107..d6fedd67cde8978 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv @@ -125,7 +125,7 @@ CVE-2017-9798,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2017-9798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9798,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9798,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9798,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv b/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv index 2ae4fbeb2c80121..93fef81b923e5ff 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv @@ -80,9 +80,9 @@ CVE-2017-9805,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-9805,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-9805,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-9805,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-9805,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-9805,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2017-9805,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-9805,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-9805,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9805,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-9805,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9805,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -200,7 +200,7 @@ CVE-2017-9805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9805,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-9805,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9805,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9805,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv b/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv index 9dcc58ff8d5b36e..ecd3ce8dba5b43c 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv @@ -22,7 +22,7 @@ CVE-2017-9822,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2017-9822,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2017-9822,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-9822,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2017-9822,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-9822,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9822,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-9822,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9822,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -115,7 +115,7 @@ CVE-2017-9822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9822,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2017-9822,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9822,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-9822,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv b/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv index 232c69219bad520..d053074d2cbc4e7 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv @@ -10,7 +10,7 @@ CVE-2017-9830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9830,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9830,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv b/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv index ff6cce5c1d9e1aa..5bba0f04b989121 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv @@ -18,7 +18,7 @@ CVE-2017-9833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9833,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9833,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9833,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2017-9833,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9833,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9833,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9833,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv b/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv index a6370b8d79b270b..24a423b72cf0795 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv @@ -59,8 +59,8 @@ CVE-2017-9841,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2017-9841,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-9841,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2017-9841,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2017-9841,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2017-9841,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2017-9841,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2017-9841,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9841,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2017-9841,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9841,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -88,7 +88,7 @@ CVE-2017-9841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2017-9841,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9841,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9841,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9841,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-9841,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9841,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv b/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv index d1178db70fec39d..8608d1aca7482c7 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv @@ -10,7 +10,7 @@ CVE-2017-9934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv b/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv index e9ed40aa61cf877..43876d4847f226c 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv @@ -8,7 +8,7 @@ CVE-2017-9947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9947,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9947,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv b/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv index f8d74af2398cda8..df6e7c6344cbbb6 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv @@ -9,7 +9,7 @@ CVE-2017-9999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9999,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-9999,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv b/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv index 77c8919d60f75f0..1f7492820eb93a9 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv @@ -10,7 +10,7 @@ CVE-2018-0101,0.00367647,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of CVE-2018-0101,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-0101,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0101,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-0101,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-0101,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-0101,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-0101,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2018-0101,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -29,7 +29,7 @@ CVE-2018-0101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0101,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0101,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv b/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv index 3da60d972786cce..63702cdb0e72f30 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv @@ -31,7 +31,7 @@ CVE-2018-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0114,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv b/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv index a527bec9606a1fb..82988a0a5f0bf75 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv @@ -3,7 +3,7 @@ CVE-2018-0125,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr CVE-2018-0125,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0125,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0125,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0125,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0125,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0125,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0125,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0125,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv b/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv index ae2359a749a39a8..5da5bac790ddf2a 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0147,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0147,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0147,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0147,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0147,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0147,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0147,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0147,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv b/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv index 4194266dde671e2..e203a8d4a1b2873 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv @@ -3,7 +3,7 @@ CVE-2018-0151,0.11111111,https://github.com/ferdinandmudjialim/metasploit-cve-se CVE-2018-0151,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0151,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0151,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0151,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0151,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0151,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0153/CVE-2018-0153.csv b/data/vul_id/CVE/2018/01/CVE-2018-0153/CVE-2018-0153.csv index fb3b60eba3d032d..39f8219913b3f49 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0153/CVE-2018-0153.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0153/CVE-2018-0153.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-0153,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0153,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0153,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2018-0153,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2018-0153,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv b/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv index e01a51e16ee7cca..e59d78a7c843c15 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0154,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0154,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0154,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0154,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0154,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0154,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0154,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0154,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv b/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv index b21e99595e67e46..5f75a8b4b83ca1e 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0155,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0155,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0155,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0155,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0155,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0155,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0155,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0155,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv b/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv index 5d4c2169a043d86..ad870cbce920f60 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0156,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0156,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0156,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0156,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0156,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0156,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0156,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0156,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv b/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv index a0e31643a68d299..d0598ab1bfd9c41 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0158,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0158,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0158,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0158,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0158,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0158,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0158,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0158,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv b/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv index e9d1f6fb83852f0..dd6309647fbea5c 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0159,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0159,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0159,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0159,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0159,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0159,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0159,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0159,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv b/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv index 8034fd8d4dfc8c7..de874a9f234ed80 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0161,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0161,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0161,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0161,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0161,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0161,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0161,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0161,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv b/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv index 82b7a9b7dc12e61..e1b08639b6c710f 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0167,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0167,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0167,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0167,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0167,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0167,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0167,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0167,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv b/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv index a982cfadfb6baa7..3bc45fa5fe9f269 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv @@ -16,7 +16,7 @@ CVE-2018-0171,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-0171,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-0171,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0171,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-0171,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0171,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0171,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0171,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0171,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -27,7 +27,7 @@ CVE-2018-0171,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2018-0171,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0171,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0171,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0171,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0171,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv b/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv index 6478d8e898812a8..f4639b2cfc92f39 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0172,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0172,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0172,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0172,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0172,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0172,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0172,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0172,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv b/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv index 15c578d37425039..5f15e3c3653af0d 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0173,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0173,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0173,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0173,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0173,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0173,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0173,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0173,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv b/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv index 666e516256f7aa6..5443f6932ac1140 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv @@ -3,7 +3,7 @@ CVE-2018-0174,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2018-0174,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0174,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-0174,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0174,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0174,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0174,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0174,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0174,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv b/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv index ca4cebe8de5473e..be8bda74e491883 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0175,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0175,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0175,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0175,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0175,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0175,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0175,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0175,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv b/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv index 27cbc7408161a75..e5ae8555c6cf239 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0179,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0179,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0179,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0179,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0179,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0179,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0179,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0179,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv b/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv index 0570b90a697c20b..5638d7617d2082d 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0180,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0180,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0180,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0180,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0180,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0180,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0180,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0180,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0181/CVE-2018-0181.csv b/data/vul_id/CVE/2018/01/CVE-2018-0181/CVE-2018-0181.csv index d16ad73c7b3d0c5..3ed31bce68df068 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0181/CVE-2018-0181.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0181/CVE-2018-0181.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-0181,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0181,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0181,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-0181,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-0181,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv b/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv index 41b281cddd56726..0463829e91c07b4 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv @@ -6,7 +6,7 @@ CVE-2018-0202,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-0202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-0202,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0202,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0202,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv b/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv index a74ccc207c5dc3d..7cdfdaae0acee0f 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv @@ -7,7 +7,7 @@ CVE-2018-0208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0208,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv b/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv index bcc5adcff360914..b56c50f8334cfc6 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv @@ -29,11 +29,11 @@ CVE-2018-0296,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-0296,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-0296,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0296,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-0296,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0296,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0296,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0296,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0296,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-0296,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-0296,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-0296,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-0296,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-0296,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -142,7 +142,7 @@ CVE-2018-0296,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0296,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0296,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-0296,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0296,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0296,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0296,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0296,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv b/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv index dec4e5094298c1f..7994257a7ef707a 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv @@ -10,7 +10,7 @@ CVE-2018-0708,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-0708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0708,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0708,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv b/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv index 5f84fba5a16845b..632746564cf73c3 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv @@ -25,7 +25,7 @@ CVE-2018-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0797,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0797,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0797,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0797,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0797,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0797,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv b/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv index 07462306b47e0a7..55158bea057924d 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv @@ -12,7 +12,7 @@ CVE-2018-0798,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2018-0798,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-0798,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-0798,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-0798,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0798,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0798,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0798,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0798,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2018-0798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0798,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0798,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv b/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv index 052590d70a51cd0..fd7a99cdc109c82 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv @@ -37,7 +37,7 @@ CVE-2018-0802,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-0802,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-0802,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0802,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-0802,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-0802,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0802,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-0802,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0802,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -59,7 +59,7 @@ CVE-2018-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0802,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0802,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0802,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv b/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv index 42fdbda419192d7..7e0bee1f6b1b2ae 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv @@ -23,7 +23,7 @@ CVE-2018-0812,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0812,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0812,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0812,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0812,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0812,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0812,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv b/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv index decaef42dd3c485..aee0b60407c8fa7 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv @@ -102,7 +102,7 @@ CVE-2018-0824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0824,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0824,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0824,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv b/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv index 27373042f89e755..43c181a6e8dd98e 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv @@ -13,7 +13,7 @@ CVE-2018-0834,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-0834,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0834,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0834,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0834,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0834,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0834,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0834,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0834,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv b/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv index 6af130657b046b4..fd07acd38360014 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv @@ -8,7 +8,7 @@ CVE-2018-0835,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0835,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0835,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0835,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0835,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv b/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv index 1193e5878447def..f1403daa3baf257 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv @@ -5,7 +5,7 @@ CVE-2018-0836,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0836,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0836,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0836,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0836,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0836,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv b/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv index adb279e4b4f8ce2..fc9c3d2dd3119e3 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv @@ -8,7 +8,7 @@ CVE-2018-0837,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0837,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0837,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0837,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0837,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0837,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv b/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv index 008aab2c896ed12..c93d016c736714f 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv @@ -8,7 +8,7 @@ CVE-2018-0838,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0838,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0838,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0838,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0838,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0838,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0838,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0838,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0838,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv b/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv index 3731f1b6c144938..c9c8d68419ba939 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv @@ -8,7 +8,7 @@ CVE-2018-0840,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0840,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0840,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0840,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0840,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0840,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv b/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv index d31db557649a2e8..6dfe2c7f80a5d12 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv @@ -5,7 +5,7 @@ CVE-2018-0856,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0856,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0856,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0856,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0856,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0856,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv b/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv index ebb7f5cc23b4e13..d8d51fd7ae779d4 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv @@ -5,7 +5,7 @@ CVE-2018-0857,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0857,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0857,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0857,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0857,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0857,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0857,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0857,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0857,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv b/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv index 6aa3f9372c3c6dd..cdf07b1945a58c4 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv @@ -7,7 +7,7 @@ CVE-2018-0858,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0858,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0858,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0858,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0858,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0858,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv b/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv index b4e1ea0d2d2b49a..43308b0da3d2bba 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv @@ -5,7 +5,7 @@ CVE-2018-0859,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0859,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0859,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0859,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0859,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0859,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0859,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0859,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0859,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv b/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv index 8a44db453390b9f..9ef57d02a70b2f1 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv @@ -9,7 +9,7 @@ CVE-2018-0860,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0860,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0860,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0860,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0860,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0860,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0860,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv b/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv index 561a101359f64b2..b448702cc4f76c9 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv @@ -5,7 +5,7 @@ CVE-2018-0861,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-0861,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0861,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0861,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0861,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0861,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv b/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv index cd8ffd1a6cd5c9f..5abe396fc8d88b7 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv @@ -7,7 +7,7 @@ CVE-2018-0866,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0866,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0866,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0866,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0866,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0866,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0866,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv b/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv index 676ab63ef502d0e..21c3819ccdf7fab 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv @@ -22,7 +22,7 @@ CVE-2018-0886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0886,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0886,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0886,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0886,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0886,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0886,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0886,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0886,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv b/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv index b99f0f7808fba52..5104f320bfcd765 100644 --- a/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv +++ b/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv @@ -23,7 +23,7 @@ CVE-2018-0952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-0952,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0952,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-0952,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0952,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0952,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0952,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv b/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv index 12daf8ac6a699dd..79f0df036c3ed4b 100644 --- a/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv +++ b/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv @@ -7,7 +7,7 @@ CVE-2018-0959,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-0959,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0959,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0959,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0959,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0959,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv index 34f732088bf61d5..5af831db7078997 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv @@ -170,7 +170,7 @@ CVE-2018-1000001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000001,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-1000001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1000001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000001,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1000001,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-1000001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv index 91687f073d96168..8d8917b801808a2 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv @@ -116,7 +116,7 @@ CVE-2018-1000006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000006,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-1000006,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1000006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1000006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000006,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv index 333bcda6d376a9d..f8b6c69a58fa3fc 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv @@ -12,7 +12,7 @@ CVE-2018-1000030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000030,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000030,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000030,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv index a2b74ed08b17b11..ba47acee3a1e57f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv @@ -10,7 +10,7 @@ CVE-2018-1000082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000082,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000082,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000082,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000082,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000082,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1000082,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv index b7d876a89e6cd1e..fee7bbf7d774259 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000086,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-1000086,ossf-cve-benchmark/CVE-2018-1000086,317468196 CVE-2018-1000086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1000086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000086,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1000086,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv index 67bbf27e7e7c97b..8ed69b386df21ae 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv @@ -3,7 +3,7 @@ CVE-2018-1000096,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-10000 CVE-2018-1000096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000096,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv index 60235f82dd436db..04141a9a14e678f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv @@ -12,7 +12,7 @@ CVE-2018-1000117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000117,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1000117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv index c4c2e3bd91e1983..4ad4ea4f1c197ce 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv @@ -9,7 +9,7 @@ CVE-2018-1000134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000134,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000134,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000134,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv index f30060e3a5cecdb..417b9cc2c1f9721 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv @@ -13,7 +13,7 @@ CVE-2018-1000140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000140,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv index 060cb784b10566b..b5a2bae98a03deb 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv @@ -10,7 +10,7 @@ CVE-2018-1000199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000199,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000199,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv index 133a4d24d79c33c..6a8f2bf368094ae 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv @@ -8,7 +8,7 @@ CVE-2018-1000224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1000224,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv index 82db1e8e1117bd5..fe6c1091240712b 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv @@ -9,7 +9,7 @@ CVE-2018-1000529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv index c62f337cf6b920a..554b96709084a7b 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv @@ -4,7 +4,7 @@ CVE-2018-1000531,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgim CVE-2018-1000531,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000531,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000531,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000533/CVE-2018-1000533.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000533/CVE-2018-1000533.csv index 57b2dcafd75f5ae..834b6001ea604a1 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000533/CVE-2018-1000533.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000533/CVE-2018-1000533.csv @@ -6,7 +6,7 @@ CVE-2018-1000533,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYa CVE-2018-1000533,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-1000533,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-1000533,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-1000533,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-1000533,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-1000533,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1000533,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-1000533,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv index d0adba42595cdd9..3296db73ad8c71c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv @@ -7,7 +7,7 @@ CVE-2018-1000542,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000542,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000542,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv index 1399ac304b626f4..3ea88d15530cd1a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000600/CVE-2018-1000600.csv @@ -8,7 +8,7 @@ CVE-2018-1000600,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,4630276 CVE-2018-1000600,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-1000600,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-1000600,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-1000600,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-1000600,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-1000600,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1000600,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-1000600,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv index 03ad0909fb85f13..ff8293f47a3ef15 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv @@ -4,7 +4,7 @@ CVE-2018-1000620,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000620,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000620,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv index cb83a83ea68bef1..0c4bb4dfc43829d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv @@ -11,7 +11,7 @@ CVE-2018-1000802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000802,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv index 0eff5a734ac0001..6d25c52adb61035 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000844,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 CVE-2018-1000844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000844,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-1000844,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1000844,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv index b4f9aae370fdfef..6c0ee80d0dbaeb5 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv @@ -55,12 +55,12 @@ CVE-2018-1000861,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asd CVE-2018-1000861,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2018-1000861,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-1000861,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-1000861,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2018-1000861,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-1000861,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-1000861,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-1000861,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-1000861,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-1000861,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-1000861,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-1000861,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-1000861,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1000861,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-1000861,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -159,7 +159,7 @@ CVE-2018-1000861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000861,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-1000861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-1000861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000861,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000861,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv index be912734d750992..bef618edc3b0862 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv @@ -24,7 +24,7 @@ CVE-2018-1002105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1002105,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1002105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1002105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1002105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002105,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-1002105,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv index 2802d575e0b41a0..36d78a53998615c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv @@ -3,7 +3,7 @@ CVE-2018-1002203,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-10022 CVE-2018-1002203,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1002203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1002203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1002203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1002203,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv index 8b1c924edf4af5e..0c5ec5ccb73dbc6 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1002204,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-1002204,ossf-cve-benchmark/CVE-2018-1002204,317468194 CVE-2018-1002204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1002204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1002204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1002204,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv b/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv index 95ce8ba4ab5f874..83ad5d44dbf30ea 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10057,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2018-10057,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10057,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10057,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10057,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10057,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-10057,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv b/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv index 2d0027565fa4d0a..ac12ffe6660ef27 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10058,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2018-10058,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10058,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10058,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10058,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10058,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-10058,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv b/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv index e6a7b03318ba34d..4b4bc6b5cd1d86c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv @@ -7,7 +7,7 @@ CVE-2018-10097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-10097,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10097,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv b/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv index c34ebe7d1a52d27..cba7408eaeb9b6a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv @@ -13,7 +13,7 @@ CVE-2018-1010,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2018-1010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1010,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv b/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv index 775537e17da4733..e3d40abb32a58ce 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv @@ -11,7 +11,7 @@ CVE-2018-10118,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-10118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10118,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv b/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv index 3c22643ced77870..c218382f718ee26 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv @@ -11,7 +11,7 @@ CVE-2018-1012,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1012,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1012,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1012,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1012,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv b/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv index e4bb6bbda29f39f..d120abdd0b9be0e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv @@ -11,7 +11,7 @@ CVE-2018-1013,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1013,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1013,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1013,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1013,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1013,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1013,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1013,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv b/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv index 82a16d7e7b02e48..f6a7ddb7f907418 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv @@ -11,7 +11,7 @@ CVE-2018-1015,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1015,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1015,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1015,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1015,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv b/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv index 2453a64dffe082d..9fa00dcfe3780d2 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv @@ -11,7 +11,7 @@ CVE-2018-1016,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1016,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1016,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1016,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1016,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1016,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv b/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv index 5c4cdbd65b28a1b..cb125c559e3dc6e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv @@ -11,7 +11,7 @@ CVE-2018-1026,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1026,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv b/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv index 1e176c2ac2d81fc..a8eff9ada1844c5 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv @@ -13,7 +13,7 @@ CVE-2018-10299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10299,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10299,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv b/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv index 4ce7280048a9f29..8d86012a0e7e488 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv @@ -10,7 +10,7 @@ CVE-2018-1030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1030,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1030,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1030,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1030,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv b/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv index 120cc08c74d910f..6fb7acd631a9ab1 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv @@ -3,7 +3,7 @@ CVE-2018-10376,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2018-10376,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2018-10376,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10376,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10376,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10376,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10376,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv b/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv index b5104213c00009c..615ee76cfde9f8c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv @@ -9,7 +9,7 @@ CVE-2018-10388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10388,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10388,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv b/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv index 4a00664648df7f6..8947919f6237267 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv @@ -9,7 +9,7 @@ CVE-2018-1042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1042,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1042,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1042,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1042,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1042,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-1042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv b/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv index 93a99df457d5171..b04ccd6f1c3daab 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv @@ -8,7 +8,7 @@ CVE-2018-10467,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10467,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10467,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10467,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10467,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv b/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv index 048ccd8f2f923aa..742ec04c866ac43 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv @@ -15,7 +15,7 @@ CVE-2018-10517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-10517,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10517,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-10517,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-10517,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10517,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10517,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-10517,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-10517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv b/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv index 7d4543c122affd9..9efe49f9edccbf3 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv @@ -10,7 +10,7 @@ CVE-2018-10546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10546,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv b/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv index b7116e5af1871f5..d47be51ccc0b85f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv @@ -14,7 +14,7 @@ CVE-2018-10561,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-10561,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-10561,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-10561,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-10561,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-10561,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-10561,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-10561,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-10561,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv b/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv index f33be2f674d94db..eb59f8c10cdf9d8 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv @@ -18,7 +18,7 @@ CVE-2018-10562,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-10562,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-10562,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-10562,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-10562,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-10562,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-10562,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-10562,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-10562,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -47,7 +47,7 @@ CVE-2018-10562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-10562,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-10562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-10562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10562,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10562,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv b/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv index 9871be8ef491368..608c0753f4d79c8 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv @@ -94,7 +94,7 @@ CVE-2018-10583,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe CVE-2018-10583,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-10583,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10583,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10583,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10583,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10583,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10583,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv b/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv index c4b97b6598691aa..90659ea0abba819 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv @@ -9,7 +9,7 @@ CVE-2018-10678,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10678,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv b/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv index 2bb33da8667b634..8af5d5e65c3cb43 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv @@ -8,7 +8,7 @@ CVE-2018-10715,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10715,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv b/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv index a9679f3b0b986c3..a1fa8e2637cb621 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv @@ -10,7 +10,7 @@ CVE-2018-10732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10735/CVE-2018-10735.csv b/data/vul_id/CVE/2018/10/CVE-2018-10735/CVE-2018-10735.csv index 783ea8f98fe3fa9..60ae4553e0818cc 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10735/CVE-2018-10735.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10735/CVE-2018-10735.csv @@ -3,7 +3,7 @@ CVE-2018-10735,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-10735,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-10735,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-10735,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-10735,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-10735,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-10735,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-10735,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-10735,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10736/CVE-2018-10736.csv b/data/vul_id/CVE/2018/10/CVE-2018-10736/CVE-2018-10736.csv index 4e8b87d35ce23bc..52ed63afc7bb6d6 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10736/CVE-2018-10736.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10736/CVE-2018-10736.csv @@ -3,7 +3,7 @@ CVE-2018-10736,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-10736,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-10736,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-10736,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-10736,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-10736,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-10736,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-10736,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-10736,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10737/CVE-2018-10737.csv b/data/vul_id/CVE/2018/10/CVE-2018-10737/CVE-2018-10737.csv index a3178ce34fb11be..dead20f521fde87 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10737/CVE-2018-10737.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10737/CVE-2018-10737.csv @@ -3,7 +3,7 @@ CVE-2018-10737,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-10737,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-10737,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-10737,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-10737,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-10737,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-10737,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-10737,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-10737,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10738/CVE-2018-10738.csv b/data/vul_id/CVE/2018/10/CVE-2018-10738/CVE-2018-10738.csv index 10fc98a2e3b63ab..39b9e3fdbf68144 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10738/CVE-2018-10738.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10738/CVE-2018-10738.csv @@ -3,7 +3,7 @@ CVE-2018-10738,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-10738,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-10738,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-10738,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-10738,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-10738,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-10738,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-10738,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-10738,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv b/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv index 81c24b4a6b4cc17..a82dfa2013c54b0 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv @@ -9,7 +9,7 @@ CVE-2018-10821,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10821,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10821,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-10821,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv b/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv index 1c51b1b2bd99b22..267063bed0b97a2 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv @@ -10,7 +10,7 @@ CVE-2018-1088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv b/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv index 8190ebb7e5df50b..b75f7d15bc3a6a8 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv @@ -10,7 +10,7 @@ CVE-2018-10920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10920,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10920,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10920,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10920,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10920,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv b/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv index 892083e1e02817d..985667aefc5fa2c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv @@ -155,7 +155,7 @@ CVE-2018-10933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-10933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-10933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10933,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10933,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv b/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv index 5921434efa356d1..9ffda800ccdc349 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv @@ -13,7 +13,7 @@ CVE-2018-10936,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10936,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10936,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10936,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv b/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv index 4521d32fa834d2f..ae809187bf67745 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv @@ -11,7 +11,7 @@ CVE-2018-10949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10949,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv b/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv index 63e4087a928c68e..1a0be683e8d809c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv @@ -7,7 +7,7 @@ CVE-2018-10993,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2018-10993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10993,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10993,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10993,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10993,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10993,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-10993,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10993,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv b/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv index b6ef8279e47c4c6..3598f56076f7431 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11093,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11093,ossf-cve-benchmark/CVE-2018-11093,317468198 CVE-2018-11093,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-11093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-11093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11093,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11093,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv b/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv index 4a47888a6e9c7ad..37878b95c6fd69b 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv @@ -104,7 +104,7 @@ CVE-2018-1111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1111,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1111,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1111,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1111,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1111,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-1111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv b/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv index f23e8c520803cc0..32c24b99a7f8c75 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv @@ -3,7 +3,7 @@ CVE-2018-1112,0.50000000,https://github.com/MauroEldritch/GEVAUDAN,MauroEldritch CVE-2018-1112,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1112,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv b/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv index 4feda6db8312ac8..0937c4bb3642c2e 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11138,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-11138,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-11138,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-11138,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-11138,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-11138,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-11138,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-11138,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv b/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv index 778b42e42984ac7..7e294d2479a0e4d 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv @@ -9,7 +9,7 @@ CVE-2018-1123,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-1123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1123,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1123,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1123,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-1123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv b/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv index 4da73ebd6e5dc8c..5d42790ed5e5c82 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv @@ -50,7 +50,7 @@ CVE-2018-11235,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-11235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-11235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-11235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-11235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv b/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv index b2e4f8fb5c7bb1f..ec520a1da02fb60 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv @@ -7,7 +7,7 @@ CVE-2018-11236,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2018-11236,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-11236,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-11236,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11236,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11236,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv b/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv index f77598d883fd689..c58014528a2a874 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv @@ -8,7 +8,7 @@ CVE-2018-11311,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11311,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11311,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11311,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv b/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv index 64cc46c86272df3..27020512d0df9b3 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv @@ -6,7 +6,7 @@ CVE-2018-11321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11321,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11321,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv b/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv index 434767138cd2d73..20146538488f4db 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv @@ -18,7 +18,7 @@ CVE-2018-1133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1133,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1133,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1133,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv b/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv index 80a0cda18023cba..70943bb56521d83 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv @@ -7,7 +7,7 @@ CVE-2018-11450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11450,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-11450,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv b/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv index fb27110029241d3..ceb5e86864944f2 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv @@ -18,7 +18,7 @@ CVE-2018-11510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-11510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-11510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-11510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11510,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11510,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-11510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv b/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv index c3400780be1ccff..b9f0f97c4fc3b62 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv @@ -8,7 +8,7 @@ CVE-2018-11517,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11517,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11517,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11517,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11517,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11517,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11517,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv b/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv index 8cfdf3b280ebb5b..518caabdc45ee69 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv @@ -11,7 +11,7 @@ CVE-2018-11564,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-11564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11564,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-11564,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv b/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv index 7060345eff2515e..a9fcc178dc42413 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv @@ -17,7 +17,7 @@ CVE-2018-1160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1160,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1160,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv b/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv index 7683f5a1a58f1d0..3e98f7a7082f76b 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11615,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11615,ossf-cve-benchmark/CVE-2018-11615,317468197 CVE-2018-11615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11615,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11615,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv b/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv index b772d1448667a33..d1cf36f0444abeb 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv @@ -11,7 +11,7 @@ CVE-2018-11631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11631,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11631,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11631,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11631,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11631,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv b/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv index c3da0c74609e5f1..7bbc70504ba6bc5 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv @@ -7,7 +7,7 @@ CVE-2018-11686,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-11686,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-11686,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-11686,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 -CVE-2018-11686,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-11686,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-11686,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-11686,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-11686,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -24,7 +24,7 @@ CVE-2018-11686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-11686,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11686,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-11686,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-11686,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11686,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11686,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11686,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11686,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv b/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv index ed71df05aa52599..56a355af990bce3 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv @@ -20,7 +20,7 @@ CVE-2018-11759,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2018-11759,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-11759,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-11759,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-11759,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-11759,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-11759,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-11759,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-11759,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -39,7 +39,7 @@ CVE-2018-11759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11759,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11759,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-11759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv b/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv index feee2c3bbf09c7b..efc7f0abf05458f 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv @@ -12,7 +12,7 @@ CVE-2018-11761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-11761,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-11761,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11761,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11761,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv b/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv index a20065e525a7e30..1c0e716c05b0894 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv @@ -86,7 +86,7 @@ CVE-2018-11770,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-11770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11770,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11770,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11770,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv b/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv index 7ec9477e1bb788b..d8d9ef378965931 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv @@ -75,9 +75,9 @@ CVE-2018-11776,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-11776,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-11776,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-11776,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-11776,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-11776,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-11776,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2018-11776,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-11776,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-11776,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-11776,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-11776,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -191,7 +191,7 @@ CVE-2018-11776,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC CVE-2018-11776,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-11776,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-11776,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-11776,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11776,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11776,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11776,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11776,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv b/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv index 9e1d49cc536c5f2..c044b799171c8d8 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv @@ -19,7 +19,7 @@ CVE-2018-11784,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2018-11784,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-11784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11784,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-11784,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-11784,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv b/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv index 65eadbb6217a284..2118e964d665186 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv @@ -17,7 +17,7 @@ CVE-2018-11788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11788,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11788,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11788,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11788,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11788,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv b/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv index 4c15a060b41f2d0..6859e600dc09302 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv @@ -6,7 +6,7 @@ CVE-2018-11790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11790,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11790,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11790,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11790,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11790,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11790,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv b/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv index 5f36d568840c078..02eeda955d59dd8 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv @@ -3,7 +3,7 @@ CVE-2018-11798,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11798,o CVE-2018-11798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11798,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv b/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv index 7e0016bd45b6049..b2d52215a9b53b7 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv @@ -10,7 +10,7 @@ CVE-2018-12018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12018,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12018,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv b/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv index 1023e567a6cf1e1..1dbc51354de58c4 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv @@ -19,7 +19,7 @@ CVE-2018-12031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12031,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv b/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv index 314b337bceaff51..bafc67f4d67ca03 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv @@ -4,7 +4,7 @@ CVE-2018-12034,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2018-12034,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-12034,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-12034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-12034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv b/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv index 11236d40442d6d7..218d76d358aab41 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv @@ -4,7 +4,7 @@ CVE-2018-12035,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2018-12035,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-12035,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-12035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-12035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv b/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv index 009aebedb6c598b..26151066a89df7d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv @@ -9,7 +9,7 @@ CVE-2018-12038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12038,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv b/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv index 4353a27bc6ce098..fc47aee949803f3 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv @@ -28,7 +28,7 @@ CVE-2018-1207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1207,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv b/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv index 4adf6e2dd26ba54..b04b1a4226b094f 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv @@ -10,7 +10,7 @@ CVE-2018-12086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12086,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv b/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv index 9bf402ea90a9ecc..1e324e93cd40623 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv @@ -8,7 +8,7 @@ CVE-2018-12121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12121,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12121,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12121,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12121,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12121,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-12121,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-12121,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv b/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv index 2d6dd48cbbee3e6..cfd41796056435d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv @@ -9,7 +9,7 @@ CVE-2018-12326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-12326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-12326,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-12326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12326,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12326,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-12326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv b/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv index 8f5f35c39c805ed..b19eff397ff52ca 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv @@ -13,7 +13,7 @@ CVE-2018-1235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-1235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv b/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv index 21c8c45d521307d..44830553f899fa5 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv @@ -20,7 +20,7 @@ CVE-2018-12386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12386,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv b/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv index 15ff05a0e89f97b..ce22229b5b0a106 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv @@ -11,7 +11,7 @@ CVE-2018-12418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-12418,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12418,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12418,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12418,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12418,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12418,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv b/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv index 66ebdce84a7e14f..dde3c5d7444e50b 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv @@ -8,7 +8,7 @@ CVE-2018-12421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12421,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12421,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12421,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv b/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv index 5a5aea5322c5aea..574d1cfb0a94ff2 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv @@ -7,7 +7,7 @@ CVE-2018-12441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12441,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-12441,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-12441,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv b/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv index 09330b40ec44e39..acf9a7b9189e7d0 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv @@ -11,7 +11,7 @@ CVE-2018-12463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-12463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-12463,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-12463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12463,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-12463,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv b/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv index b19815481a103b4..b64c76ada39ffa8 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv @@ -13,7 +13,7 @@ CVE-2018-12533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12533,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12533,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12533,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12533,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv b/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv index 58cfafb55f7e04c..58ce23a9a85d1c5 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv @@ -9,7 +9,7 @@ CVE-2018-12537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12537,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv b/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv index 4477ce232c4ebd7..c1206c0f1ceaf98 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv @@ -9,7 +9,7 @@ CVE-2018-12540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12540,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv b/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv index 302bf982cfea0fb..fb8a155b617fe53 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv @@ -10,7 +10,7 @@ CVE-2018-1259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1259,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1259,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1259,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1259,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv b/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv index b791ef5cc63e4a9..9e1e13efc506f32 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv @@ -11,7 +11,7 @@ CVE-2018-12596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-12596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-12596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-12596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12596,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv b/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv index 4ba5638d8b5593c..dab53bb68f755d6 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv @@ -8,7 +8,7 @@ CVE-2018-12597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12597,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12597,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv b/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv index fb0fea99b00ce80..d619c93661ee81c 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv @@ -8,7 +8,7 @@ CVE-2018-12598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12598,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12598,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv b/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv index fc1d974657b53e3..a9e2e3708b4e9c2 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv @@ -5,7 +5,7 @@ CVE-2018-1261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1261,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1261,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv b/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv index 0ff884c232963ea..cbe4fdbe808d028 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv @@ -25,8 +25,8 @@ CVE-2018-12613,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2018-12613,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-12613,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-12613,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-12613,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2018-12613,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-12613,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-12613,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-12613,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-12613,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-12613,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -130,7 +130,7 @@ CVE-2018-12613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-12613,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12613,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-12613,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-12613,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12613,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12613,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12613,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12613,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv b/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv index 61d35746553d933..03b02c8e2760a0d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv @@ -6,7 +6,7 @@ CVE-2018-1263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1263,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12634/CVE-2018-12634.csv b/data/vul_id/CVE/2018/12/CVE-2018-12634/CVE-2018-12634.csv index 518a8fd1dd56ff7..59f160a081866b9 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12634/CVE-2018-12634.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12634/CVE-2018-12634.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-12634,0.06666667,https://github.com/SadFud/Exploits,SadFud/Exploits,145265022 CVE-2018-12634,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2018-12634,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-12634,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-12634,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-12634,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-12634,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-12634,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv b/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv index 0b4d901f19b26e0..b73f75d201ea472 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv @@ -11,7 +11,7 @@ CVE-2018-12636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-12636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-12636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-12636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-12636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv b/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv index 3da30f8f35309bf..d0074b515fe0224 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv @@ -35,7 +35,7 @@ CVE-2018-1270,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-1270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1270,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1270,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1270,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv b/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv index 07e2da5c6beffed..77e181ee6795477 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv @@ -37,12 +37,12 @@ CVE-2018-1273,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-1273,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-1273,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-1273,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-1273,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2018-1273,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-1273,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-1273,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-1273,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-1273,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-1273,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-1273,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-1273,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-1273,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1273,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-1273,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -65,7 +65,7 @@ CVE-2018-1273,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-1273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-1273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv b/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv index 70a009e39af9b0a..4c96d1b4ca733c3 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv @@ -9,7 +9,7 @@ CVE-2018-12798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12798,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-12798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv b/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv index 6167cd6fd4b18b8..7f7497f39a7169c 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv @@ -5,7 +5,7 @@ CVE-2018-1285,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1285,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1285,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1285,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1285,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1285,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1285,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1285,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1285,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv b/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv index 4853447cdd9caad..b9ab329f1d11ae3 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv @@ -10,7 +10,7 @@ CVE-2018-1288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1288,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1288,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1288,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1288,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv b/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv index 9b5d6d7e17613ae..c03987cc4ff7cff 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv @@ -15,7 +15,7 @@ CVE-2018-12895,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-12895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12895,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12895,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12895,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12895,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12895,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12895,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-12895,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12909/CVE-2018-12909.csv b/data/vul_id/CVE/2018/12/CVE-2018-12909/CVE-2018-12909.csv index 7f5b37e23e0c7b4..c0af8137b67539f 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12909/CVE-2018-12909.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12909/CVE-2018-12909.csv @@ -6,7 +6,7 @@ CVE-2018-12909,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-12909,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2018-12909,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2018-12909,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2018-12909,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-12909,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-12909,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2018-12909,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-12909,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv b/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv index 2088f255de94c71..3730f508321460c 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv @@ -5,7 +5,7 @@ CVE-2018-12940,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12940,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12940,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12940,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12940,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12940,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12940,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12940,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-12940,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv b/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv index 750abdf4c04e0cf..a03dc525ab1c2e8 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv @@ -17,7 +17,7 @@ CVE-2018-1297,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1297,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1297,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13024/CVE-2018-13024.csv b/data/vul_id/CVE/2018/13/CVE-2018-13024/CVE-2018-13024.csv index 578b3b7dd5d42c3..1fe6d9c2d49da16 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13024/CVE-2018-13024.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13024/CVE-2018-13024.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-13024,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-13024,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-13024,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13024,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-13024,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv b/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv index b6abfdb57a1d098..82036d8c29d5441 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv @@ -13,7 +13,7 @@ CVE-2018-1304,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1304,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1304,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv b/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv index ae61c0fce93ae6f..fba281946790191 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv @@ -12,7 +12,7 @@ CVE-2018-1305,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1305,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1305,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1305,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1305,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv b/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv index 5a1c4fb2f5956d9..b45f2020c624b4b 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv @@ -14,7 +14,7 @@ CVE-2018-1306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1306,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1306,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1306,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv b/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv index 841f27fc66fc7a0..673dade97e38edb 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv @@ -7,7 +7,7 @@ CVE-2018-1311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1311,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1311,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1311,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1311,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv b/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv index 52f3c4d5111fd3a..7838c8ca69e21ad 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv @@ -11,7 +11,7 @@ CVE-2018-1313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1313,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1313,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv b/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv index bb91051f17bf13a..0c6738e73c2a92b 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv @@ -6,7 +6,7 @@ CVE-2018-1323,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-1323,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-1323,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-1323,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-1323,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-1323,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-1323,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-1323,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1323,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -23,7 +23,7 @@ CVE-2018-1323,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1323,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1323,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv b/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv index 2598132ad7d4c97..3eacdb262538989 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv @@ -12,7 +12,7 @@ CVE-2018-1324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-1324,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1324,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv b/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv index faa0ee23c62ab68..87630fd33ce0057 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv @@ -8,7 +8,7 @@ CVE-2018-13257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13257,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13257,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13257,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13257,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13257,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13257,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv b/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv index 76d9a187d399ba6..7fa60ade5c65523 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv @@ -11,7 +11,7 @@ CVE-2018-13341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv b/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv index a09ef4efecdf06f..7a22cc10847618f 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv @@ -118,7 +118,7 @@ CVE-2018-1335,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-1335,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1335,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1335,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1335,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1335,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1335,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1335,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1335,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv b/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv index be41a49fbc53aef..d68f4b344519136 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-13374,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-13374,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-13374,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13374,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-13374,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13374,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv b/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv index cd62339b2327d28..e9530880d5278c4 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv @@ -50,12 +50,12 @@ CVE-2018-13379,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2018-13379,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2018-13379,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-13379,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-13379,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2018-13379,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-13379,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-13379,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13379,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-13379,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13379,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-13379,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-13379,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-13379,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-13379,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-13379,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -85,7 +85,7 @@ CVE-2018-13379,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-13379,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-13379,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-13379,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-13379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13379,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13379,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv b/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv index 8f00ddf25d76878..58ec5131869087f 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv @@ -17,11 +17,11 @@ CVE-2018-13382,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-13382,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-13382,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-13382,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-13382,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-13382,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13382,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-13382,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13382,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-13382,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-13382,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-13382,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-13382,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2018-13382,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -35,7 +35,7 @@ CVE-2018-13382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-13382,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13382,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-13382,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-13382,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13382,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13382,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv b/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv index 68da4fbdb67af16..ae52d3b6d71f4d1 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv @@ -5,7 +5,7 @@ CVE-2018-13383,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2018-13383,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-13383,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-13383,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-13383,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-13383,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13383,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-13383,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13383,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv b/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv index b2a93312dc14fe1..3f30461a5f56737 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv @@ -11,7 +11,7 @@ CVE-2018-13405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-13405,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-13405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13405,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-13405,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv b/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv index 45b1c9a9eeb42e1..135884356ec52ef 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv @@ -8,7 +8,7 @@ CVE-2018-13410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13410,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-13410,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv b/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv index cfecf988c361634..1d3f51576a2435c 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv @@ -12,7 +12,7 @@ CVE-2018-13784,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-13784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13784,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-13784,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv b/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv index f3094e79b0328d3..739057300d6cc68 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv @@ -7,7 +7,7 @@ CVE-2018-13797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13797,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13797,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13797,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13797,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv b/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv index 841e99f411e77d1..ff9d36e84d4681c 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv @@ -4,7 +4,7 @@ CVE-2018-13863,0.33333333,https://github.com/Live-Hack-CVE/CVE-2018-1386,Live-Ha CVE-2018-13863,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-13863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13863,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-13863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13863,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13863,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv b/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv index b109f22200d74c0..02b48f497fece38 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv @@ -10,7 +10,7 @@ CVE-2018-13864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13864,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13864,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13864,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-13864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13864,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv b/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv index 0cd8992add0565b..41bdd8cd4c5c6f1 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv @@ -12,7 +12,7 @@ CVE-2018-14009,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-14009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14009,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14009,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv b/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv index b25cfece367a84a..6e19b8cfc82f8db 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv @@ -11,7 +11,7 @@ CVE-2018-14040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv b/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv index 4a393ce0ee6e990..2d17080abb3fa98 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv @@ -12,7 +12,7 @@ CVE-2018-14041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-14041,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv b/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv index 28e8e2957a377b8..533fedf79f79a51 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv @@ -11,7 +11,7 @@ CVE-2018-14042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14042,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14042,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv b/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv index 2f2a43afa78b6b6..fd1b450cd125e52 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv @@ -9,7 +9,7 @@ CVE-2018-14083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14083,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14083,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14083,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14364/CVE-2018-14364.csv b/data/vul_id/CVE/2018/14/CVE-2018-14364/CVE-2018-14364.csv index 3053c4132e45a7f..455cfdb4c40d250 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14364/CVE-2018-14364.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14364/CVE-2018-14364.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14364,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii/Awesome-Redteam,456730436 CVE-2018-14364,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-14364,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-14364,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-14364,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-14364,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14364,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv b/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv index c00e5e2af3fe5f6..284b9e659ffcb26 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv @@ -3,7 +3,7 @@ CVE-2018-14371,1.00000000,https://github.com/mattysaints/CVE-2018-14371,mattysai CVE-2018-14371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-14371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14371,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14371,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv b/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv index 2c7cc9f846e3dae..1e1a87353b43d08 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14380,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-14380,ossf-cve-benchmark/CVE-2018-14380,317468206 CVE-2018-14380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14380,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14380,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv b/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv index 4808c16b49e238d..dd1bd6455776346 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv @@ -10,7 +10,7 @@ CVE-2018-14442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv b/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv index 4240432cbed4a97..dd105d420fd2593 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv @@ -10,7 +10,7 @@ CVE-2018-14463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14463,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14463,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv b/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv index ee66f47c228ab88..e0dba01b6f196a4 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv @@ -3,7 +3,7 @@ CVE-2018-14469,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14469,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14469,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14469,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv b/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv index a4442dd4bce4434..a47d164c6c7b9cd 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv @@ -4,7 +4,7 @@ CVE-2018-14558,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2018-14558,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-14558,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-14558,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-14558,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-14558,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14558,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-14558,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14558,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv b/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv index 0a9cbb44ff91097..d0f89e60cb11bf0 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv @@ -24,7 +24,7 @@ CVE-2018-14634,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-14634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-14634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-14634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv b/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv index 3fdacdb5f6e355b..645d576af73eec2 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv @@ -174,7 +174,7 @@ CVE-2018-14665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-14665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14665,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-14665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14665,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14665,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-14665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv b/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv index 95aad35c96fb4ac..fc49461d8ca29d6 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv @@ -14,7 +14,7 @@ CVE-2018-14667,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-14667,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-14667,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-14667,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-14667,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-14667,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14667,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-14667,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14667,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2018-14667,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-14667,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14667,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-14667,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-14667,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14667,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14667,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-14667,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv b/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv index cc63c1052f56caa..433e57bbac1328a 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv @@ -7,7 +7,7 @@ CVE-2018-14699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14699,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14699,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv b/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv index 09a727525f7ebe8..1def4aea71b6534 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv @@ -12,7 +12,7 @@ CVE-2018-14714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14714,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14714,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14714,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv b/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv index 7d8cc257dd4fad4..37f25aaf1d1e538 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv @@ -4,7 +4,7 @@ CVE-2018-14716,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2018-14716,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-14716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14716,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14716,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14716,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv b/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv index 6df943b40b9e401..ecda6601d12482d 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv @@ -10,7 +10,7 @@ CVE-2018-14729,0.00274725,https://github.com/Micr067/0day,Micr067/0day,504727514 CVE-2018-14729,0.00274725,https://github.com/takeboy/https-github.com-Lucifer1993-0day,takeboy/https-github.com-Lucifer1993-0day,476586810 CVE-2018-14729,0.00274725,https://github.com/helloexp/0day,helloexp/0day,106411071 CVE-2018-14729,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 -CVE-2018-14729,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-14729,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-14729,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-14729,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2018-14729,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -20,7 +20,7 @@ CVE-2018-14729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14729,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv b/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv index 329642d43780912..a29b2a145e367d6 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv @@ -10,7 +10,7 @@ CVE-2018-14772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14772,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14772,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv b/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv index 1f9d87f7c434d0d..414cfc809add9d7 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv @@ -4,7 +4,7 @@ CVE-2018-14839,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2018-14839,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2018-14839,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-14839,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-14839,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-14839,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14839,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-14839,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14839,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv b/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv index aaebbbabd50e703..7e41dde0e2179c6 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv @@ -42,7 +42,7 @@ CVE-2018-14847,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-14847,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-14847,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-14847,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-14847,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-14847,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14847,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-14847,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14847,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -61,7 +61,7 @@ CVE-2018-14847,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-14847,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-14847,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-14847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-14847,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv b/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv index 4544a5aafbd1f61..1955fe3c65d128a 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv @@ -4,7 +4,7 @@ CVE-2018-14879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14879,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14879,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14879,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv b/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv index ae0a08d79b881ca..b8b469aa5c3e75f 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv @@ -3,7 +3,7 @@ CVE-2018-14880,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14880,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14880,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14880,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14880,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14880,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14880,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14880,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14880,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv b/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv index 73ecc5611ecaf14..d0e2ed6e196e1ab 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv @@ -9,7 +9,7 @@ CVE-2018-15131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15131,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv b/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv index f9ca30439c61754..230d4eca0d400a3 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv @@ -24,7 +24,7 @@ CVE-2018-15133,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2018-15133,0.00325733,https://github.com/Accenture/AARO-Bugs,Accenture/AARO-Bugs,274073593 CVE-2018-15133,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2018-15133,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2018-15133,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-15133,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15133,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-15133,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15133,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -116,7 +116,7 @@ CVE-2018-15133,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15133,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15133,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-15133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-15133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv b/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv index 9d906951bde3b62..1fa06f6b6fe5f89 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv @@ -11,7 +11,7 @@ CVE-2018-15139,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15139,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15139,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15139,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15139,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15139,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15139,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15139,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv b/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv index 53b50716ce45cdf..39cead40254781e 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv @@ -5,7 +5,7 @@ CVE-2018-15142,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-inf CVE-2018-15142,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15142,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15142,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15142,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15142,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv b/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv index 749829334f204fa..e7fc7ec9527202f 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv @@ -9,7 +9,7 @@ CVE-2018-15365,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15365,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15365,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15365,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15365,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15365,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15365,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-15365,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv b/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv index b3b478b89348504..229dadfcde7dc39 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv @@ -182,7 +182,7 @@ CVE-2018-15473,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-15473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15473,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15473,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15473,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15473,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv b/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv index de987413e79d96c..5eb433ee6451038 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv @@ -12,7 +12,7 @@ CVE-2018-15499,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15499,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15499,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15499,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-15499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15531/CVE-2018-15531.csv b/data/vul_id/CVE/2018/15/CVE-2018-15531/CVE-2018-15531.csv index dfe28b8df0bae72..99b4ba19ea0e584 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15531/CVE-2018-15531.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15531/CVE-2018-15531.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-15531,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2018-15531,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-15531,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-15531,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-15531,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-15531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15664/CVE-2018-15664.csv b/data/vul_id/CVE/2018/15/CVE-2018-15664/CVE-2018-15664.csv index f0f17a0b2308b16..6064789eb0aa231 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15664/CVE-2018-15664.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15664/CVE-2018-15664.csv @@ -4,7 +4,7 @@ CVE-2018-15664,0.11111111,https://github.com/h4ckm310n/Container-Vulnerability-E CVE-2018-15664,0.03448276,https://github.com/iridium-soda/container-escape-exploits,iridium-soda/container-escape-exploits,774858249 CVE-2018-15664,0.02083333,https://github.com/vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,669358595 CVE-2018-15664,0.01219512,https://github.com/yusakul/exploitdbByCVE,yusakul/exploitdbByCVE,380943181 -CVE-2018-15664,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-15664,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-15664,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-15664,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-15664,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv b/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv index b8e94b8a775fb52..68578cfc9db2e85 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv @@ -11,7 +11,7 @@ CVE-2018-15686,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-15686,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15686,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15686,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15686,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15686,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15686,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-15686,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv b/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv index 1b01f705abc9a69..8eb263e0983ccd0 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv @@ -88,7 +88,7 @@ CVE-2018-15708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-15708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15708,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15708,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-15708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv b/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv index bedac7588c9b109..8b93dc5ffb4fe00 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv @@ -40,7 +40,7 @@ CVE-2018-15727,0.00020280,https://github.com/zhangdapeng520/zdpruby_metasploit,z CVE-2018-15727,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15727,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15727,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15727,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15727,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15727,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15727,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv b/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv index da7cb8f358a2c17..fd8ed3b4ba0ee44 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv @@ -4,7 +4,7 @@ CVE-2018-15811,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2018-15811,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-15811,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-15811,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-15811,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-15811,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15811,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-15811,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15811,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv b/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv index 74ac52791edfc91..9d928d9fb4003c4 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv @@ -8,7 +8,7 @@ CVE-2018-15832,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-15832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15832,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15832,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv b/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv index bc3298f385ce9f3..9365c89125778df 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv @@ -8,7 +8,7 @@ CVE-2018-15835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-15835,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15835,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15835,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-15835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv b/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv index 800780134d6ff06..c5eae387464ceae 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv @@ -83,7 +83,7 @@ CVE-2018-15877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-15877,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15877,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15877,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15877,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-15877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv b/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv index ac0f080620dbe14..bc31358e38c25b7 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv @@ -9,7 +9,7 @@ CVE-2018-15912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15912,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15912,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15912,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15912,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15912,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-15912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv b/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv index 5712a808f1bbda8..c8db5f7507508c1 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv @@ -24,7 +24,7 @@ CVE-2018-15961,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-15961,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-15961,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-15961,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-15961,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-15961,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15961,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-15961,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15961,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -126,7 +126,7 @@ CVE-2018-15961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-15961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-15961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15961,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv b/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv index 7d7441a906922b5..63995cf7f3c92d1 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv @@ -9,7 +9,7 @@ CVE-2018-15968,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15968,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15968,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-15968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15968,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv b/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv index b5826e392f24f66..a88c726e1e211d1 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv @@ -39,7 +39,7 @@ CVE-2018-15982,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-15982,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-15982,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-15982,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-15982,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-15982,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15982,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-15982,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15982,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -60,7 +60,7 @@ CVE-2018-15982,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe CVE-2018-15982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-15982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15982,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv b/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv index 6e17e95ecb250af..30da28fc7748a1d 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv @@ -11,7 +11,7 @@ CVE-2018-16119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv b/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv index 406e26625110b76..9152c5bb29d67b3 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv @@ -11,7 +11,7 @@ CVE-2018-16133,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2018-16133,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16133,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-16133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv b/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv index 92e5e48feabf4d8..1688b0f3d2d0587 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16134,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16134,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16134,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16134,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-16134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv b/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv index 7e07c4a5a2100be..8436fad2ab56ad3 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv @@ -8,7 +8,7 @@ CVE-2018-16135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-16135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2018-16135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16135,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv b/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv index 96658dc9bdec2e2..1e87975eabd65fc 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv @@ -11,7 +11,7 @@ CVE-2018-16156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16156,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv b/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv index 2119d43874767bf..4bc25c48eaf7a0f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv @@ -17,7 +17,7 @@ CVE-2018-16167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16167,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16167,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16167,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16167,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16167,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16167,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16167,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv b/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv index 772f735587739cf..c8b2038a34a861d 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv @@ -21,7 +21,7 @@ CVE-2018-16283,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-16283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16283,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16283,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16283,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16283,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16283,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16283,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-16283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv b/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv index 6713fa75076de5c..d82baa167811eae 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv @@ -18,7 +18,7 @@ CVE-2018-16323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-16323,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16323,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16323,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16323,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv b/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv index 354279db56178f4..2920717395f8935 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv @@ -24,7 +24,7 @@ CVE-2018-16341,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16341,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv b/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv index 57561ce3c305097..b07a44c9bd23b2c 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv @@ -9,7 +9,7 @@ CVE-2018-16370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16370,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv b/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv index 89db7346ed8c1dc..937cc4ad702c7da 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv @@ -9,7 +9,7 @@ CVE-2018-16373,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16373,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16373,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16373,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16373,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16373,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16373,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv b/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv index 3878f4aee9916bb..212fbdb3027a5cb 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv @@ -3,7 +3,7 @@ CVE-2018-16431,0.50000000,https://github.com/RHYru9/CVE-2018-16431,RHYru9/CVE-20 CVE-2018-16431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16431,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16431,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16431,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv b/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv index 47b3b380963a888..aa94221240a520e 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16460,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16460,ossf-cve-benchmark/CVE-2018-16460,317468211 CVE-2018-16460,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-16460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16460,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv b/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv index 203e5548365f917..ea7fe9eb468a5ff 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16461,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16461,ossf-cve-benchmark/CVE-2018-16461,317468207 CVE-2018-16461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16461,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv b/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv index fedf05f98b56984..f806036f7a94346 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16462,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16462,ossf-cve-benchmark/CVE-2018-16462,317468208 CVE-2018-16462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16462,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16462,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16462,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16462,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv b/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv index 6d750d1e52221b2..ff7403aea3bab70 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv @@ -3,7 +3,7 @@ CVE-2018-16472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-16472,Live-H CVE-2018-16472,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16472,ossf-cve-benchmark/CVE-2018-16472,317468210 CVE-2018-16472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16472,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv b/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv index 450d80ac3ff9fa5..be71d04014840a9 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16478,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16478,ossf-cve-benchmark/CVE-2018-16478,317468212 CVE-2018-16478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16478,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv b/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv index 5bbcb7654122aa4..0933307e4755546 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16479,ossf-cve-benchmark/CVE-2018-16479,317468214 CVE-2018-16479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16479,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv b/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv index b97985a5f12ac5f..5e077adf28764e0 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv @@ -3,7 +3,7 @@ CVE-2018-16480,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16480,o CVE-2018-16480,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-16480,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16480,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16480,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16480,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16480,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv b/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv index e1f1f7cd28846be..383361197ab7c41 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16484,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16484,ossf-cve-benchmark/CVE-2018-16484,317468216 CVE-2018-16484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16484,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16484,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16484,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv b/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv index bb3e6264f47b9a1..f7916b83fb76481 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16485,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16485,ossf-cve-benchmark/CVE-2018-16485,317468217 CVE-2018-16485,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16485,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16485,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv b/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv index d9320534a00bdb6..4908897acb6adf3 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv @@ -5,7 +5,7 @@ CVE-2018-16487,0.11111111,https://github.com/shyeun/exploit,shyeun/exploit,45679 CVE-2018-16487,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-16487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16487,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-16487,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv b/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv index 3103812207c1108..31d0479d3ea1e2c 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16489,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16489,ossf-cve-benchmark/CVE-2018-16489,317468218 CVE-2018-16489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16489,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv b/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv index bef79ae262846bf..dd3139241a6682e 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16490,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16490,ossf-cve-benchmark/CVE-2018-16490,317468220 CVE-2018-16490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv b/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv index b0f50d19cb10974..a5f7d6c9d60563b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16491,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16491,ossf-cve-benchmark/CVE-2018-16491,317468221 CVE-2018-16491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16491,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16491,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16491,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16491,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv b/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv index 25f6380ab171174..e34f55132c20fbe 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv @@ -9,7 +9,7 @@ CVE-2018-16492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-16492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16492,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv b/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv index a8b25e72f55a8e2..4f9364a13696f33 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv @@ -111,7 +111,7 @@ CVE-2018-16509,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-16509,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-16509,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16509,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16509,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-16509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv b/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv index 530bbc5ceab5c12..b0d6e7307f54c06 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv @@ -5,7 +5,7 @@ CVE-2018-16646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16646,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16646,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-16646,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16646,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16668/CVE-2018-16668.csv b/data/vul_id/CVE/2018/16/CVE-2018-16668/CVE-2018-16668.csv index 7064e40e91d837e..3e6794d502049a8 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16668/CVE-2018-16668.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16668/CVE-2018-16668.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16668,0.06666667,https://github.com/SadFud/Exploits,SadFud/Exploits,145265022 CVE-2018-16668,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-16668,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-16668,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-16668,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-16668,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-16668,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv b/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv index 59035de9b92999a..486b0a66dddad9f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16670,1.00000000,https://github.com/evgind/scada_cve2018-16670,evgind/scada_cve2018-16670,151885878 CVE-2018-16670,0.06666667,https://github.com/SadFud/Exploits,SadFud/Exploits,145265022 CVE-2018-16670,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-16670,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-16670,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-16670,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-16670,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-16670,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -17,7 +17,7 @@ CVE-2018-16670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16670,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16670,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16670,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16671/CVE-2018-16671.csv b/data/vul_id/CVE/2018/16/CVE-2018-16671/CVE-2018-16671.csv index ba94a820e2f5b52..bc7fe7779301b45 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16671/CVE-2018-16671.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16671/CVE-2018-16671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16671,0.06666667,https://github.com/SadFud/Exploits,SadFud/Exploits,145265022 CVE-2018-16671,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-16671,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-16671,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-16671,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-16671,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-16671,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv b/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv index e8e0657c7f1a650..3476d7bad887d9f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv @@ -9,7 +9,7 @@ CVE-2018-16706,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16706,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16706,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16706,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv b/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv index c95dd367059d820..fef5c5236de20a9 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv @@ -10,7 +10,7 @@ CVE-2018-16711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16711,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16711,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv b/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv index ed66a12342df329..2b39564742d02d5 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv @@ -10,7 +10,7 @@ CVE-2018-16712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16712,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16712,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16712,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16712,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16712,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv b/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv index 8e45725fdd5d4f4..0bfafb6a6e7d813 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv @@ -10,7 +10,7 @@ CVE-2018-16713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16713,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv b/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv index f751be315e1efe3..d9b8acf3126a14d 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv @@ -58,7 +58,7 @@ CVE-2018-16763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-16763,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16763,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-16763,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16763,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16763,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16763,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv b/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv index 296387049dc4930..cd600809d1b6549 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv @@ -5,7 +5,7 @@ CVE-2018-16809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16809,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16809,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv b/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv index e3e7739fe94f10c..be4005b6574397e 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv @@ -6,7 +6,7 @@ CVE-2018-16843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16843,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv b/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv index 7cb0fff1a91ae10..c045b5b9f2053a1 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv @@ -3,7 +3,7 @@ CVE-2018-16844,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,Sa CVE-2018-16844,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-16844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16844,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv b/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv index fa4c78c2ed2d7c5..c1ea6cc18605090 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv @@ -9,7 +9,7 @@ CVE-2018-16854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16854,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv b/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv index 96bf7d14dcc425a..94e767f60878afc 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv @@ -97,7 +97,7 @@ CVE-2018-16858,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-16858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-16858,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16858,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16858,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv b/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv index 763b1135aa192b4..f2b609a6e05cc6b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv @@ -5,7 +5,7 @@ CVE-2018-16866,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16866,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16866,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16866,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16866,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv b/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv index dd2b39c9b5e7712..2c9e4507f85392a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv @@ -9,7 +9,7 @@ CVE-2018-16875,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16875,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16875,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16875,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv b/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv index 3f3b51938a33841..1a5f990a6f428c3 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16888,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16888,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16888,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv b/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv index 8bbf42ea038278f..f7c92b4540098b0 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv @@ -15,7 +15,7 @@ CVE-2018-16890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-16890,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv b/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv index 9015a623d06841b..d426b95397531df 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv @@ -9,7 +9,7 @@ CVE-2018-16987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16987,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16987,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv b/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv index 47ca88c3b2254df..f50042f7656dd72 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv @@ -8,7 +8,7 @@ CVE-2018-17081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17081,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-17081,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv b/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv index ae1f755ed2e0ddb..76ce3b13cdd5703 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv @@ -12,7 +12,7 @@ CVE-2018-17144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv b/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv index 45d3ce4feb5f852..8f68fc516bf1a60 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv @@ -26,7 +26,7 @@ CVE-2018-17182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17182,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17182,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17182,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-17182,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv b/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv index 59bab3170b0ebb4..295f9317289a25d 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv @@ -7,7 +7,7 @@ CVE-2018-17183,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17183,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17183,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17183,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17183,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17183,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17183,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17183,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv b/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv index 0d31ea5aeb03ebf..f03fd22d0679210 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv @@ -84,7 +84,7 @@ CVE-2018-17207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17207,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-17207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17207,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-17207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv b/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv index 4229c1fa0376f95..ce693c29fda776c 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv @@ -7,7 +7,7 @@ CVE-2018-17240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17240,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17240,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17240,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17240,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17240,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-17240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv b/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv index 90f90a8963abd4c..987fdb0928040ca 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv @@ -17,7 +17,7 @@ CVE-2018-17246,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2018-17246,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-17246,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-17246,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-17246,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-17246,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-17246,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-17246,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-17246,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -38,7 +38,7 @@ CVE-2018-17246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-17246,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv b/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv index a79e7dc64d1d644..2c3fa39ea251acc 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv @@ -22,7 +22,7 @@ CVE-2018-17254,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-17254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17254,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17254,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-17254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv b/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv index ca18c6839a26137..26df8cb34a56007 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv @@ -3,7 +3,7 @@ CVE-2018-17336,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/ CVE-2018-17336,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2018-17336,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17336,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17336,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17336,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17336,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv b/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv index 37dc8cd13cdf791..242a034c0fc37cd 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv @@ -7,7 +7,7 @@ CVE-2018-17418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17418,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17418,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17418,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17418,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv b/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv index 4a4ae4e0dbbda3f..c320fd5b16c378e 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv @@ -23,7 +23,7 @@ CVE-2018-17431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17431,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17431,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv b/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv index 4cd4b90ce89b042..aa07cdd20538636 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv @@ -110,7 +110,7 @@ CVE-2018-17456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17456,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17456,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17456,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv b/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv index 934537db22b1695..5b751f2a6cd9f41 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv @@ -14,7 +14,7 @@ CVE-2018-17463,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,650 CVE-2018-17463,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-17463,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-17463,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-17463,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-17463,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-17463,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-17463,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-17463,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -96,7 +96,7 @@ CVE-2018-17463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-17463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17463,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-17463,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-17463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17463,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17463,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv b/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv index 6ac4ede842865cf..8e0ff1ad31a5afc 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv @@ -3,7 +3,7 @@ CVE-2018-17480,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,P CVE-2018-17480,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 CVE-2018-17480,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-17480,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-17480,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-17480,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-17480,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-17480,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-17480,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv b/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv index 74f782a991d4018..70aa89673096d90 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv @@ -89,7 +89,7 @@ CVE-2018-17552,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17552,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17552,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17552,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-17552,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17552,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17552,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17552,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-17552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv b/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv index f47335c5e519fc9..2b6199b0aecb7d8 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv @@ -91,7 +91,7 @@ CVE-2018-17553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17553,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-17553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17553,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17553,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-17553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv b/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv index eddbb438626e263..6d0c85932092360 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv @@ -11,7 +11,7 @@ CVE-2018-17873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17873,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17873,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-17873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17873,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-17873,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv b/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv index 818598e6ac5cfc0..1f3fcf50b39fd57 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv @@ -6,7 +6,7 @@ CVE-2018-17924,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-17924,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17924,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv b/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv index 096f7691f0684ab..cba396405d32790 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv @@ -13,7 +13,7 @@ CVE-2018-17961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-17961,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17961,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17961,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv b/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv index 55b6aee0406b08a..55b53ec73ec7316 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv @@ -10,7 +10,7 @@ CVE-2018-18026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv b/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv index 19d5e848b7f973d..803b6d539d615a1 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18282,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-18282,ossf-cve-benchmark/CVE-2018-18282,317468222 CVE-2018-18282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1828,Live-Hack-CVE/CVE-2018-1828,595293823 CVE-2018-18282,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-18282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18282,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18282,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv b/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv index 320a6713747b7ba..d94b1933df08a5e 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv @@ -4,7 +4,7 @@ CVE-2018-18325,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2018-18325,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-18325,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-18325,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-18325,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-18325,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-18325,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-18325,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-18325,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv b/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv index 4426428ac7156bd..cd47465a864c341 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv @@ -7,7 +7,7 @@ CVE-2018-18333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18333,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-18333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18333,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv b/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv index a4b919d42e6b005..7922e0c99df2976 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv @@ -9,7 +9,7 @@ CVE-2018-18368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-18368,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv b/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv index 9bbac022637d0e3..00badda22158090 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv @@ -9,7 +9,7 @@ CVE-2018-18387,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18387,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18387,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18387,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18387,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18387,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18387,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv b/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv index 7ba2c1c77dbc9ad..dbb6e88cfbf2427 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv @@ -12,7 +12,7 @@ CVE-2018-18500,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18500,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18500,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18500,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv b/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv index c4f1d285635ddd2..67dc9f2dddbeebe 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv @@ -10,7 +10,7 @@ CVE-2018-18649,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18649,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18649,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18649,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18649,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18649,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv b/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv index b918f53fa6263bb..222412da4550d4c 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv @@ -10,7 +10,7 @@ CVE-2018-18714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18714,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18714,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv b/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv index 6b6f275351ec15a..e7e6cf2e09491f9 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv @@ -11,7 +11,7 @@ CVE-2018-18778,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2018-18778,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2018-18778,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-18778,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-18778,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-18778,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-18778,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-18778,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-18778,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -30,7 +30,7 @@ CVE-2018-18778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18778,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18778,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv b/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv index 78ce9ec9d73ca92..3a1d79ab1b45f58 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18809,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-18809,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-18809,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-18809,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-18809,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-18809,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv b/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv index cd042194e40bbc0..8153b8d193c4cfb 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv @@ -12,7 +12,7 @@ CVE-2018-18852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18852,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv b/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv index 4287bb12ce63aad..05f31fc8cd41a2b 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv @@ -5,7 +5,7 @@ CVE-2018-18893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18893,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18893,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-18893,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv b/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv index cbd7d44cc950783..05b9f8b5b9d71a7 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv @@ -27,7 +27,7 @@ CVE-2018-18925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-18925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-18925,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18925,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18925,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18925,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18925,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18925,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv b/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv index 3903f3b1d4be903..0aac62892f4100d 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv @@ -151,7 +151,7 @@ CVE-2018-18955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-18955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-18955,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-18955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18955,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-18955,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv b/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv index 6c14393ee7c48a3..ed474bb99ba6cca 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19048,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-19048,ossf-cve-benchmark/CVE-2018-19048,317468224 CVE-2018-19048,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19048,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv b/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv index 3357822e2ffe12b..83b8facb9039a22 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv @@ -8,7 +8,7 @@ CVE-2018-19052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19052,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19052,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19052,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19052,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19052,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19052,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv b/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv index 8ef4272e04565e8..8fb09e4e0c2571f 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv @@ -12,7 +12,7 @@ CVE-2018-19126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-19126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19126,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-19126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19126,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19126,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19126,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv b/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv index f500b77941b8b30..3ffece2640658c5 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv @@ -8,7 +8,7 @@ CVE-2018-19127,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-19127,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-19127,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-19127,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-19127,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-19127,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-19127,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-19127,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-19127,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -25,7 +25,7 @@ CVE-2018-19127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19127,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19127,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19127,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv b/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv index aba56721bf78e67..928f749e3317156 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv @@ -9,7 +9,7 @@ CVE-2018-19131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19131,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv b/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv index cc099fc57bcb705..9971709dfc166bb 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv @@ -111,7 +111,7 @@ CVE-2018-19207,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-19207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv b/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv index ef19c80effc4499..53f8bd36fec9dfb 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv @@ -17,7 +17,7 @@ CVE-2018-19246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-19246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19246,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-19246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19246,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19246,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19246,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv b/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv index a133ab7b7f6b16f..5609e7101e4c33f 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv @@ -89,7 +89,7 @@ CVE-2018-19276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-19276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-19276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19276,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19276,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv b/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv index 92687241898741c..263f702cf9f9f64 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv @@ -3,7 +3,7 @@ CVE-2018-19278,0.25000000,https://github.com/Rodrigo-D/astDoS,Rodrigo-D/astDoS,2 CVE-2018-19278,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-19278,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19278,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-19278,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv b/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv index da4fcb847693498..50c06573c90ccc4 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv @@ -6,7 +6,7 @@ CVE-2018-1932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1932,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1932,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv b/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv index 8e59dae275899c3..0c3d207a3c79d7a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv @@ -10,7 +10,7 @@ CVE-2018-19320,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2018-19320,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2018-19320,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-19320,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 -CVE-2018-19320,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19320,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19320,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19320,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19320,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -26,7 +26,7 @@ CVE-2018-19320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-19320,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19320,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-19320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19320,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19320,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv b/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv index 0a2f9f29b075c12..e98bb886d6f58c8 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19321,1.00000000,https://github.com/nanabingies/CVE-2018-19321,nanabingies/CVE-2018-19321,586124456 CVE-2018-19321,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 -CVE-2018-19321,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19321,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19321,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19321,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19321,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -11,7 +11,7 @@ CVE-2018-19321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-19321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19321,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-19321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19321,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-19321,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv b/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv index ebca2af9495c4a5..f8138f2f4a13a8b 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-19322,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19322,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19322,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19322,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19322,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv b/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv index 2e96a511598fd1d..25499c2a54429b9 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19323,0.25000000,https://github.com/BKreisel/CVE-2018-1932X,BKreisel/CVE-2018-1932X,529369757 CVE-2018-19323,0.16666667,https://github.com/xct/windows-kernel-exploits,xct/windows-kernel-exploits,493786526 -CVE-2018-19323,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19323,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19323,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19323,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19323,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv b/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv index b024e2bd3155f87..7e4aaafdbdb1061 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv @@ -7,7 +7,7 @@ CVE-2018-19410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19410,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19410,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv b/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv index 5e90c729d4e4ac2..fea612e1bb5e936 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv @@ -24,7 +24,7 @@ CVE-2018-19422,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-19422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19422,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19422,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv b/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv index f6a717ee3e3df06..9209e032212e73c 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv @@ -9,7 +9,7 @@ CVE-2018-19466,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19466,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19466,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19466,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19466,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19466,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19466,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19466,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv b/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv index a420527c8ffd6db..ddb3d473eae5511 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv @@ -10,7 +10,7 @@ CVE-2018-19487,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-19487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19487,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19487,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv b/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv index 699dfaf15884994..167e40266764a64 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv @@ -4,7 +4,7 @@ CVE-2018-19488,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19488,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19488,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv b/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv index 8c04110da732c7c..caa643b16b38b94 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv @@ -100,7 +100,7 @@ CVE-2018-19518,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-19518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19518,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19518,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv b/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv index 4f5dea25976e731..811117dac75cd23 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv @@ -9,7 +9,7 @@ CVE-2018-19537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv b/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv index aa8a257aeccaa79..6e5853b9f4ac443 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv @@ -19,7 +19,7 @@ CVE-2018-19571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19571,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19571,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19571,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19571,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv b/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv index 0deba36b67e9233..2a5a05f01417c7b 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv @@ -15,7 +15,7 @@ CVE-2018-19585,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19585,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-19585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19585,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19585,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19585,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19585,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv b/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv index b0ddb79bc3bcf37..f40b45322bb42dd 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv @@ -9,7 +9,7 @@ CVE-2018-19592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv b/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv index cf85e0303a77c7c..2adae1606711e4f 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv @@ -19,7 +19,7 @@ CVE-2018-19788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19788,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19788,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19788,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19788,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19788,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19788,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv b/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv index fad95c1f65c5f25..275c2b5de048060 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv @@ -6,7 +6,7 @@ CVE-2018-19859,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19859,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19859,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19859,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19859,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19859,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19859,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv b/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv index 52214f2cc956899..62218098e0aed9b 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv @@ -11,7 +11,7 @@ CVE-2018-19864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-19864,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19864,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19864,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-19864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19864,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-19864,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv b/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv index ca0d11e134b05e9..bd71b17faeefffa 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv @@ -9,7 +9,7 @@ CVE-2018-19911,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19911,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19911,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19911,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv b/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv index 78dd3ecfc909822..b2382c11c9771de 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19943,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-19943,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-19943,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19943,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19943,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19943,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19943,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv b/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv index 78c0fe50126d9bd..0c59135e4512765 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19949,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-19949,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-19949,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19949,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19949,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19949,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19949,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv b/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv index 501db3ce3000419..8713bcf3df5b56c 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19953,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-19953,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-19953,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-19953,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19953,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-19953,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19953,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv b/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv index f664a4cbf1bd0a2..ad208ad13440604 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv @@ -8,7 +8,7 @@ CVE-2018-19987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-19987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19987,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19987,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv b/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv index ce1a61e7164e799..ea4188ca2794a9a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv @@ -18,7 +18,7 @@ CVE-2018-1999002,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/ CVE-2018-1999002,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2018-1999002,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-1999002,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2018-1999002,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-1999002,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-1999002,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-1999002,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2018-1999002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -32,7 +32,7 @@ CVE-2018-1999002,0.00017886,https://github.com/trickest/containers,trickest/cont CVE-2018-1999002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1999002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1999002,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-1999002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1999002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1999002,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1999002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1999002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv b/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv index 1dbf9667a042334..fa3d50e72613b93 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv @@ -9,7 +9,7 @@ CVE-2018-20062,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2018-20062,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-20062,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-20062,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-20062,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-20062,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-20062,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-20062,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20062,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -101,7 +101,7 @@ CVE-2018-20062,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20062,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20062,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-20062,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-20062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20062,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20062,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-20062,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv b/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv index 41bed3cbf52d6f4..f18c04967ba93af 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv @@ -11,7 +11,7 @@ CVE-2018-20148,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-20148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20148,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv b/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv index ce6e514e4ea4c84..8e69ae38f70dc3f 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv @@ -10,7 +10,7 @@ CVE-2018-20162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-20162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20162,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-20162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20162,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv b/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv index 142d513b3d79283..a8be5f6cd8c895d 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20164,0.50000000,https://github.com/ossf-cve-benchmark/CVE-2018-20164,ossf-cve-benchmark/CVE-2018-20164,317468225 CVE-2018-20164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20164,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-20164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv b/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv index 0d8703828064dda..f772e37d5b93196 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv @@ -8,7 +8,7 @@ CVE-2018-20165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20165,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv b/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv index 065cddab18b93d8..912bd697d4e3c58 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv @@ -7,7 +7,7 @@ CVE-2018-2019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-2019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-2019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv b/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv index dc685e2eb46888c..aca91c054aeb9cf 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv @@ -45,11 +45,11 @@ CVE-2018-20250,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2018-20250,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-20250,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-20250,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-20250,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-20250,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-20250,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-20250,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20250,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-20250,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-20250,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-20250,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-20250,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-20250,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -144,7 +144,7 @@ CVE-2018-20250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-20250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20250,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-20250,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-20250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20250,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv b/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv index 2c73c44c94a588f..65fe8feb4106277 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv @@ -10,7 +10,7 @@ CVE-2018-20343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20343,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv b/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv index 6de73e45a71a8ab..bee7d845ce26747 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv @@ -7,7 +7,7 @@ CVE-2018-20377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20377,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20377,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-20377,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv b/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv index 16ab8a96d05615e..5ebcc477635aa9b 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv @@ -6,7 +6,7 @@ CVE-2018-20433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-20433,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-20433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20433,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv b/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv index a6ee1ca34d1171f..29fde566a9917fb 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv @@ -89,7 +89,7 @@ CVE-2018-20434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-20434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20434,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-20434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20434,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-20434,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-20434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv b/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv index 48261570ce0aa92..1750cd81e4cdb73 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv @@ -12,7 +12,7 @@ CVE-2018-20463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20463,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-20463,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv b/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv index cc58d1f5e3437f9..7ae44e405576093 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv @@ -11,7 +11,7 @@ CVE-2018-20555,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-20555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20555,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv b/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv index a991040c2674246..a4aad93c0ff93a4 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv @@ -12,7 +12,7 @@ CVE-2018-20580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-20580,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20580,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20580,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-20580,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20580,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20580,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20580,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv b/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv index 965b6bcaa4761dd..9375323238c7c3d 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20676,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20676,ossf-cve-benchmark/CVE-2018-20676,317468227 CVE-2018-20676,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20676,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20676,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20676,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20676,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv b/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv index 8da10a473156088..2dc86a2ac99c08a 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv @@ -3,7 +3,7 @@ CVE-2018-20677,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20677,o CVE-2018-20677,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-20677,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20677,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20677,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20677,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20677,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20677,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20677,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv b/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv index cc481723a88832f..6606d8c40d519fe 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv @@ -9,7 +9,7 @@ CVE-2018-20718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20718,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20718,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv b/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv index 75aa8994bf71723..68ed04e6201aa5b 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20753,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-20753,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-20753,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-20753,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-20753,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-20753,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-20753,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20753,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv b/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv index e48a0e39a4e0340..ac7c976d37a5c99 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20801,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20801,ossf-cve-benchmark/CVE-2018-20801,317468228 CVE-2018-20801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20801,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20801,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv b/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv index d48341efa9a32f8..63170d5edccc15d 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv @@ -3,7 +3,7 @@ CVE-2018-20834,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20834,o CVE-2018-20834,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20834,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20834,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-20834,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20834,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20834,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20834,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20834,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv b/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv index 9b6af1195b227e3..15b4cc511d9be6a 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20835,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20835,ossf-cve-benchmark/CVE-2018-20835,317468231 CVE-2018-20835,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20835,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20835,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv b/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv index 80f631a7866680e..08c57eb8914fbb7 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv @@ -8,7 +8,7 @@ CVE-2018-20966,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2018-20966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20966,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20966,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv b/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv index f728aa89f284d4b..63f18e44ab9403c 100644 --- a/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv +++ b/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-21036,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-21036,ossf-cve-benchmark/CVE-2018-21036,317468230 CVE-2018-21036,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-21036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-21036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-21036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-21036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-21036,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-21036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv b/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv index 270593899e96239..89a5f30e9e1f981 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv @@ -7,7 +7,7 @@ CVE-2018-2380,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2018-2380,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-2380,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-2380,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-2380,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-2380,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-2380,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-2380,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-2380,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2018-2380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-2380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2380,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-2380,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-2380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2380,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-2380,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv b/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv index 6eedcd4bd3eb028..ccbc7d36d2aa03b 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv @@ -69,7 +69,7 @@ CVE-2018-2392,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-2392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2392,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv b/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv index 1a3ca154854ac7c..93ca78f90ecd48a 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv @@ -63,7 +63,7 @@ CVE-2018-2393,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2018-2393,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2018-2393,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-2393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2393,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv b/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv index fe2df75d41521e9..27792e804c78f0b 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv @@ -18,7 +18,7 @@ CVE-2018-25031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-25031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-25031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25031,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-25031,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-25031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv b/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv index 35d8348d52a8bf9..5973097c5f3cb1a 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv @@ -12,7 +12,7 @@ CVE-2018-25032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-25032,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-25032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-25032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-25032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv b/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv index 8126271ae82a745..558983b95d05a57 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25075,Live-Hack-CVE/CVE-2018-25075,589352254 CVE-2018-25075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25075,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-25075,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25075,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv b/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv index a97baf5dba3fc69..351b74103bfb943 100644 --- a/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv +++ b/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv @@ -100,11 +100,11 @@ CVE-2018-2628,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-2628,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-2628,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-2628,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2018-2628,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-2628,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-2628,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-2628,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-2628,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-2628,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-2628,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-2628,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-2628,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-2628,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -210,7 +210,7 @@ CVE-2018-2628,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-2628,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2628,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-2628,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-2628,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2628,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2628,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2628,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-2628,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv b/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv index 1507e7161272824..edf83fc11541695 100644 --- a/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv +++ b/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv @@ -10,7 +10,7 @@ CVE-2018-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-2636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-2636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2636,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2636,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv b/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv index 28dd497097327d7..f4bc45496106bc1 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv @@ -23,7 +23,7 @@ CVE-2018-2844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-2844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2844,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-2844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-2844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv b/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv index 5a61c77fff5caf8..936d9cd54215479 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv @@ -19,7 +19,7 @@ CVE-2018-2879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-2879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2879,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-2879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2879,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv b/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv index 342f8859ad57e52..7db40cc587e86d7 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv @@ -57,7 +57,7 @@ CVE-2018-2893,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-2893,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-2893,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-2893,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2018-2893,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-2893,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-2893,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-2893,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-2893,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -79,7 +79,7 @@ CVE-2018-2893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2893,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2893,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv b/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv index 64a30f9fc5b776b..47a25f76db5a830 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv @@ -84,7 +84,7 @@ CVE-2018-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-2894,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2894,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2894,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2894,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv b/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv index 673925c259eaf9b..7823324d2946415 100644 --- a/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv +++ b/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv @@ -28,7 +28,7 @@ CVE-2018-3191,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedT CVE-2018-3191,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-3191,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-3191,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-3191,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-3191,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-3191,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-3191,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2018-3191,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -37,7 +37,7 @@ CVE-2018-3191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3191,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3191,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3191,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3191,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3191,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3191,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv b/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv index 265279a3f93e9ad..bb6828e6a67033e 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv @@ -23,7 +23,7 @@ CVE-2018-3245,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedT CVE-2018-3245,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-3245,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-3245,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-3245,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-3245,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-3245,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-3245,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2018-3245,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -35,7 +35,7 @@ CVE-2018-3245,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-3245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3245,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3245,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv b/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv index f0425d0eb55d135..df9fc9ac04b13b8 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv @@ -23,7 +23,7 @@ CVE-2018-3252,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3252,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3252,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3252,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3252,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3252,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3252,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3252,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3252,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv b/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv index 731e4918d0b2ab4..2779ed8dd37097c 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv @@ -5,7 +5,7 @@ CVE-2018-3260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-3260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-3260,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3260,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-3260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv b/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv index 8fddf30ea9e69d5..1a02cdb351bd9e0 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv @@ -10,7 +10,7 @@ CVE-2018-3295,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3295,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3295,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv b/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv index bd1b6d5b4e693be..f51cea7d7a20e01 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv @@ -8,7 +8,7 @@ CVE-2018-3608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3608,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3608,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3608,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3608,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3608,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3608,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv b/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv index 5891e47e214743f..544a6a4220e3f17 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv @@ -44,7 +44,7 @@ CVE-2018-3615,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-3615,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-3615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3615,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2018-3615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3615,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3615,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv b/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv index 4266b7fe4e0f956..5e4ae1f10db7b17 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv @@ -45,7 +45,7 @@ CVE-2018-3620,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-3620,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-3620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3620,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv b/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv index 7a32be7fc9dc06d..8aa94cdba4b0c69 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv @@ -67,7 +67,7 @@ CVE-2018-3639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-3639,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-3639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3639,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3639,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv b/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv index 5b12be8fce7741f..33bcd92f07d5320 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv @@ -9,7 +9,7 @@ CVE-2018-3640,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of- CVE-2018-3640,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-3640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3640,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3640,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv b/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv index 0946e7bec01dcfb..22605052c18dc70 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv @@ -44,7 +44,7 @@ CVE-2018-3646,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2018-3646,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-3646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3646,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3646,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv b/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv index 871c9884672af72..84b04eaae4e53ac 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv @@ -6,7 +6,7 @@ CVE-2018-3665,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of- CVE-2018-3665,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3665,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3665,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3665,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv b/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv index 5dcd6eda8ae0938..75b7656d7ccf8f9 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv @@ -9,7 +9,7 @@ CVE-2018-3693,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-3693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3693,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3693,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3693,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3693,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3693,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv b/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv index a0445a15b7bd548..cae7484dd5a1fec 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3712,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3712,ossf-cve-benchmark/CVE-2018-3712,317468232 CVE-2018-3712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3712,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3712,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv b/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv index 58c393f4d5256d4..273617b57551986 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3713,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3713,ossf-cve-benchmark/CVE-2018-3713,317533218 CVE-2018-3713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv b/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv index 539579992cee1c8..ec59f7f9c09ace1 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3718,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3718,ossf-cve-benchmark/CVE-2018-3718,317468234 CVE-2018-3718,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-3718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3718,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3718,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv b/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv index 6906bba3cf0b9af..57159344432b454 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3719,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3719,ossf-cve-benchmark/CVE-2018-3719,317468235 CVE-2018-3719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3719,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3719,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3719,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3719,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv b/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv index 6bffb994974c73e..1a2ce9297a1d588 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv @@ -10,7 +10,7 @@ CVE-2018-3721,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2018-3721,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2018-3721,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3721,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3721,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3721,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3721,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv b/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv index 1369e7643ede77c..b975d9c72de3572 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3722,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3722,ossf-cve-benchmark/CVE-2018-3722,317468236 CVE-2018-3722,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3722,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3722,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3722,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3722,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv b/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv index 478c663a05721cb..7a73611be0b9f14 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3725,Live-Hack-CVE/CVE-2018-3725,595242445 CVE-2018-3725,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3725,ossf-cve-benchmark/CVE-2018-3725,317468238 CVE-2018-3725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3725,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3725,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv b/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv index 67ba72ed44c0fe9..941a63431e9c5d5 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3726,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3726,ossf-cve-benchmark/CVE-2018-3726,317468239 CVE-2018-3726,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3726,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3726,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3726,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3726,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3726,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv b/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv index 22ecdd1d6e8ca35..41a2bb6687607fd 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3728,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3728,ossf-cve-benchmark/CVE-2018-3728,317468240 CVE-2018-3728,0.50000000,https://github.com/hangxingliu/node-cve,hangxingliu/node-cve,131209058 CVE-2018-3728,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3728,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv b/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv index ed270dfcdb11b53..d61e498101740f9 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv @@ -4,7 +4,7 @@ CVE-2018-3731,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3731,oss CVE-2018-3731,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-3731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3731,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv b/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv index 515f68e8198e504..7240a84561e83aa 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3732,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3732,ossf-cve-benchmark/CVE-2018-3732,317468244 CVE-2018-3732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3732,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv b/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv index b94fef3b4b701ad..ac81f35078ef6e2 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3733,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3733,ossf-cve-benchmark/CVE-2018-3733,317468242 CVE-2018-3733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3733,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv b/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv index fb149d79eb79109..ec17c48537a3815 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3736,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3736,ossf-cve-benchmark/CVE-2018-3736,317468246 CVE-2018-3736,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3736,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3736,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3736,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3736,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2018-3736,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv b/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv index 4fd53d029f0d990..df35009fb8ed3f7 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv @@ -4,7 +4,7 @@ CVE-2018-3737,0.50000000,https://github.com/hangxingliu/node-cve,hangxingliu/nod CVE-2018-3737,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3737,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3737,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3737,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3737,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv b/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv index de7fe6d3c31944f..017b6d8b3cc243b 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3738,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3738,ossf-cve-benchmark/CVE-2018-3738,317468248 CVE-2018-3738,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3738,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3738,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3738,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3738,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv b/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv index 338ca608d6dab43..d53e6cb966507ac 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv @@ -3,7 +3,7 @@ CVE-2018-3743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3743,Live-Hac CVE-2018-3743,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3743,ossf-cve-benchmark/CVE-2018-3743,317468247 CVE-2018-3743,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3743,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3743,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3743,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3743,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3743,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv b/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv index 197dd19bde3d864..ae01a0ac6bed5dc 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv @@ -3,7 +3,7 @@ CVE-2018-3746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3746,Live-Hac CVE-2018-3746,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3746,ossf-cve-benchmark/CVE-2018-3746,317468250 CVE-2018-3746,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3746,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3746,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv b/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv index 5079eb9b30c223a..f3fc9902e2deb10 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv @@ -3,7 +3,7 @@ CVE-2018-3747,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3747,oss CVE-2018-3747,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-3747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv b/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv index 7eefdac565f6a53..a03dbf4c931705e 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv @@ -3,7 +3,7 @@ CVE-2018-3750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3750,oss CVE-2018-3750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3750,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv b/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv index 6a39f22c9070acd..f391e83c6132622 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3752,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3752,ossf-cve-benchmark/CVE-2018-3752,317468251 CVE-2018-3752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3752,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv b/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv index 33c374b9d8b3643..f401d4f05a85976 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3757,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3757,ossf-cve-benchmark/CVE-2018-3757,317468254 CVE-2018-3757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3757,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv b/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv index 7d9adae34beedb3..0b29acbbb88ef64 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv @@ -22,7 +22,7 @@ CVE-2018-3760,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2018-3760,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-3760,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-3760,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-3760,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-3760,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-3760,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-3760,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-3760,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -43,7 +43,7 @@ CVE-2018-3760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-3760,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-3760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3760,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3760,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv b/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv index 5544dd73cf49bef..76696a23bd33bf8 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3770,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3770,ossf-cve-benchmark/CVE-2018-3770,317468253 CVE-2018-3770,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3770,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3770,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv b/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv index 85ac770b5949023..52033a30c097e36 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3772,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3772,ossf-cve-benchmark/CVE-2018-3772,317468259 -CVE-2018-3772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3772,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv b/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv index 1f904452993a671..9f803211ed218fd 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv @@ -9,7 +9,7 @@ CVE-2018-3783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3783,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3783,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3783,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv b/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv index 067fdb6e4eeba47..8c6dc415d502d7e 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv @@ -8,7 +8,7 @@ CVE-2018-3786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3786,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3786,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv b/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv index 830971586f1f29b..625204d2eda221f 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv @@ -29,7 +29,7 @@ CVE-2018-3810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-3810,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3810,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-3810,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-3810,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3810,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-3810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv b/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv index ab8c392c1438a83..06bc2658fc80adc 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv @@ -12,7 +12,7 @@ CVE-2018-3811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-3811,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3811,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-3811,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-3811,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3811,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3811,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-3811,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-3811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3948/CVE-2018-3948.csv b/data/vul_id/CVE/2018/39/CVE-2018-3948/CVE-2018-3948.csv index 442fc31c264bfe5..f696d9a026be544 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3948/CVE-2018-3948.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3948/CVE-2018-3948.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-3948,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-3948,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-3948,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3948,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3949/CVE-2018-3949.csv b/data/vul_id/CVE/2018/39/CVE-2018-3949/CVE-2018-3949.csv index 746b53f90a715f1..3602ee19064d616 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3949/CVE-2018-3949.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3949/CVE-2018-3949.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-3949,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-3949,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-3949,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2018-3949,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3949,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv b/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv index 04d8d9372f36fc8..0cb9c24d3f7f4a7 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv @@ -5,7 +5,7 @@ CVE-2018-3990,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3990,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3990,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3990,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3990,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3990,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv b/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv index 8d0011bb79e54a8..8ee6a9a46ee531d 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv @@ -12,7 +12,7 @@ CVE-2018-4013,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-4013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4013,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4013,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4013,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4013,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4013,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4013,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv b/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv index 3c6ed8622e47951..2e031c574c7e469 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv @@ -5,7 +5,7 @@ CVE-2018-4084,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv b/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv index 237ac234b979d05..af45229ac31b3fb 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv @@ -19,7 +19,7 @@ CVE-2018-4087,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-4087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4087,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4087,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4087,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4087,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4087,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv b/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv index c7320b293df026b..59e90657a78ee13 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv @@ -6,7 +6,7 @@ CVE-2018-4110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4110,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv b/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv index 94506f445b5e06a..d43008f5765a67d 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv @@ -17,7 +17,7 @@ CVE-2018-4121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-4121,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4121,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4121,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-4121,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4121,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4121,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4121,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv b/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv index f60944940cce23a..923649950d508f2 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv @@ -10,7 +10,7 @@ CVE-2018-4124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv b/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv index 71352afd7f850e9..5963d62becbcd13 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv @@ -15,7 +15,7 @@ CVE-2018-4150,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4150,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4150,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4150,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4150,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv b/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv index 5fbeefcdfd41eb2..fe0af6e38cc38ff 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv @@ -11,7 +11,7 @@ CVE-2018-4185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4185,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv b/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv index 32cfa4a526d812d..3ec90334535b402 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv @@ -17,7 +17,7 @@ CVE-2018-4193,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-4193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4193,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4193,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv b/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv index 9ef7c71bcb9c937..5c3d79d5e7d6dbd 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv @@ -120,7 +120,7 @@ CVE-2018-4233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-4233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4233,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-4233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4233,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4233,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv b/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv index e6812c9d4064f6a..25a35533ff59e93 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv @@ -16,7 +16,7 @@ CVE-2018-4241,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-4241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4241,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4241,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv b/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv index b15bbd7a7cff116..6a7380ad8cf8376 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv @@ -9,7 +9,7 @@ CVE-2018-4242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4242,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4242,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv b/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv index 5c927e6f19bd742..e8af65a5f63acb8 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv @@ -23,7 +23,7 @@ CVE-2018-4243,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-4243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4243,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4243,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv b/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv index 0220e506bfe9108..33ec39caeab3547 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv @@ -9,7 +9,7 @@ CVE-2018-4248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4248,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv b/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv index f47b75ed1145eff..25806d17b9351a8 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv @@ -11,7 +11,7 @@ CVE-2018-4280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-4280,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4280,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4280,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-4280,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4280,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4280,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4280,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv b/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv index e0141cfd0c541c2..a70cd2b047a20b4 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv @@ -12,7 +12,7 @@ CVE-2018-4327,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4327,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4327,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4327,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv b/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv index 65219dd144e3d25..cdf247abf8a830d 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv @@ -14,7 +14,7 @@ CVE-2018-4330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4330,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4330,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4330,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4330,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4330,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv b/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv index 38075d158f078c4..05832e932144f02 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv @@ -8,7 +8,7 @@ CVE-2018-4331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4331,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4331,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4331,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4331,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4331,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv b/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv index b7b2fba00a13dde..d5d1ebdd2bd89ed 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv @@ -7,7 +7,7 @@ CVE-2018-4343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4343,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv b/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv index 4bb604cf34b8e95..7d7c4d83bb8f0c5 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv @@ -3,7 +3,7 @@ CVE-2018-4344,0.16666667,https://github.com/Light-YT/Exploit-Archive,Light-YT/Ex CVE-2018-4344,0.07142857,https://github.com/zhengmin1989/POP_AND_PUSH,zhengmin1989/POP_AND_PUSH,290448675 CVE-2018-4344,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-4344,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-4344,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-4344,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4344,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-4344,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4344,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv b/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv index ef0450a41d1461f..5f8927471563e52 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv @@ -50,7 +50,7 @@ CVE-2018-4407,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4407,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4407,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4407,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4407,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4407,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4407,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-4407,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv b/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv index 6f955c5a1b3a340..6a3a17d3cf86702 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv @@ -8,7 +8,7 @@ CVE-2018-4411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4411,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv b/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv index 2175a41de490e8d..ad15bf1784b99c6 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv @@ -15,7 +15,7 @@ CVE-2018-4415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv b/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv index 4dfb0cfb0b75399..164e92b05306bfe 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv @@ -9,7 +9,7 @@ CVE-2018-4416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4416,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4416,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-4416,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv b/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv index 28bce337a8cf40d..3a7028d2eded574 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv @@ -11,7 +11,7 @@ CVE-2018-4431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4431,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv b/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv index 8564f319de395ef..d9d16b6e987b241 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv @@ -17,7 +17,7 @@ CVE-2018-4441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-4441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4441,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-4441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4441,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4441,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv b/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv index 5c932fede1e1f3f..8b8659c1d51581c 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv @@ -48,7 +48,7 @@ CVE-2018-4878,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-4878,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-4878,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-4878,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-4878,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-4878,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4878,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-4878,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4878,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -69,7 +69,7 @@ CVE-2018-4878,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4878,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-4878,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-4878,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4878,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4878,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4878,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv b/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv index 00482a03bc1d80c..1141c17f3e53a9e 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv @@ -7,7 +7,7 @@ CVE-2018-4879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv b/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv index c7243e150687bd4..29ce1f3cde5faf3 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv @@ -10,7 +10,7 @@ CVE-2018-4901,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-4901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4901,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4901,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv b/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv index f943621f8535566..353b91c83c23ead 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv @@ -6,7 +6,7 @@ CVE-2018-4939,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2018-4939,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-4939,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-4939,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-4939,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-4939,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4939,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-4939,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4939,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv b/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv index 28319ef37f8d94f..4bf8ce150eca91d 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv @@ -10,7 +10,7 @@ CVE-2018-4990,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-4990,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-4990,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-4990,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-4990,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-4990,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4990,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-4990,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4990,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv b/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv index 1bba718ed95eb95..ec5c80eaea59ee5 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv @@ -91,7 +91,7 @@ CVE-2018-4993,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2018-4993,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-4993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-4993,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4993,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4993,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4993,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4993,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv b/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv index 0eb02875cf249dc..bc2e4725db4e220 100644 --- a/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv +++ b/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv @@ -7,7 +7,7 @@ CVE-2018-5002,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-5002,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-5002,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-5002,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-5002,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-5002,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-5002,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-5002,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-5002,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv b/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv index 7788b84178a7767..b0ea9277850aec5 100644 --- a/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv +++ b/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv @@ -13,7 +13,7 @@ CVE-2018-5146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-5146,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5146,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-5146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv b/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv index e7164134279277f..0512faf432482e4 100644 --- a/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv +++ b/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv @@ -8,7 +8,7 @@ CVE-2018-5158,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5158,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5158,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5158,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv b/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv index 0fa6f8a98c1ef2f..887329aa75322a4 100644 --- a/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv +++ b/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv @@ -11,7 +11,7 @@ CVE-2018-5234,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-5234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5234,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-5234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv b/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv index ea31fb3f4938b0b..659e4a71f82b0d8 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv @@ -114,7 +114,7 @@ CVE-2018-5333,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-5333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-5333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-5333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5333,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-5333,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-5333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv b/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv index 89807d6cf729c3c..0517cc23ae09158 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv @@ -8,7 +8,7 @@ CVE-2018-5353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5353,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv b/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv index 7631eee723634fe..78b5bb8a407eae2 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv @@ -8,7 +8,7 @@ CVE-2018-5354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5354,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5354,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5354,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5354,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv b/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv index a11e5247f3a9d89..c331173a63e78e6 100644 --- a/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv +++ b/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-5430,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-5430,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-5430,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-5430,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-5430,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv b/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv index 9f651eb5b74c394..5a4bd8ff0f7d112 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv @@ -23,7 +23,7 @@ CVE-2018-5711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-5711,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5711,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5711,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv b/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv index 1e83145b4753ecd..b5dcfbe0db608bc 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv @@ -8,7 +8,7 @@ CVE-2018-5728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv b/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv index 0ebecaa11404dc5..920b17697cfe400 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv @@ -11,7 +11,7 @@ CVE-2018-5740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-5740,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5740,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5740,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5740,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5740,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5740,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5740,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv b/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv index e52d48a98d915f7..f35dec92498ef62 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv @@ -10,7 +10,7 @@ CVE-2018-5767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-5767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-5767,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-5767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5767,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5767,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-5767,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv b/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv index 39630b88a58fce8..b2bc5422ee3e475 100644 --- a/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv +++ b/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv @@ -3,7 +3,7 @@ CVE-2018-5873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5873,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5873,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-5873,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5873,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv b/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv index e331c298e867ec2..ff49e856d5b3be3 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv @@ -9,7 +9,7 @@ CVE-2018-5951,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5951,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5951,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5951,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5951,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5951,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5951,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5951,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv b/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv index 15b1846c5844998..c04cd61e0402a2c 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv @@ -102,7 +102,7 @@ CVE-2018-5955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-5955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-5955,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-5955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5955,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-5955,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv b/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv index 57f126b23b5d889..015f738f0c1ce42 100644 --- a/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv +++ b/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv @@ -7,7 +7,7 @@ CVE-2018-6065,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-6065,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-6065,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-6065,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-6065,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-6065,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6065,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-6065,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6065,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -20,7 +20,7 @@ CVE-2018-6065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-6065,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6065,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-6065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv b/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv index 93e35165536a082..cd150d97aec8fa4 100644 --- a/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv +++ b/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv @@ -6,7 +6,7 @@ CVE-2018-6066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6066,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv b/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv index 877b110c71c3019..45fd57825166bec 100644 --- a/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv +++ b/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv @@ -6,7 +6,7 @@ CVE-2018-6184,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-6184,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-6184,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-6184,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-6184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6184,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv b/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv index e5bd43afc58d457..89054c17de86616 100644 --- a/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv +++ b/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv @@ -13,7 +13,7 @@ CVE-2018-6242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6242,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6242,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6242,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv b/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv index 2fc4d2d38726035..7da03906b126746 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6333,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-6333,ossf-cve-benchmark/CVE-2018-6333,317468260 CVE-2018-6333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv b/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv index 578b9bcab8cc542..4c308c0662a5b51 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv @@ -6,7 +6,7 @@ CVE-2018-6341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv b/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv index 15257df894383bb..fc0119100b03fac 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6342,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-6342,ossf-cve-benchmark/CVE-2018-6342,317468263 CVE-2018-6342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6342,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-6342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv b/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv index d4ca592db8c5ccb..740ef8c6aecb59b 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv @@ -16,7 +16,7 @@ CVE-2018-6376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6376,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6376,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6376,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6376,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6376,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6376,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv b/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv index db91822f67244e1..f331d677f036b25 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv @@ -69,7 +69,7 @@ CVE-2018-6389,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2018-6389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6389,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6389,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv b/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv index 1c0cce67ff662d4..89d06d8b8446f2e 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv @@ -11,7 +11,7 @@ CVE-2018-6396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-6396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6396,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-6396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6396,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6396,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-6396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv b/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv index 2e55bfb31edd073..ad38313a2b10f3c 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv @@ -8,7 +8,7 @@ CVE-2018-6407,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6407,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6407,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6407,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6407,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6407,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6407,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6407,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv b/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv index f0a5ccb702670fc..9bdf2e7cc41917e 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6408,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv b/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv index f2d98fe55b3c471..bec5859c3347419 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv @@ -11,7 +11,7 @@ CVE-2018-6479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6479,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6479,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6479,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv b/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv index 6f7f2896829726d..6fd0c252bfc358c 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv @@ -7,7 +7,7 @@ CVE-2018-6518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv b/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv index 499e82752d26d42..bdc6cbc8e762153 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6530,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2018-6530,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2018-6530,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-6530,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-6530,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6530,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-6530,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6530,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-6530,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-6530,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-6530,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-6530,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-6530,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv b/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv index d74e9972fe09336..e76ff6a49786efc 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv @@ -13,7 +13,7 @@ CVE-2018-6546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-6546,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-6546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6546,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv b/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv index 3fb7bea010ab7bf..bbc7fe146f856dd 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv @@ -4,7 +4,7 @@ CVE-2018-6556,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-6556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-6556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6556,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6556,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6556,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6556,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6556,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv b/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv index 7fc2dbb734af115..c0084a8307b9171 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv @@ -124,7 +124,7 @@ CVE-2018-6574,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6574,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6574,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6574,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6574,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6574,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6574,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6605/CVE-2018-6605.csv b/data/vul_id/CVE/2018/66/CVE-2018-6605/CVE-2018-6605.csv index 54e86dbd82f6722..43806379918f5f9 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6605/CVE-2018-6605.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6605/CVE-2018-6605.csv @@ -4,7 +4,7 @@ CVE-2018-6605,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-6605,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-6605,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-6605,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-6605,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-6605,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-6605,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-6605,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-6605,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv b/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv index 12315d2c3f8e571..89f60f8c6e14f9c 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv @@ -4,7 +4,7 @@ CVE-2018-6606,0.04761905,https://github.com/NullArray/WinKernel-Resources,NullAr CVE-2018-6606,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2018-6606,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-6606,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-6606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6606,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6606,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv b/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv index 58889c923b279b9..2c5b76cbc35fdda 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv @@ -8,7 +8,7 @@ CVE-2018-6622,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6622,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6622,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv b/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv index 0cd167e74832844..884e952cadd70ed 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv @@ -9,7 +9,7 @@ CVE-2018-6643,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6643,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6643,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6643,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6643,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6643,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6643,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6643,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv b/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv index 40fc7e19e3b7eb4..641d949d26935c0 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv @@ -33,7 +33,7 @@ CVE-2018-6789,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-6789,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-6789,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-6789,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2018-6789,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-6789,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6789,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-6789,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6789,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -51,7 +51,7 @@ CVE-2018-6789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-6789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6789,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-6789,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-6789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6789,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6789,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-6789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv b/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv index 2277e0d9a8d62f4..3fa3a40917ab1d1 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv @@ -8,7 +8,7 @@ CVE-2018-6791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6791,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6791,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv b/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv index 001f8d4bb8c0252..ccf9e844b4fd919 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6882,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-6882,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-6882,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-6882,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6882,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-6882,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6882,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv b/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv index 1e4709f22427b10..a1f51f118691fac 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv @@ -8,7 +8,7 @@ CVE-2018-6890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6890,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv b/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv index e126df7be4fc092..dce7580924f251a 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv @@ -105,7 +105,7 @@ CVE-2018-6892,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-6892,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6892,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6892,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-6892,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6892,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6892,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6892,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-6892,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv b/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv index 01478d50dfb5941..f09675548836e0e 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv @@ -9,7 +9,7 @@ CVE-2018-6905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6905,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6905,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6905,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv b/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv index 3fb7c826dd1eea4..5f39c077d7db33a 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6910/CVE-2018-6910.csv @@ -6,7 +6,7 @@ CVE-2018-6910,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2018-6910,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-6910,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-6910,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-6910,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-6910,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-6910,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-6910,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-6910,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv b/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv index c97581cce0b235e..b878520a34f22d6 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv @@ -6,7 +6,7 @@ CVE-2018-6961,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr CVE-2018-6961,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-6961,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-6961,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-6961,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-6961,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6961,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-6961,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6961,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2018-6961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-6961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-6961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-6961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6961,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv b/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv index 817edf82047f816..a2603fe35856fe2 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv @@ -9,7 +9,7 @@ CVE-2018-6981,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6981,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6981,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6981,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6981,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6981,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6981,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6981,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6981,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv b/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv index 63a5dd2572007e6..669954beebb9b8a 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6982,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-6982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6982,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6982,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv b/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv index ae25e7a571507f3..70e793f240c0bd2 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv @@ -10,7 +10,7 @@ CVE-2018-7171,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7171,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7171,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7171,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7171,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7171,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv b/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv index fbb9da18a5365a2..6f411ecef19cebd 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv @@ -8,7 +8,7 @@ CVE-2018-7197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7197,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv b/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv index d9de651a9704ca9..93c3a79b9dd030e 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv @@ -8,7 +8,7 @@ CVE-2018-7211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7211,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv b/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv index 06428b18e3edd29..f93b7a49c719f5c 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv @@ -11,7 +11,7 @@ CVE-2018-7249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7249,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7249,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7249,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv b/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv index 7d3eff68eb17a4a..930d2f75991ad14 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv @@ -10,7 +10,7 @@ CVE-2018-7250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7250,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv b/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv index bd6549cc272a38a..c94e913225dc325 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv @@ -9,7 +9,7 @@ CVE-2018-7273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7273,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-7273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7273,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7273,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv b/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv index 66ffd9aace8cc8e..7b29c9c1e9114b0 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv @@ -11,7 +11,7 @@ CVE-2018-7284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7284,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7284,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7284,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7284,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7284,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-7284,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/73/CVE-2018-7314/CVE-2018-7314.csv b/data/vul_id/CVE/2018/73/CVE-2018-7314/CVE-2018-7314.csv index 452b9b3fb62a04d..b785d9db7581219 100644 --- a/data/vul_id/CVE/2018/73/CVE-2018-7314/CVE-2018-7314.csv +++ b/data/vul_id/CVE/2018/73/CVE-2018-7314/CVE-2018-7314.csv @@ -3,7 +3,7 @@ CVE-2018-7314,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-7314,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-7314,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-7314,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2018-7314,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-7314,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-7314,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7314,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-7314,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv b/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv index 0759ede00f19c76..e19a06b578ffc5d 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv @@ -33,7 +33,7 @@ CVE-2018-7422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7422,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7422,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7422,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv b/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv index 175245dfb3699f7..7c9dbc7b606a7c9 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7445,1.00000000,https://github.com/BigNerd95/Chimay-Blue,BigNerd95/Chimay-Blue,125756850 CVE-2018-7445,0.03846154,https://github.com/howardgood88/CVE-reproduce,howardgood88/CVE-reproduce,349943817 CVE-2018-7445,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-7445,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-7445,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7445,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-7445,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7445,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv b/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv index 2137a41b65f4e21..c953d955f2e9c28 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv @@ -6,7 +6,7 @@ CVE-2018-7448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7448,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7448,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7448,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7448,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7448,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7448,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7448,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-7448,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv b/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv index 14a0a3b8e33c64e..323f0240f0b3c57 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv @@ -6,7 +6,7 @@ CVE-2018-7449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7449,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7449,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7449,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7449,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv b/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv index 34fcf44c3a568b9..822f76145207cdf 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv @@ -12,7 +12,7 @@ CVE-2018-7489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7489,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-7489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-7489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv b/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv index 2c3d13a29984f70..1ef5e52297cb221 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv @@ -11,7 +11,7 @@ CVE-2018-7490,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-G CVE-2018-7490,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-7490,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-7490,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-7490,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-7490,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-7490,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7490,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-7490,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -27,7 +27,7 @@ CVE-2018-7490,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-7490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7490,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7490,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7490,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-7490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv b/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv index 78bdc5543136354..27493bb3441b441 100644 --- a/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv +++ b/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv @@ -3,7 +3,7 @@ CVE-2018-7560,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-7560,oss CVE-2018-7560,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2018-7560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7560,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv b/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv index 35c877ea0154d0f..128b42a296e95b4 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv @@ -176,12 +176,12 @@ CVE-2018-7600,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-7600,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-7600,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-7600,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-7600,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2018-7600,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-7600,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-7600,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7600,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-7600,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7600,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-7600,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-7600,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-7600,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7600,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-7600,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -293,7 +293,7 @@ CVE-2018-7600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-7600,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7600,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7600,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7600,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv b/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv index a57963a9e5f6fc9..ebe7247d52499e9 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv @@ -38,11 +38,11 @@ CVE-2018-7602,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-7602,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-7602,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-7602,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-7602,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-7602,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7602,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-7602,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7602,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2018-7602,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2018-7602,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2018-7602,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7602,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-7602,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -71,7 +71,7 @@ CVE-2018-7602,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7602,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7602,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-7602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7602,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7602,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7602,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7602,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv b/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv index 4965530afaf9a29..fea3e08e2711284 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7651,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-7651,ossf-cve-benchmark/CVE-2018-7651,317468265 CVE-2018-7651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-7651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv b/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv index d1cfee6b78bacf0..c2582d1685139a6 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv @@ -10,7 +10,7 @@ CVE-2018-7662,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-G CVE-2018-7662,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-7662,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-7662,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-7662,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-7662,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-7662,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-7662,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7662,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv b/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv index 4ba6789b7b31192..678c99af78d4e7d 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv @@ -9,7 +9,7 @@ CVE-2018-7669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7669,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-7669,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv b/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv index d5f210e125f8223..71a3daf131b0148 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv @@ -12,7 +12,7 @@ CVE-2018-7690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7690,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7690,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7690,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv b/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv index b59b4b78b38138a..57059c045ba318a 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv @@ -12,7 +12,7 @@ CVE-2018-7691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7691,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7691,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7691,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7691,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7691,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7691,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7691,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv b/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv index b72872aead53c64..1889e38574e8965 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv @@ -6,7 +6,7 @@ CVE-2018-7700,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2018-7700,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-7700,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2018-7700,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-7700,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-7700,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-7700,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7700,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-7700,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv b/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv index 290d9a77c3f61e5..c20f2daa0a5167d 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv @@ -11,7 +11,7 @@ CVE-2018-7747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7747,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7747,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7747,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-7747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv b/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv index d7fb533dca1b2f2..5598388c66009a7 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv @@ -13,7 +13,7 @@ CVE-2018-7750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-7750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7750,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-7750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7750,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7750,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7750,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv b/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv index 06ee57df95e2e32..2c3474df4e72873 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv @@ -5,7 +5,7 @@ CVE-2018-7841,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyh CVE-2018-7841,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-7841,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-7841,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-7841,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-7841,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7841,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-7841,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7841,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv b/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv index 6f8cf55389444f6..59583b4bedb683b 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv @@ -5,7 +5,7 @@ CVE-2018-7842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7842,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7842,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7842,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv b/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv index e1968af953f06f5..2632bac533c8a33 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv @@ -5,7 +5,7 @@ CVE-2018-7843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7843,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7843,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7843,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv b/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv index 708917144f37aed..da54de98423941c 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv @@ -5,7 +5,7 @@ CVE-2018-7844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7844,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7844,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv b/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv index da06107dab40b57..e684f0773da495f 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv @@ -6,7 +6,7 @@ CVE-2018-7845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7845,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7845,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv b/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv index 54fcec7f776fea7..95b300ab0d9dfdd 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv @@ -5,7 +5,7 @@ CVE-2018-7846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7846,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7846,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7846,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7846,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7846,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7846,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7846,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv b/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv index 74df4963c1b0392..b30217047211d71 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv @@ -5,7 +5,7 @@ CVE-2018-7848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7848,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7848,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7848,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv b/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv index 26a970624d88b72..0f2b2ec9be9259b 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv @@ -5,7 +5,7 @@ CVE-2018-7849,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7849,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7849,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv b/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv index 72c173843acbdd7..2c782f66bb2bfa9 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv @@ -6,7 +6,7 @@ CVE-2018-7852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7852,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7852,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7852,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv b/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv index 71daf178265691f..96274adab176d0a 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv @@ -6,7 +6,7 @@ CVE-2018-7854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7854,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7854,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7854,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv b/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv index 083909984d8abf6..a50ad8cd1bfe442 100644 --- a/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv +++ b/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv @@ -10,7 +10,7 @@ CVE-2018-7935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7935,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7935,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7935,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7935,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7935,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv b/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv index 87e2a0a90d4a985..558e2285c906915 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv @@ -9,7 +9,7 @@ CVE-2018-8004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv b/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv index f4302f63cc24609..916bf6c413fb23a 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv @@ -18,7 +18,7 @@ CVE-2018-8021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8021,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8021,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8021,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-8021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv b/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv index 137c8463813035f..7669f94899f76c5 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8026,0.14285714,https://github.com/Imanfeng/Apache-Solr-RCE,Imanfeng/Apache-Solr-RCE,201634206 CVE-2018-8026,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-8026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-8026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8026,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-8026,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv b/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv index 4d3961fc47e72f2..0ac393f5b50bf49 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv @@ -10,7 +10,7 @@ CVE-2018-8032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8032,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8032,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv b/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv index 97bdbb8f49a682d..c906ffb59994246 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv @@ -10,7 +10,7 @@ CVE-2018-8033,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2018-8033,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2018-8033,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-8033,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-8033,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-8033,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-8033,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-8033,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-8033,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -24,7 +24,7 @@ CVE-2018-8033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8033,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8033,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8033,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8033,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv b/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv index 8272e39a30bf744..1a74ea281b4973e 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8035,0.25000000,https://github.com/ossf-cve-benchmark/CVE-2018-8035,ossf-cve-benchmark/CVE-2018-8035,309492570 CVE-2018-8035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv b/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv index 36bfdef231f5a91..c93f63023fdfdbd 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv @@ -10,7 +10,7 @@ CVE-2018-8038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8038,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8038,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv b/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv index f4d680f5d31d2b9..dbe44239cdf90a2 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv @@ -11,7 +11,7 @@ CVE-2018-8039,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8039,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8039,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-8039,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv b/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv index 933ff3107e30ae7..e9016e9ded97997 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv @@ -9,7 +9,7 @@ CVE-2018-8045,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8045,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8045,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8045,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8045,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv b/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv index 83ac2be1b198275..003e6d9562586b1 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv @@ -9,7 +9,7 @@ CVE-2018-8060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8060,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-8060,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv b/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv index 3b82a7156b51d01..a83bf348aa4fd30 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv @@ -4,7 +4,7 @@ CVE-2018-8062,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2018-8062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8062,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8062,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8062,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8062,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8062,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv b/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv index 6f3acfcb94a03ac..d1be64f5ec0a45a 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv @@ -88,7 +88,7 @@ CVE-2018-8065,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8065,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv b/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv index deb3255219c059f..0818b483e307297 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv @@ -7,7 +7,7 @@ CVE-2018-8078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8078,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv b/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv index 02af54d99abdb40..d013719474b4847 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv @@ -9,7 +9,7 @@ CVE-2018-8090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8090,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8090,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv b/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv index d21c15c0db6e5a4..5bd04be68fb6ee7 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv @@ -4,7 +4,7 @@ CVE-2018-8097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8097,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-8097,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv b/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv index 075c6cfa7a4d2de..939410e846970d3 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv @@ -7,7 +7,7 @@ CVE-2018-8108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8108,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8108,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv b/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv index 3ecd7766a1c61bd..961c95b70fdc526 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv @@ -12,7 +12,7 @@ CVE-2018-8115,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8115,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8115,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv b/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv index 5baa26f21590717..071df85308666d9 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv @@ -85,7 +85,7 @@ CVE-2018-8120,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8120,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8120,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8120,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8120,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8120,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8120,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8120,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8120,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -188,7 +188,7 @@ CVE-2018-8120,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8120,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-8120,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8120,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8120,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv b/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv index 53f905b25ca638c..cfcb725dd5bb892 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv @@ -15,7 +15,7 @@ CVE-2018-8124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8124,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8124,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8124,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8124,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv b/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv index 42b0011b814806e..49107122bf529bf 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv @@ -15,7 +15,7 @@ CVE-2018-8164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8164,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8164,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8164,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8164,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv b/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv index f7ee83f959f1e70..3f43ebb927fa8cd 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv @@ -15,7 +15,7 @@ CVE-2018-8166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8166,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8166,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8166,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8166,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv b/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv index 79a0e06eec3b089..006a24f6b86acff 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv @@ -12,7 +12,7 @@ CVE-2018-8172,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8172,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8172,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv b/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv index f7ff856f01e2ad1..bb0cfe8770cf314 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv @@ -53,7 +53,7 @@ CVE-2018-8174,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8174,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8174,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8174,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8174,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8174,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8174,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8174,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8174,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -79,7 +79,7 @@ CVE-2018-8174,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2018-8174,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8174,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8174,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8174,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8174,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv b/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv index 98046b9700e5b01..8d57e14090c8f4d 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv @@ -12,7 +12,7 @@ CVE-2018-8208,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8208,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8208,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv b/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv index 4560e11c6c9b64f..27e52e863d2c6ff 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv @@ -5,7 +5,7 @@ CVE-2018-8210,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-8210,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-8210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8210,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-8210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8210,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv b/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv index 0d3d19b68b1ba3b..8be1c8474f8e38b 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8213,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-8213,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8213,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8213,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8213,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-8213,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv b/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv index d942ddafa45ee49..7246bd3d03a215b 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv @@ -12,7 +12,7 @@ CVE-2018-8214,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8214,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8214,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8214,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv b/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv index 5546833f8544aed..2f29c27aa6216ff 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv @@ -12,7 +12,7 @@ CVE-2018-8284,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8284,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8284,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8284,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8284,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8284,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv b/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv index 56097bccc277e61..07a4b64f76cb8e7 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv @@ -3,7 +3,7 @@ CVE-2018-8298,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,6505 CVE-2018-8298,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-8298,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-8298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-8298,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8298,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8298,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8298,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8298,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv b/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv index c65636ef42ce842..694a196e6fde7e4 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv @@ -19,7 +19,7 @@ CVE-2018-8353,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8353,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8353,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8353,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv b/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv index a8c5ca8fd865f4e..b8b788429ff46f7 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv @@ -16,7 +16,7 @@ CVE-2018-8355,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8355,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8355,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8355,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8355,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv b/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv index 8d7a73a9aab6c75..3d065882cdfe29d 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv @@ -12,7 +12,7 @@ CVE-2018-8359,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8359,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8359,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8359,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8359,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8359,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8359,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8359,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv b/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv index f256a70e04c5678..f5a54905bb51fe5 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv @@ -12,7 +12,7 @@ CVE-2018-8371,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8371,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8371,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8371,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8371,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv b/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv index c85f352a60db9ac..9887faf5707e87b 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv @@ -14,7 +14,7 @@ CVE-2018-8372,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8372,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8372,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8372,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8372,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8372,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8372,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv b/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv index dba15526acd096c..60673af525168ca 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv @@ -15,7 +15,7 @@ CVE-2018-8373,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8373,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8373,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8373,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8373,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8373,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8373,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8373,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8373,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -33,7 +33,7 @@ CVE-2018-8373,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8373,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8373,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8373,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8373,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8373,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8373,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8373,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv b/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv index 97bc136dbd3e9b7..8e4d6f66d3ae9c8 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv @@ -12,7 +12,7 @@ CVE-2018-8385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8385,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8385,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8385,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8385,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8385,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8385,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8385,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv b/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv index 01200d230b18ebf..85fcf243ddea438 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv @@ -17,7 +17,7 @@ CVE-2018-8389,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8389,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv b/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv index 265cc03350413dc..bb0b11102a9a3cf 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv @@ -12,7 +12,7 @@ CVE-2018-8390,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8390,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8390,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8390,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8390,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8390,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8390,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8390,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8390,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv b/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv index 23b7bf82dcd0b68..1d25c33ebdb1241 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv @@ -5,7 +5,7 @@ CVE-2018-8405,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master, CVE-2018-8405,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-8405,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-8405,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-8405,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8405,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8405,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8405,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8405,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv b/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv index c8a29cf4ec7a40f..904e73427d5a18b 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv @@ -5,7 +5,7 @@ CVE-2018-8406,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master, CVE-2018-8406,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-8406,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-8406,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-8406,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8406,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8406,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8406,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8406,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv b/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv index 22848a3d8ea5b64..d4fb96b672a430b 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv @@ -11,7 +11,7 @@ CVE-2018-8410,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8410,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8410,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv b/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv index fdfffa6aa118f5b..83502df0a8ab5f0 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv @@ -10,7 +10,7 @@ CVE-2018-8414,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8414,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8414,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8414,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8414,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8414,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8414,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8414,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8414,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -30,7 +30,7 @@ CVE-2018-8414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8414,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8414,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8414,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8414,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8414,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv b/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv index 71b81394e3f94da..60e1e8d999eb9af 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv @@ -22,7 +22,7 @@ CVE-2018-8420,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8420,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8420,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8420,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8420,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv b/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv index 6f2fae684d1122e..94d89d0682c120a 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv @@ -30,7 +30,7 @@ CVE-2018-8440,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8440,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8440,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8440,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8440,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8440,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8440,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8440,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8440,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -131,7 +131,7 @@ CVE-2018-8440,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8440,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8440,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-8440,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8440,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8440,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8440,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8440,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv b/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv index dea9b1a4ef0b1ce..b9f4d1bacce1401 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv @@ -49,7 +49,7 @@ CVE-2018-8453,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2018-8453,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2018-8453,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-8453,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-8453,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8453,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8453,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8453,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8453,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -148,7 +148,7 @@ CVE-2018-8453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8453,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2018-8453,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8453,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8453,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv b/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv index 86734674e340216..e7f7250e3932a37 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv @@ -20,7 +20,7 @@ CVE-2018-8495,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8495,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8495,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8495,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv b/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv index bd52e63ffa6708b..03b8ee56e654dfe 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv @@ -16,7 +16,7 @@ CVE-2018-8581,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin CVE-2018-8581,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-8581,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-8581,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-8581,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8581,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8581,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8581,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8581,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -32,7 +32,7 @@ CVE-2018-8581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8581,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8581,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8581,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8581,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8581,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8581,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8581,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv b/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv index bfc5bd7f3fb1c15..84c1dd90e8a9ce2 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv @@ -4,7 +4,7 @@ CVE-2018-8583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8583,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8583,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8583,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8583,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8583,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8583,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8583,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv b/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv index 9fe14dd2ec6c064..9784e34cf39cd33 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv @@ -7,7 +7,7 @@ CVE-2018-8587,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8587,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8587,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8587,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv b/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv index 23a1a78616f61a8..586a10f2c1067b9 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv @@ -9,7 +9,7 @@ CVE-2018-8589,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8589,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8589,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8589,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8589,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8589,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8589,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8589,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8589,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv b/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv index 525021ce4fdb249..d8b48a92a875f4e 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv @@ -7,7 +7,7 @@ CVE-2018-8611,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2018-8611,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-8611,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-8611,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-8611,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8611,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8611,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8611,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8611,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -26,7 +26,7 @@ CVE-2018-8611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8611,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8611,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8611,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv b/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv index 1a5486b27b3615b..2ff4b43267089e7 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv @@ -10,7 +10,7 @@ CVE-2018-8617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8617,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8617,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv b/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv index 8a1f291d4de343d..b9072ceec256362 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv @@ -6,7 +6,7 @@ CVE-2018-8618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8618,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8618,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8618,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8618,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8618,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8618,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8618,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv b/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv index de2870b4eeb2fdd..a73a04d165915fe 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv @@ -4,7 +4,7 @@ CVE-2018-8624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8624,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8624,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8624,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8624,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv b/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv index bbb173ce2f18d85..96951197314cd48 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv @@ -6,7 +6,7 @@ CVE-2018-8629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8629,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8629,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8629,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8629,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv b/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv index 1464be50605fd46..0d8df7f692eadbf 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv @@ -35,7 +35,7 @@ CVE-2018-8639,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8639,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8639,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv b/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv index 357032fb1d36e30..7a948a7be81454b 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv @@ -12,7 +12,7 @@ CVE-2018-8641,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8641,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8641,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv b/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv index 8288ceacbef2135..6c8b57f085331f4 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv @@ -8,7 +8,7 @@ CVE-2018-8653,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2018-8653,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-8653,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2018-8653,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2018-8653,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2018-8653,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8653,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2018-8653,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8653,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8715/CVE-2018-8715.csv b/data/vul_id/CVE/2018/87/CVE-2018-8715/CVE-2018-8715.csv index 0a465d24e0591d7..7df4e6a44d409ff 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8715/CVE-2018-8715.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8715/CVE-2018-8715.csv @@ -9,7 +9,7 @@ CVE-2018-8715,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-8715,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2018-8715,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-8715,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2018-8715,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-8715,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-8715,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-8715,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-8715,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv b/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv index bf8fd1ebc56cde3..1b2ca3f73051a8b 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv @@ -9,7 +9,7 @@ CVE-2018-8718,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8718,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8718,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8718,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-8718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv b/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv index 2e1c8e5eae82bfb..f04799a860bce00 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv @@ -100,7 +100,7 @@ CVE-2018-8733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8733,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8733,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8733,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8733,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv b/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv index 2467abd2cc3c14a..5a01a656c4c8b86 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv @@ -92,7 +92,7 @@ CVE-2018-8734,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2018-8734,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-8734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8734,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-8734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv b/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv index 2bb1d6c38e17f86..1ad8e75780118d8 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv @@ -92,7 +92,7 @@ CVE-2018-8735,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2018-8735,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-8735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8735,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8735,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8735,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-8735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv b/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv index 4658f227d067a7f..983aff495b2e3cd 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv @@ -93,7 +93,7 @@ CVE-2018-8736,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2018-8736,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-8736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8736,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8736,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8736,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-8736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv b/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv index a9288299ae6b6a3..45f84d43d766fed 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv @@ -8,7 +8,7 @@ CVE-2018-8770,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2018-8770,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-8770,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2018-8770,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-8770,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-8770,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-8770,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-8770,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-8770,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv b/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv index cbb0459b1509167..cc9ecbdbf4a9297 100644 --- a/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv +++ b/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv @@ -8,7 +8,7 @@ CVE-2018-8820,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8820,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8820,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8820,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8820,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8820,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8820,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8820,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8820,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv b/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv index 1f3cf2ee29b06ad..f2f98f3c07427b5 100644 --- a/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv +++ b/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv @@ -150,7 +150,7 @@ CVE-2018-8897,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-8897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8897,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8897,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8897,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv b/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv index 942961be397ca32..875a6c308b58148 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv @@ -9,7 +9,7 @@ CVE-2018-8941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8941,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8941,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv b/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv index 41602a19f3f4ed6..b69613cde36fcb6 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv @@ -10,7 +10,7 @@ CVE-2018-8947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-8947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8947,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-8947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8947,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8947,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv b/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv index 8a9737412cdaafc..4cfe2640aa0fe96 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv @@ -8,7 +8,7 @@ CVE-2018-8970,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8970,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv b/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv index 0841aa35cb1fe6e..0d834256f5d2ad2 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv @@ -14,7 +14,7 @@ CVE-2018-9059,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2018-9059,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9059,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-9059,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-9059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9059,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv b/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv index 249f50ae1716d85..2dff66d60777f52 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv @@ -10,7 +10,7 @@ CVE-2018-9075,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9075,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9075,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv b/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv index e4e8cd974655ebe..280419ad807dbcd 100644 --- a/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv +++ b/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv @@ -85,7 +85,7 @@ CVE-2018-9160,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-9160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-9160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-9160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9160,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-9160,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-9160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv b/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv index b0dc72e07573483..b8063b71696faa9 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv @@ -106,7 +106,7 @@ CVE-2018-9206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-9206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-9206,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-9206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9206,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-9206,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv b/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv index 0d8b082837b9677..77f5442034d3ffd 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv @@ -12,7 +12,7 @@ CVE-2018-9207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv b/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv index c00f62575ae8693..85bc757492da963 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv @@ -12,7 +12,7 @@ CVE-2018-9208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9208,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9208,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv b/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv index b27a91141565e63..61fe96ff3790f38 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv @@ -74,7 +74,7 @@ CVE-2018-9276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-9276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-9276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-9276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9276,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-9276,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv b/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv index d70a228d3001bf8..74c5581f512c530 100644 --- a/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv +++ b/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv @@ -7,7 +7,7 @@ CVE-2018-9375,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9375,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9375,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-9375,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv b/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv index 2fc62abe71a7d5d..0d534bbbf350e98 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv @@ -11,7 +11,7 @@ CVE-2018-9411,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9411,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9411,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-9411,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9411,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv b/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv index c50015ea0c1a0e5..5e52469c6f3e1c3 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv @@ -9,7 +9,7 @@ CVE-2018-9468,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9468,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9468,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv b/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv index e80c9614402fe01..5f36d524f64f57b 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv @@ -11,7 +11,7 @@ CVE-2018-9493,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9493,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-9493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv b/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv index c757648904f427c..542448fbf1efe3e 100644 --- a/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv +++ b/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv @@ -8,7 +8,7 @@ CVE-2018-9539,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9539,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-9539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv b/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv index 25bdf4a995da043..1db2b3f058fee3a 100644 --- a/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv +++ b/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv @@ -9,7 +9,7 @@ CVE-2018-9546,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9546,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv b/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv index ac8ba567a8f5050..1b5f30b1abb2f33 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv @@ -100,7 +100,7 @@ CVE-2018-9948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-9948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-9948,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-9948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9948,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv b/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv index 9efef709a87cf96..14dfaa44eb9e94a 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv @@ -9,7 +9,7 @@ CVE-2018-9950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-9950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9950,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv b/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv index 04778aed6c0072f..2171d42862b6d07 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv @@ -8,7 +8,7 @@ CVE-2018-9951,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9951,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9951,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9951,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9951,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9951,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9951,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9951,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv b/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv index fc1cb98dc58ba57..9e207285b5884a5 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv @@ -99,7 +99,7 @@ CVE-2018-9958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2018-9958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-9958,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-9958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9958,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-9958,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv b/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv index 2c61f1bac31eadc..4e7b13f4509df16 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv @@ -69,7 +69,7 @@ CVE-2018-9995,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2018-9995,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-9995,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-9995,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-9995,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2018-9995,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2018-9995,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-9995,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-9995,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -89,7 +89,7 @@ CVE-2018-9995,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-9995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9995,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-9995,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv b/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv index 72ba4208c9e8a6b..e4f84a3289eaacd 100644 --- a/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv +++ b/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv @@ -11,7 +11,7 @@ CVE-2019-0053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0053,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0053,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0053,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0053,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0053,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv b/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv index 57d8039c597f82c..58853af1d53a947 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv @@ -9,7 +9,7 @@ CVE-2019-0162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0162,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv b/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv index 462433deaa8c531..bacd69056aa574b 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv @@ -7,8 +7,7 @@ CVE-2019-0192,0.03125000,https://github.com/LinusDean/PoC-Bank,LinusDean/PoC-Ban CVE-2019-0192,0.02857143,https://github.com/lijiejie/EasyPen,lijiejie/EasyPen,527564268 CVE-2019-0192,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2019-0192,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii/Awesome-Redteam,456730436 -CVE-2019-0192,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2019-0192,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-0192,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-0192,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-0192,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-0192,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -21,7 +20,7 @@ CVE-2019-0192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0192,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0192,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0192,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv b/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv index 1e59b665415a78c..dde8493f3c2bda5 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv @@ -54,12 +54,12 @@ CVE-2019-0193,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-0193,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-0193,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0193,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-0193,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-0193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0193,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-0193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-0193,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-0193,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-0193,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-0193,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-0193,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -82,7 +82,7 @@ CVE-2019-0193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0193,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0193,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv b/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv index 322a29b2d706c1c..ca6d9fb8ee39ded 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv @@ -13,7 +13,7 @@ CVE-2019-0195,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-0195,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0195,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0195,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0195,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv b/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv index 2bde64f9dba1d99..79b8d99aeb0f1ac 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv @@ -81,11 +81,11 @@ CVE-2019-0211,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2019-0211,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0211,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0211,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2019-0211,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0211,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0211,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0211,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0211,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-0211,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-0211,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-0211,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0211,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-0211,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -102,7 +102,7 @@ CVE-2019-0211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-0211,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0211,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-0211,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv b/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv index 502e6755f110562..7efb5c3be2c0e63 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0217/CVE-2019-0217.csv @@ -7,7 +7,7 @@ CVE-2019-0217,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2019-0217,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-0217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0217,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0217,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-0217,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv b/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv index 17fb07c7346654d..e9a69103d50593a 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv @@ -8,7 +8,7 @@ CVE-2019-0227,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory, CVE-2019-0227,0.00558659,https://github.com/TheMirkin/CVE-List-Public-Exploits,TheMirkin/CVE-List-Public-Exploits,441476203 CVE-2019-0227,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2019-0227,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2019-0227,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-0227,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-0227,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-0227,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-0227,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -21,7 +21,7 @@ CVE-2019-0227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0227,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0227,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0227,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv b/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv index dda8b9a7068be6c..0c62e042d17c4b8 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv @@ -24,8 +24,8 @@ CVE-2019-0230,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2019-0230,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-0230,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-0230,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 -CVE-2019-0230,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-0230,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-0230,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-0230,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-0230,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-0230,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-0230,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -96,7 +96,7 @@ CVE-2019-0230,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0230,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0230,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0230,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0230,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv b/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv index 7a9d6114096a439..ad67490fb993249 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv @@ -121,7 +121,7 @@ CVE-2019-0232,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0232,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0232,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0232,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0232,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0232,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0232,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0232,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv b/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv index 9ab1fc371fdac4e..75317decb2f06a5 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-0504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0504,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv b/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv index d0cfe29f0b448a1..875542759798544 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv @@ -24,7 +24,7 @@ CVE-2019-0539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0539,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0539,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0539,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv b/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv index 7985249572f09a3..432ca086dcb577d 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv @@ -7,7 +7,7 @@ CVE-2019-0541,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2019-0541,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-0541,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0541,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0541,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0541,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0541,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0541,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0541,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2019-0541,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-0541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0541,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-0541,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0541,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0541,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv b/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv index c75b3b3465fab71..74d86d2d0ebba8e 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv @@ -5,7 +5,7 @@ CVE-2019-0543,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2019-0543,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-0543,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0543,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0543,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0543,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0543,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0543,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0543,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv b/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv index 8e7411fd4b300ff..8aa18b2ff883731 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv @@ -21,7 +21,7 @@ CVE-2019-0567,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-0567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0567,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0567,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0567,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0567,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0567,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0567,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0567,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv b/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv index feeb0293dca6ebf..5b5d863dad5b658 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv @@ -14,7 +14,7 @@ CVE-2019-0568,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0568,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0568,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0568,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0568,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0568,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0568,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0568,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv b/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv index c0c7c88a8f03adb..e367efe874bafa0 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv @@ -21,7 +21,7 @@ CVE-2019-0594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0594,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0594,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0594,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0594,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0594,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv b/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv index 04ed08b326f23a5..f939b5c938a5a61 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv @@ -60,7 +60,7 @@ CVE-2019-0604,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-0604,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-0604,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0604,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-0604,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0604,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0604,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0604,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0604,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -81,7 +81,7 @@ CVE-2019-0604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0604,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0604,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0604,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0604,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0604,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0604,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv b/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv index 7ade9f675f2de88..6a9e7e36d15f61f 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv @@ -9,7 +9,7 @@ CVE-2019-0620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0620,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0620,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0620,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0620,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv b/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv index 8fcdbd447328f6a..2a55278dc02f72d 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv @@ -24,7 +24,7 @@ CVE-2019-0623,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0623,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0623,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv b/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv index 07cc994b47d6bfa..1737b1d97e26684 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-0676,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2019-0676,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0676,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0676,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0676,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0676,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0676,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0676,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv b/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv index b3928c360b0e2d8..ce78dca26f50be7 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv @@ -10,7 +10,7 @@ CVE-2019-0678,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0678,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv b/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv index 1e8837be9469c07..fc8713244b71470 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv @@ -6,7 +6,7 @@ CVE-2019-0683,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0683,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0683,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0683,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0683,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv b/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv index 540adfd61200581..8dba16d8337ee7d 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv @@ -18,7 +18,7 @@ CVE-2019-0685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0685,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0685,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0685,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0685,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0685,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0685,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0685,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv b/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv index 79996668d9188a6..78fdbf4d500d855 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv @@ -3,7 +3,7 @@ CVE-2019-0703,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2019-0703,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2019-0703,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0703,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0703,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0703,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0703,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0703,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0703,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv b/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv index 1ef482bf803625e..8e93c287fa5a8dd 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv @@ -276,12 +276,12 @@ CVE-2019-0708,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-0708,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-0708,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0708,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-0708,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0708,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0708,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0708,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0708,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0708,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 -CVE-2019-0708,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-0708,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-0708,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2019-0708,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0708,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -382,7 +382,7 @@ CVE-2019-0708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC- CVE-2019-0708,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-0708,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-0708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0708,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0708,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv b/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv index 05239e400d492a6..d5d4b5af696d3fb 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv @@ -12,7 +12,7 @@ CVE-2019-0709,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0709,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0709,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv b/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv index 7d8abd58013fe48..385aa793931b14a 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv @@ -9,7 +9,7 @@ CVE-2019-0722,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0722,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0722,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0722,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0722,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0722,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0722,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0722,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv b/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv index c5fceecee429a4c..636fcae505ce5c8 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv @@ -14,7 +14,7 @@ CVE-2019-0730,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0730,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0730,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv b/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv index d646763f9da212d..7210b0f7d07c748 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv @@ -14,7 +14,7 @@ CVE-2019-0731,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0731,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0731,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0731,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0731,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv b/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv index 1891a976d536f55..6a87c39b215ff87 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv @@ -6,7 +6,7 @@ CVE-2019-0739,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0739,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0739,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0739,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0739,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv b/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv index c287c110f1f1824..7dc081847ad62a9 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv @@ -5,7 +5,7 @@ CVE-2019-0752,0.02631579,https://github.com/thezdi/PoC,thezdi/PoC,136392889 CVE-2019-0752,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-0752,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0752,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0752,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0752,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0752,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0752,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0752,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2019-0752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0752,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv b/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv index e14a789745041e6..1bbaa23ec30a8c7 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv @@ -7,7 +7,7 @@ CVE-2019-0753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0753,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0753,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0753,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0753,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv b/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv index 6185b810f4e00fe..f1f779c75bb3554 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv @@ -8,7 +8,7 @@ CVE-2019-0761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0761,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0761,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0761,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0761,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv b/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv index cc78d15ae1cd34a..6f4beed61b26bd6 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv @@ -16,7 +16,7 @@ CVE-2019-0768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0768,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0768,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0768,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0768,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv b/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv index aa1be263c4983f9..4d87203d2e18748 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv @@ -10,7 +10,7 @@ CVE-2019-0785,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0785,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0785,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0785,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0785,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv b/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv index c534e076401fe39..47cff9934d885c1 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv @@ -14,7 +14,7 @@ CVE-2019-0796,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0796,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0796,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0796,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0796,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0796,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0796,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0796,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv b/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv index 76c4f5121d565bc..f612da74286123a 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv @@ -8,7 +8,7 @@ CVE-2019-0797,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-0797,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-0797,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0797,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-0797,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0797,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0797,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0797,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0797,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2019-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0797,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0797,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0797,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0797,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0797,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0797,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0797,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv b/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv index 673be4ce6c840c2..8c58d1fe07b3909 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv @@ -49,7 +49,7 @@ CVE-2019-0803,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-0803,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-0803,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0803,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0803,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0803,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0803,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0803,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0803,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -74,7 +74,7 @@ CVE-2019-0803,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-0803,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0803,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0803,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0803,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0803,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv b/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv index dbb55d01fda443b..9afc682ff842e84 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv @@ -14,7 +14,7 @@ CVE-2019-0805,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0805,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0805,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0805,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv b/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv index a904633e63a46e5..ea123889891cda9 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv @@ -40,7 +40,7 @@ CVE-2019-0808,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-0808,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-0808,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0808,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-0808,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0808,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0808,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0808,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0808,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -123,7 +123,7 @@ CVE-2019-0808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0808,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-0808,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0808,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0808,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv b/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv index 5b82a5875ed39ac..d971407a57f0de9 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv @@ -48,7 +48,7 @@ CVE-2019-0836,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0836,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0836,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0836,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0836,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv b/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv index 9fc6abe2e9e4b4e..3d1654c5f029e75 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv @@ -61,7 +61,7 @@ CVE-2019-0841,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-0841,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-0841,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0841,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-0841,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0841,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0841,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0841,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0841,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -161,7 +161,7 @@ CVE-2019-0841,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0841,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0841,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-0841,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-0841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0841,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0841,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv b/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv index 9bb79aa58ad51ac..27fec7c070810e4 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv @@ -14,7 +14,7 @@ CVE-2019-0859,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2019-0859,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-0859,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0859,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0859,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0859,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0859,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0859,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0859,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -37,7 +37,7 @@ CVE-2019-0859,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-0859,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0859,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0859,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0859,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0859,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0859,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0859,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv b/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv index 4797aefe2c1260f..94dcff43a32b7f2 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv @@ -7,7 +7,7 @@ CVE-2019-0862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0862,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0862,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0862,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0862,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0862,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv b/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv index a4c90a2f27766b6..e92f17a12347144 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv @@ -9,7 +9,7 @@ CVE-2019-0863,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-0863,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-0863,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0863,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0863,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0863,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0863,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0863,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0863,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2019-0863,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/ CVE-2019-0863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0863,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0863,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0863,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0863,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv b/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv index 328a39b33b4e1ce..d826a2604ee050b 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv @@ -4,7 +4,7 @@ CVE-2019-0880,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild, CVE-2019-0880,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2019-0880,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0880,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0880,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0880,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0880,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0880,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0880,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv b/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv index e9591958137a74e..4baef6d1b173599 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv @@ -12,7 +12,7 @@ CVE-2019-0887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0887,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0887,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv b/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv index 87116535abfff03..227838341b4bbd7 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv @@ -15,7 +15,7 @@ CVE-2019-0888,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0888,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0888,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0888,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv b/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv index 951e5bbfc7e7bf6..8ee8c729d3c3583 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv @@ -3,7 +3,7 @@ CVE-2019-0903,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2019-0903,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-0903,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-0903,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-0903,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-0903,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0903,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-0903,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0903,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv b/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv index 27ee30397f86e09..baff36c412a3903 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv @@ -13,7 +13,7 @@ CVE-2019-0986,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0986,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0986,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv b/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv index b2f8494e3d67819..9a3d052be9ebb01 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv @@ -11,7 +11,7 @@ CVE-2019-10008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10008,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-10008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10008,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-10008,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv b/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv index bc12ea7c779835b..ed233dcf06497b1 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv @@ -13,7 +13,7 @@ CVE-2019-1002101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2019-1002101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1002101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1002101,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-1002101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1002101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1002101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1002101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1002101,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv index d29cd4048136a28..11ad145bad45327 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv @@ -130,7 +130,7 @@ CVE-2019-1003000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2019-1003000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1003000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1003000,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1003000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003000,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1003000,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv index 9898ac04626a4dd..27de01da7f9193e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv @@ -94,7 +94,7 @@ CVE-2019-1003001,0.00018591,https://github.com/phucoding286/metasploit-framework CVE-2019-1003001,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2019-1003001,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-1003001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1003001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003001,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1003001,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv index 30dcfb5a69f204a..24f4b03f37c3cc9 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv @@ -93,7 +93,7 @@ CVE-2019-1003002,0.00018591,https://github.com/phucoding286/metasploit-framework CVE-2019-1003002,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2019-1003002,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-1003002,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1003002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1003002,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv index 30fa165e787714b..2a6cc54cfb83754 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv @@ -14,7 +14,7 @@ CVE-2019-1003029,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_ CVE-2019-1003029,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-1003029,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1003029,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1003029,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1003029,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1003029,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1003029,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1003029,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv index 9bac1eca7366eff..01f93f931e3ef62 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv @@ -5,7 +5,7 @@ CVE-2019-1003030,0.09090909,https://github.com/gquere/pwn_jenkins,gquere/pwn_jen CVE-2019-1003030,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1003030,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1003030,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1003030,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1003030,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1003030,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1003030,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1003030,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv b/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv index 1bc2c72be635b2f..21a73666723e2db 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv @@ -7,7 +7,7 @@ CVE-2019-1006,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1006,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv b/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv index e7fcc2780b1ed94..91b128f8a98f9d0 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv @@ -3,7 +3,7 @@ CVE-2019-10061,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10061,o CVE-2019-10061,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2019-10061,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10061,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv b/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv index a4d26fcaefe136e..048df61b9db6a8e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv @@ -3,7 +3,7 @@ CVE-2019-10068,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2019-10068,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-10068,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-10068,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-10068,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-10068,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-10068,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-10068,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-10068,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv b/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv index a8295713553efbf..116271d3fc7efa9 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv @@ -11,7 +11,7 @@ CVE-2019-10086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv b/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv index f270fb75b25c41d..3cef4ad63f0643e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv @@ -3,7 +3,7 @@ CVE-2019-10090,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10090,o CVE-2019-10090,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10090,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10090,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv b/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv index c75b7907a37f1a5..31b5f6049f73c2c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv @@ -32,7 +32,7 @@ CVE-2019-10092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10092,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10092,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10092,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10092,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10092,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv index 3b18efc8a990c2f..1aa68b7bca84d12 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv @@ -8,7 +8,7 @@ CVE-2019-1010054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1010054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010054,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010054,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010054,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv index 4dfbf507e8b3b36..01fb3ed97926080 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1010091,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-1010091,ossf-cve-benchmark/CVE-2019-1010091,317487254 CVE-2019-1010091,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-1010091,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-1010091,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010091,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010091,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010091,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010174/CVE-2019-1010174.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010174/CVE-2019-1010174.csv index fef566f4a70873d..5446c52b54225eb 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010174/CVE-2019-1010174.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010174/CVE-2019-1010174.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1010174,1.00000000,https://github.com/NketiahGodfred/CVE-2019-1010174,NketiahGodfred/CVE-2019-1010174,896716973 CVE-2019-1010174,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010174,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010174,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1010174,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv index 173b56a92afa7f8..d06639501b94730 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv @@ -5,7 +5,7 @@ CVE-2019-1010266,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgim CVE-2019-1010266,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1010266,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010266,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-1010266,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010266,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010266,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010266,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv index a8f76b7c08b937d..ae85783f6992f93 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv @@ -6,7 +6,7 @@ CVE-2019-1010268,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1010268,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010268,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010268,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010268,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010268,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010268,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010268,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1010268,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv index 75d615af4e05405..74f53f17696080c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv @@ -12,7 +12,7 @@ CVE-2019-1010298,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1010298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010298,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010298,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010298,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010298,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010298,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010298,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv b/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv index d3b518ce8cf010b..c2b6c7b6c3d6352 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv @@ -68,7 +68,7 @@ CVE-2019-10149,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-10149,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-10149,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-10149,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-10149,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-10149,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-10149,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-10149,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-10149,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -166,7 +166,7 @@ CVE-2019-10149,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC CVE-2019-10149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-10149,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-10149,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-10149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10149,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10149,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-10149,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv b/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv index b42b823532bda60..22ca5299a074927 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv @@ -10,7 +10,7 @@ CVE-2019-10172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10172,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10172,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10172,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv b/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv index 2c345100522eb8c..64f468fe868d28d 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv @@ -9,7 +9,7 @@ CVE-2019-1020010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2019-1020010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1020010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1020010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1020010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1020010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1020010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1020010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1020010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv b/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv index f1f30c92317ed69..cddc82c825fff7a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1020012,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-1020012,ossf-cve-benchmark/CVE-2019-1020012,317487257 CVE-2019-1020012,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-1020012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-1020012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1020012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1020012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1020012,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1020012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv b/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv index 7aad04f79954291..bb8696b368ca196 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv @@ -11,7 +11,7 @@ CVE-2019-10207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10207,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10207,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv b/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv index a90db4d30436917..ade5074752fa5bb 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv @@ -11,7 +11,7 @@ CVE-2019-10220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10220,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-10220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10220,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10220,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv b/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv index a220112e3fd9baa..5d090485025c14c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv @@ -7,7 +7,7 @@ CVE-2019-10392,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2019-10392,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-10392,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-10392,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-10392,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-10392,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-10392,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-10392,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-10392,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -18,7 +18,7 @@ CVE-2019-10392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10392,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv b/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv index 5736702d54c3d5c..be0ab995a239798 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv @@ -46,7 +46,7 @@ CVE-2019-1040,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1040,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1040,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv b/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv index f592892c5de6712..d65aceedef979cb 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv @@ -31,7 +31,7 @@ CVE-2019-10475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10475,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-10475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10475,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-10475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv b/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv index 0bcebe6a64dbce9..53d7afb117d669e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv @@ -43,7 +43,7 @@ CVE-2019-1064,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin CVE-2019-1064,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1064,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1064,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1064,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1064,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1064,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1064,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1064,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -62,7 +62,7 @@ CVE-2019-1064,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-1064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1064,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1064,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1064,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv b/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv index 6e5396d14edcceb..86a5fa72ac6ec17 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv @@ -13,7 +13,7 @@ CVE-2019-10678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10678,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-10678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10678,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-10678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv b/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv index 4ddb85b9da4477f..754a583f808045a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv @@ -11,7 +11,7 @@ CVE-2019-1068,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1068,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1068,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1068,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1068,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1068,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv b/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv index 7a716a90e954c34..175a6f6f9cef248 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv @@ -10,7 +10,7 @@ CVE-2019-10685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10685,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10685,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10685,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-10685,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10685,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10685,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-10685,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv b/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv index d0bc10c3468261e..be263fcced98065 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv @@ -5,7 +5,7 @@ CVE-2019-1069,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2019-1069,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1069,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1069,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1069,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1069,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1069,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1069,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1069,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2019-1069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1069,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1069,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1069,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1069,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1069,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1069,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv b/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv index 51734d4e48ca7db..0d491e5af051e1e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv @@ -9,7 +9,7 @@ CVE-2019-10708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10708,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv b/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv index 9cc362b6c854d5b..ceb62b321376150 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv @@ -9,7 +9,7 @@ CVE-2019-1071,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1071,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1071,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1071,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1071,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv b/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv index a8153936ba67328..90589791dbb5340 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv @@ -9,7 +9,7 @@ CVE-2019-1073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1073,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1073,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1073,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1073,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv b/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv index 021433096a43cdd..ede6773ba03c5f9 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv @@ -8,7 +8,7 @@ CVE-2019-10742,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10742,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10742,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10742,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10742,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10742,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10742,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv b/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv index 6e5bdd58c75fcbf..170ed440c93c9ce 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv @@ -11,7 +11,7 @@ CVE-2019-10744,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2019-10744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10744,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10744,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10744,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10744,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10744,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv b/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv index 5afa91e0bb69697..7f118c71cecd840 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv @@ -4,7 +4,7 @@ CVE-2019-10745,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10745,o CVE-2019-10745,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10745,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10745,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10745,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10745,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv b/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv index 9d7170c7ed8e916..9e596eda292d662 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv @@ -6,7 +6,7 @@ CVE-2019-10746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10746,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10746,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10746,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv b/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv index 4d09b2ace39fafd..451403f33735bc3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv @@ -6,7 +6,7 @@ CVE-2019-10747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10747,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-10747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10747,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10747,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv b/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv index a6d1fe511e674aa..6d9be775a6e0183 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv @@ -3,7 +3,7 @@ CVE-2019-10750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10750,o CVE-2019-10750,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10750,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv b/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv index dd354a1e992f6af..12cdc3cbcb2b99d 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv @@ -5,7 +5,7 @@ CVE-2019-10757,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-10757,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10757,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv b/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv index bb46fc0421a3fe0..de6e3250f901dd5 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv @@ -33,8 +33,8 @@ CVE-2019-10758,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2019-10758,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-10758,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-10758,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-10758,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-10758,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-10758,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-10758,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-10758,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-10758,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-10758,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -64,7 +64,7 @@ CVE-2019-10758,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2019-10758,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10758,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-10758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv b/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv index 3b01bd9cd9f136b..f2dd4c077c15ca7 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv @@ -3,7 +3,7 @@ CVE-2019-10759,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10759,o CVE-2019-10759,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10759,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10759,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv b/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv index 3f044a7b97c100a..3c168a1527edfb7 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv @@ -4,7 +4,7 @@ CVE-2019-10760,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2019-10760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10760,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10760,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10760,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv b/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv index 6ef2c3c4b821733..3eb1f8b2bd42fd6 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10761,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10761,ossf-cve-benchmark/CVE-2019-10761,317487267 CVE-2019-10761,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10761,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv b/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv index 438e65879bf29b5..680d043fcf83429 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv @@ -3,7 +3,7 @@ CVE-2019-10765,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10765,o CVE-2019-10765,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10765,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10765,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv b/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv index 855103d4037bcf2..bb1c321ccc11ad7 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10767,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10767,ossf-cve-benchmark/CVE-2019-10767,317487268 CVE-2019-10767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10767,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10767,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv b/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv index 663c8912a849ccb..f34124c3c835ffd 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv @@ -3,7 +3,7 @@ CVE-2019-10771,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10771,o CVE-2019-10771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10771,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10771,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10771,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv b/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv index 442d4110b3ac27b..f6a1f0f4f5d86c5 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10775,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10775,ossf-cve-benchmark/CVE-2019-10775,317487270 CVE-2019-10775,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10775,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10775,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10775,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10775,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv b/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv index 24e2ee5134a2e6a..a2c426531a0b320 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv @@ -3,7 +3,7 @@ CVE-2019-10776,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10776,o CVE-2019-10776,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10776,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10776,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10776,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10776,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv b/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv index a8797d222ff9fed..08e2b15a44f665b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10777,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10777,ossf-cve-benchmark/CVE-2019-10777,317487272 CVE-2019-10777,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10777,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10777,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10777,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv b/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv index ede0ba0626614f8..2ab1df4bf05c991 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10778,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10778,ossf-cve-benchmark/CVE-2019-10778,317487273 CVE-2019-10778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv b/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv index 8409de5caccb856..58f13713679031a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv @@ -7,7 +7,7 @@ CVE-2019-10779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10779,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv b/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv index ecb532cb1862b6d..75fab85b113733f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv @@ -3,7 +3,7 @@ CVE-2019-10781,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10781,o CVE-2019-10781,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10781,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10781,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv b/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv index fe638964c543106..631ac5c71f9a500 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10785,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10785,ossf-cve-benchmark/CVE-2019-10785,317487275 CVE-2019-10785,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10785,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10785,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv b/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv index 36ccb95a2d9a5cd..a335de5b980aabd 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv @@ -9,7 +9,7 @@ CVE-2019-1083,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1083,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1083,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1083,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv b/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv index cd5b3473c54feb5..c99f2ce5bd77669 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv @@ -10,7 +10,7 @@ CVE-2019-10869,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2019-10869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10869,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10869,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv b/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv index 400a799c814d06b..c2151ee865cb78b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv @@ -11,7 +11,7 @@ CVE-2019-10915,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10915,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10915,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10915,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10915,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10915,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10915,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10915,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv b/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv index 071a15d4e2a52d5..9a2e579c3a4c2ee 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv @@ -11,7 +11,7 @@ CVE-2019-10945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10945,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10945,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10945,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-10945,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10945,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10945,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-10945,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-10945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv b/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv index 2a66df568c0182f..48d829a0a4e6897 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv @@ -18,7 +18,7 @@ CVE-2019-1096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1096,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv b/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv index 9e8e8e5cf0c31ba..ffaae48e9ef4fbd 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv @@ -14,7 +14,7 @@ CVE-2019-10999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10999,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv b/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv index c5d644444737d17..41defce158d5484 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv @@ -61,7 +61,7 @@ CVE-2019-11043,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-11043,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-11043,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-11043,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-11043,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11043,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11043,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11043,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11043,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -151,7 +151,7 @@ CVE-2019-11043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11043,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11043,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11043,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11043,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-11043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv b/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv index 6536ff4ecdf7bb1..0cb9eed6ae1d4fd 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv @@ -9,7 +9,7 @@ CVE-2019-11061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11061,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv b/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv index 75053e82cbc0416..7e8495feb5cbb9f 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv @@ -3,7 +3,7 @@ CVE-2019-11063,0.50000000,https://github.com/tim124058/ASUS-SmartHome-Exploit,ti CVE-2019-11063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-11063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11063,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11063,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv b/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv index 0ed7b5c491ed449..cb628b2457decf4 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv @@ -9,7 +9,7 @@ CVE-2019-11076,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11076,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11076,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv b/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv index 91844d63cee5e82..be2e33ef2ee4cf2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv @@ -12,7 +12,7 @@ CVE-2019-1108,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1108,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv b/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv index 25edffabc12d4f8..e30cc6b376ee166 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv @@ -11,7 +11,7 @@ CVE-2019-11135,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2019-11135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11135,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-11135,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-11135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11135,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11135,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv b/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv index 7b41ccc16900259..8769395f8e5e649 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv @@ -14,7 +14,7 @@ CVE-2019-11157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11157,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11157,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11157,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11157,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11185/CVE-2019-11185.csv b/data/vul_id/CVE/2019/11/CVE-2019-11185/CVE-2019-11185.csv index aeab7baa625b1b2..26110bafcf41293 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11185/CVE-2019-11185.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11185/CVE-2019-11185.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11185,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2019-11185,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-11185,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-11185,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-11185,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-11185,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv b/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv index 02458729cfa7088..c865a53a96fdbab 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv @@ -10,7 +10,7 @@ CVE-2019-11223,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2019-11223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11223,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11223,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv b/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv index cd9a6f336351c4b..98427ef809d5bdc 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv @@ -10,7 +10,7 @@ CVE-2019-11224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11224,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv b/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv index d74d1d55a5432cd..97b59fcb51eeedc 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv @@ -46,7 +46,7 @@ CVE-2019-1125,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-1125,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1125,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1125,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-1125,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1125,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1125,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1125,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv b/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv index 14fb07945baf619..6d1f3806680299e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv @@ -4,7 +4,7 @@ CVE-2019-1129,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,yc CVE-2019-1129,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1129,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1129,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1129,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1129,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1129,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1129,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1129,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -14,7 +14,7 @@ CVE-2019-1129,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2019-1129,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1129,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1129,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv b/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv index 11bbe2bb14343fb..f3aab9744388472 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv @@ -36,7 +36,7 @@ CVE-2019-1130,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,55043437 CVE-2019-1130,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2019-1130,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1130,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1130,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1130,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1130,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1130,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1130,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -46,7 +46,7 @@ CVE-2019-1130,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2019-1130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1130,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1130,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1130,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv b/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv index eb22cf077693cc1..d5f1da19b3c55d8 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv @@ -31,7 +31,7 @@ CVE-2019-1132,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2019-1132,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1132,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1132,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1132,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1132,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1132,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1132,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1132,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -50,7 +50,7 @@ CVE-2019-1132,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-1132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1132,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1132,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1132,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv b/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv index 9e4612cd8b673e3..4a71fdf4791f665 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv @@ -26,7 +26,7 @@ CVE-2019-11358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11358,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-11358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11358,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11358,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv b/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv index b44f0f121bd95c8..05c074122719ce8 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv @@ -6,7 +6,7 @@ CVE-2019-11395,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11395,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11395,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11395,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11395,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11395,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11395,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11395,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11395,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv b/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv index 47a62d2901a6cac..09ddbfef96c0004 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv @@ -5,7 +5,7 @@ CVE-2019-11408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11408,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11408,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11408,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11408,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11408,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-11408,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv b/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv index 7a74e2db8cafb80..71c83a8bdd6b2d0 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv @@ -75,7 +75,7 @@ CVE-2019-11409,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2019-11409,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-11409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11409,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11409,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11409,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-11409,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv b/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv index 30b73fe0bef550e..88c355d381c7955 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv @@ -24,7 +24,7 @@ CVE-2019-11447,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2019-11447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11447,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11447,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv b/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv index b354bef3c0d3d2d..4617545541dbc05 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv @@ -12,7 +12,7 @@ CVE-2019-11477,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2019-11477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11477,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11477,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv b/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv index cfad32e6d64a42a..b8e2f1cd9a632f5 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv @@ -52,12 +52,12 @@ CVE-2019-11510,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-11510,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-11510,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-11510,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-11510,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-11510,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11510,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-11510,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11510,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11510,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11510,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-11510,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-11510,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-11510,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-11510,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-11510,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -157,7 +157,7 @@ CVE-2019-11510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC CVE-2019-11510,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11510,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-11510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11510,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11510,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv b/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv index a2c63b87dc26eab..2cce9fea10cd74c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv @@ -8,7 +8,7 @@ CVE-2019-11523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11523,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11523,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11523,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11523,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv b/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv index 9351388ff9b8c1a..37cc4ed06e5e329 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv @@ -10,11 +10,11 @@ CVE-2019-11539,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-11539,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-11539,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-11539,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-11539,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11539,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11539,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11539,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11539,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-11539,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-11539,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-11539,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-11539,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-11539,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -98,7 +98,7 @@ CVE-2019-11539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11539,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11539,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11539,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11539,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv b/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv index 43f4ff0224f4974..74e916733f56e5f 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv @@ -21,7 +21,7 @@ CVE-2019-11580,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-11580,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-11580,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-11580,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-11580,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11580,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11580,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11580,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11580,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -83,7 +83,7 @@ CVE-2019-11580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11580,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11580,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11580,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11580,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11580,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv b/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv index d8281a00653e7e1..7cd4c9345740d6c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv @@ -29,8 +29,8 @@ CVE-2019-11581,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-11581,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-11581,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-11581,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-11581,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-11581,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11581,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-11581,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11581,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11581,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11581,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -57,7 +57,7 @@ CVE-2019-11581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11581,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11581,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11581,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11581,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11581,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11581,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11581,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv b/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv index d163d03361ec6cf..2609e9e0d8f8aff 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv @@ -5,7 +5,7 @@ CVE-2019-11634,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-11634,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-11634,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-11634,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-11634,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11634,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11634,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11634,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11634,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv b/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv index 072a18aa9130c89..5f09dc5f7fc06cd 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv @@ -7,7 +7,7 @@ CVE-2019-11687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11687,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11687,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11687,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11687,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11687,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11687,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv b/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv index 6a0781d63905326..e4a33dd369a848c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv @@ -13,7 +13,7 @@ CVE-2019-11707,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2019-11707,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-11707,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-11707,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-11707,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11707,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11707,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11707,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11707,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2019-11707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11707,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11707,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-11707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11707,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11707,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv b/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv index 7e3405dc9811692..b929f7c7f17c04f 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv @@ -26,7 +26,7 @@ CVE-2019-11708,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-11708,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-11708,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-11708,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-11708,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-11708,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11708,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-11708,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11708,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -47,7 +47,7 @@ CVE-2019-11708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-11708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11708,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-11708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11708,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11708,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11708,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv b/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv index 5af59c532e87d52..fd4693ce2f1b94e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv @@ -9,7 +9,7 @@ CVE-2019-11730,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11730,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv b/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv index 9b13b4d70bd3899..ef8173910b58cdb 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv @@ -12,7 +12,7 @@ CVE-2019-1181,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1181,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1181,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv b/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv index 25dc7966388f3b7..21b4718df566ab7 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv @@ -9,7 +9,7 @@ CVE-2019-1182,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1182,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1182,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1182,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1182,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1182,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11869/CVE-2019-11869.csv b/data/vul_id/CVE/2019/11/CVE-2019-11869/CVE-2019-11869.csv index ddc1d34d1c9f1c5..142b7a9aff707ed 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11869/CVE-2019-11869.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11869/CVE-2019-11869.csv @@ -16,7 +16,7 @@ CVE-2019-11869,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2019-11869,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-11869,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11869,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11869,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11869,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv b/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv index 604da1d3d705394..8524807628e3f9b 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv @@ -8,7 +8,7 @@ CVE-2019-11881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv b/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv index 39353261c17fdc3..7911260ac37dc87 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv @@ -10,7 +10,7 @@ CVE-2019-11931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11931,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11931,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv b/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv index 6165f7f50119b7e..98d3eb52f707e51 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv @@ -46,7 +46,7 @@ CVE-2019-11932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11932,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-11932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11932,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11932,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11932,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv b/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv index 5e62c0f11f4428e..a98236dfad4b98e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv @@ -9,7 +9,7 @@ CVE-2019-11933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11933,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11933,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv b/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv index 2f57839ee2b2033..56f3c674fe0fa00 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv @@ -6,7 +6,7 @@ CVE-2019-1201,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-1201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1201,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1201,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1201,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1201,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv b/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv index 28396829e4a6554..9b0f1eea0a40694 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv @@ -5,7 +5,7 @@ CVE-2019-12041,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2019-12041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2019-12041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2019-12041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12041,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv b/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv index 731e4777eeb0198..d1920e401702315 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12043,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-12043,ossf-cve-benchmark/CVE-2019-12043,317487277 CVE-2019-12043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv b/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv index 553bc1c6bf7b05e..5ef78581bd68825 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv @@ -5,7 +5,7 @@ CVE-2019-1205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1205,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1205,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv b/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv index cefc712b7553651..b7e620b3ca2b644 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv @@ -12,7 +12,7 @@ CVE-2019-12086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12086,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv b/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv index 78ff342861d6837..8e26fc48b121f5f 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv @@ -4,7 +4,7 @@ CVE-2019-1214,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-1214,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1214,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1214,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1214,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1214,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1214,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1214,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1214,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv b/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv index 67bdf6ad3e9002d..52be9cc7987020d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv @@ -22,8 +22,8 @@ CVE-2019-1215,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2019-1215,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1215,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1215,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1215,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-1215,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1215,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-1215,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1215,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1215,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1215,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -46,7 +46,7 @@ CVE-2019-1215,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-1215,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1215,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1215,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv b/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv index 73bc314dadf4774..d8734694dc5e844 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv @@ -69,7 +69,7 @@ CVE-2019-12169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12169,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12169,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv b/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv index 90f78a55d6a43f8..767398ac0f4a43e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv @@ -9,7 +9,7 @@ CVE-2019-12170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12170,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12170,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12170,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12170,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv b/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv index 569bb74bd34f7b7..8b22cb22f10a6c8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv @@ -9,7 +9,7 @@ CVE-2019-1218,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1218,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1218,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv b/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv index 55c84a560ad0683..db20952102b26a8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv @@ -9,7 +9,7 @@ CVE-2019-12180,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12180,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12180,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12180,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12180,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12180,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-12180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv b/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv index 31bf40a2e4c7f74..22ed6e87850451d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv @@ -140,7 +140,7 @@ CVE-2019-12181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12181,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12181,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12181,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv b/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv index 442023ecd44d7d9..45c63d784327405 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv @@ -8,7 +8,7 @@ CVE-2019-12185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12185,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12185,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv b/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv index 61e99dd670e50b6..e2966c37b38e3d3 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv @@ -10,7 +10,7 @@ CVE-2019-12189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12189,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12189,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12189,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12189,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12189,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12189,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv b/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv index 2b9b88f2af02b43..f5356bb5dfba9cd 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv @@ -16,7 +16,7 @@ CVE-2019-1221,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1221,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1221,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1221,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv b/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv index 813d3e02b7db7fb..58a36a2886290c0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv @@ -7,7 +7,7 @@ CVE-2019-1222,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1222,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1222,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1222,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1222,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12243/CVE-2019-12243.csv b/data/vul_id/CVE/2019/12/CVE-2019-12243/CVE-2019-12243.csv index 93e378e7e45e07b..058be8c40ab716e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12243/CVE-2019-12243.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12243/CVE-2019-12243.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12243,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2019-12243,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-12243,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-12243,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12243,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12243,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv b/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv index 4f5e287cdd5ffad..38e58a7cf947cb6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv @@ -11,7 +11,7 @@ CVE-2019-12255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12255,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12255,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12255,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv b/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv index f35942c9ad3be8b..449690230bf0ee4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv @@ -4,7 +4,7 @@ CVE-2019-12256,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12256,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-12256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12256,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12256,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv b/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv index 0bdff449e9a3e6d..a9badf20480501a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv @@ -73,7 +73,7 @@ CVE-2019-12258,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2019-12258,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2019-12258,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-12258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12258,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv b/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv index 7711fae572eba9d..9a7a140c5d0eaea 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv @@ -8,7 +8,7 @@ CVE-2019-1226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1226,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1226,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1226,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv b/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv index 419b9fc9a877b7f..647b6373e74e6a4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv @@ -3,7 +3,7 @@ CVE-2019-12260,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2019-12260,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12260,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv b/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv index bf25fe24b7e5aa4..6b9b9c49241bcb0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv @@ -11,7 +11,7 @@ CVE-2019-12272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12272,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12272,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv b/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv index e06601dfe557360..24cbb7cba2307b8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12313,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-12313,ossf-cve-benchmark/CVE-2019-12313,317487279 CVE-2019-12313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12313,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12313,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv b/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv index 7db2ae0b36e1e96..d76271bdc5dfca3 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv @@ -21,7 +21,7 @@ CVE-2019-12314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12314,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12314,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12314,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv b/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv index 05ee41b06c04069..b7b22b95168555c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv @@ -26,7 +26,7 @@ CVE-2019-12384,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12384,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12384,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12384,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12384,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12384,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12384,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12384,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12384,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv b/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv index 83a287f67f796af..606c9a7fea426de 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv @@ -18,8 +18,8 @@ CVE-2019-12409,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2019-12409,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-12409,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-12409,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-12409,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2019-12409,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-12409,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-12409,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-12409,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-12409,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-12409,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -32,7 +32,7 @@ CVE-2019-12409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12409,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12409,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12422/CVE-2019-12422.csv b/data/vul_id/CVE/2019/12/CVE-2019-12422/CVE-2019-12422.csv index 656a350ca963948..403f6240c131df5 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12422/CVE-2019-12422.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12422/CVE-2019-12422.csv @@ -5,7 +5,7 @@ CVE-2019-12422,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io CVE-2019-12422,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-12422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12422,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12422,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-12422,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv b/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv index 25375bdc172331f..386a24a91d033e4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv @@ -9,7 +9,7 @@ CVE-2019-12453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12453,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv b/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv index bb183a365fc05a1..b1e8e27272c5c55 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12457,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12457,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12457,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv b/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv index f5ff365f3f41ddf..6cbb3a434477064 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12458,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12458,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12458,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12458,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12458,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv b/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv index 45f86394a97b545..e524e8b5ce357e0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12459,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12459,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12459,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12459,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12459,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12459,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv b/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv index f1cfdd244a234e0..8593015823428fe 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv @@ -7,7 +7,7 @@ CVE-2019-12460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12460,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12460,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv b/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv index b39c13c82a7a80e..806b41d2182ee92 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv @@ -12,7 +12,7 @@ CVE-2019-12461,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-12461,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-12461,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-12461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12461,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12461,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv b/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv index 98eeb79cf76a441..00b68eb5aea5b10 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv @@ -8,7 +8,7 @@ CVE-2019-12475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv b/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv index f1533340aec1fe1..a3c593954ea330a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv @@ -9,7 +9,7 @@ CVE-2019-12476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12476,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-12476,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv b/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv index fd20b785fe3a372..5848a2f7ca4e757 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv @@ -7,7 +7,7 @@ CVE-2019-12489,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2019-12489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv b/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv index ebffb941ad9cab4..5aa22dc44e7bab6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv @@ -49,7 +49,7 @@ CVE-2019-1253,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-1253,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-1253,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1253,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1253,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1253,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1253,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1253,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1253,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -71,7 +71,7 @@ CVE-2019-1253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1253,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-1253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1253,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv b/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv index 3aefa53664506d1..de79d66779ae393 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv @@ -10,7 +10,7 @@ CVE-2019-12538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12538,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12538,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12538,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12538,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv b/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv index 910f274020c9a99..10f1ad81fdc086f 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv @@ -10,7 +10,7 @@ CVE-2019-12541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12541,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12541,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12541,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12541,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12541,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv b/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv index e504f2673f58a36..bf149fb46d7ec34 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv @@ -10,7 +10,7 @@ CVE-2019-12542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12542,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv b/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv index 488d326ee425dff..44ff86a0a37e03d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv @@ -10,7 +10,7 @@ CVE-2019-12543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12543,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12543,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12543,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12543,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12543,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv b/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv index cd4cd95f498885b..64be93d4064c315 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv @@ -10,7 +10,7 @@ CVE-2019-12562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12562,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12562,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12562,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv b/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv index 84fb968b11aef5a..4e505539c64b3a7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv @@ -9,7 +9,7 @@ CVE-2019-12586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12586,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12586,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv b/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv index 130dfcac6a2b7b6..7737744afbe570c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv @@ -3,7 +3,7 @@ CVE-2019-12587,0.01136364,https://github.com/llc896/cve2,llc896/cve2,877716293 CVE-2019-12587,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12587,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv b/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv index b6cabc236e3f6f3..b4d0c192d1b7508 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv @@ -3,7 +3,7 @@ CVE-2019-12588,0.01136364,https://github.com/llc896/cve2,llc896/cve2,877716293 CVE-2019-12588,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12588,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv b/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv index 7cf4357c009ca40..cbc1167f01c60dc 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv @@ -8,7 +8,7 @@ CVE-2019-12594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12594,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12594,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12594,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12594,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv b/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv index a075bd57a917df4..3b3a69766a3d1b4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv @@ -14,7 +14,7 @@ CVE-2019-12616,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2019-12616,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12616,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12616,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12616,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12616,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv b/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv index 033c8b4ddfee14a..eb352d806e53293 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv @@ -22,7 +22,7 @@ CVE-2019-12725,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2019-12725,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-12725,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-12725,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-12725,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-12725,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-12725,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-12725,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-12725,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -42,7 +42,7 @@ CVE-2019-12725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12725,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12725,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv b/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv index cafa0d7d2d2fc1f..cbb13885a5180df 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv @@ -19,7 +19,7 @@ CVE-2019-12735,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2019-12735,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12735,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12735,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12735,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12735,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv b/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv index abc4ed51780bd98..9ff307cfb97bd99 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv @@ -7,7 +7,7 @@ CVE-2019-12744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12744,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12744,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-12744,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-12744,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12744,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12744,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12744,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv b/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv index 5eb78f6191f9b25..be093e63bcc809c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv @@ -9,7 +9,7 @@ CVE-2019-12750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv b/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv index c0ae6d5254632eb..986aa4c0faf073a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv @@ -16,7 +16,7 @@ CVE-2019-1278,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1278,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1278,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1278,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1278,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv b/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv index 1e0dec2c6b9a7d0..f89c6ce2783b63b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv @@ -7,7 +7,7 @@ CVE-2019-12796,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12796,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12796,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12796,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12796,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12796,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12796,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12796,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-12796,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv b/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv index 1d7e9dfac272e1b..1add08c8d340204 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv @@ -9,7 +9,7 @@ CVE-2019-12814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-12814,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-12814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12814,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12814,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv b/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv index aa18cd88b205d79..3acf73672e38570 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv @@ -11,7 +11,7 @@ CVE-2019-12815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12815,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12815,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12815,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12815,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv b/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv index 5b2e5ed02050bd8..0dca368e189461d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv @@ -9,7 +9,7 @@ CVE-2019-12836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12836,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12836,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12836,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv b/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv index 718d3dec8a2f27d..1f9158c10dd2fec 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv @@ -13,7 +13,7 @@ CVE-2019-12840,0.01587302,https://github.com/r0eXpeR/CVE-2020,r0eXpeR/CVE-2020,3 CVE-2019-12840,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2019-12840,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2019-12840,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2019-12840,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-12840,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-12840,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-12840,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-12840,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -102,7 +102,7 @@ CVE-2019-12840,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12840,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12840,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12840,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv b/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv index 009920f7cc8e0f9..2a2743cd6996a7b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv @@ -3,7 +3,7 @@ CVE-2019-12881,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploi CVE-2019-12881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12881,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12881,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv b/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv index 342d59f05987a8f..006de9983da54f7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv @@ -8,7 +8,7 @@ CVE-2019-12889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12889,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv b/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv index 12203802218db3a..4ed26f4dcad52c8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv @@ -9,7 +9,7 @@ CVE-2019-12890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv b/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv index 527711dae67623f..9cc3c0e39c4c126 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12905,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12905,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12922/CVE-2019-12922.csv b/data/vul_id/CVE/2019/12/CVE-2019-12922/CVE-2019-12922.csv index fec8be8c97d4372..8e73a76fdc5c8de 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12922/CVE-2019-12922.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12922/CVE-2019-12922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12922,0.03333333,https://github.com/asing012/VulnerabilityNotification,asing012/VulnerabilityNotification,204518108 -CVE-2019-12922,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-12922,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-12922,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-12922,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12922,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv b/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv index 87bbb2dc5fde68d..0e75137c79d57b7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv @@ -4,7 +4,7 @@ CVE-2019-12937,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos CVE-2019-12937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12937,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12937,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12937,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12937,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12937,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12937,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12937,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv b/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv index 33276fd1f3dfee1..3d76d744032c1e1 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv @@ -8,7 +8,7 @@ CVE-2019-12949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12949,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv b/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv index 00c4a0064b4917e..41e694c4cb075f2 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1297,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1297,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1297,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1297,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1297,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1297,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1297,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1297,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv b/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv index ec3cbe191b6b177..5563fa6148a36ee 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv @@ -4,7 +4,7 @@ CVE-2019-12989,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,benny CVE-2019-12989,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-12989,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-12989,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-12989,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-12989,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-12989,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-12989,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-12989,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv b/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv index cf83d47e04789b5..5dc12d8c14ca76b 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv @@ -4,7 +4,7 @@ CVE-2019-12991,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,benny CVE-2019-12991,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-12991,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-12991,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-12991,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-12991,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-12991,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-12991,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-12991,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12995/CVE-2019-12995.csv b/data/vul_id/CVE/2019/12/CVE-2019-12995/CVE-2019-12995.csv index 881d17b84a69888..37aa73da0d7304d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12995/CVE-2019-12995.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12995/CVE-2019-12995.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-12995,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-12995,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-12995,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12995,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12995,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv b/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv index 689e10340b8dd45..5f664e9d63f3c07 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv @@ -8,7 +8,7 @@ CVE-2019-12999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-12999,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv b/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv index 0a0fde5b88c7acd..5e19dea05679d6c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv @@ -9,7 +9,7 @@ CVE-2019-13000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-13000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv b/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv index 025d073e75c6689..02f1059252f0b61 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv @@ -17,7 +17,7 @@ CVE-2019-13024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-13024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13024,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-13024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13024,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13024,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-13024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv b/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv index b147440996702a0..7a0a5177b4edbea 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv @@ -10,7 +10,7 @@ CVE-2019-13025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13025,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13025,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13025,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13025,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv b/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv index 7bf221f9bcdd84b..63333c7b7f0ff58 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv @@ -8,7 +8,7 @@ CVE-2019-13027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13027,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13027,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13027,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13027,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13027,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13027,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv b/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv index ed357603107ed0c..ca460e2a932e0de 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv @@ -16,7 +16,7 @@ CVE-2019-1303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1303,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1303,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1303,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1303,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv b/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv index 2150fc6b9dea9dc..3974e12444598f1 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv @@ -13,7 +13,7 @@ CVE-2019-13051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13051,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv b/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv index 481cd4ea9d585d0..79e6ac87a67996b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv @@ -10,7 +10,7 @@ CVE-2019-13063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-13063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13063,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-13063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-13063,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv b/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv index 0b5b16e675bc1b8..72848eb61a04cc4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv @@ -9,7 +9,7 @@ CVE-2019-13086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13086,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv b/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv index 682397ac219af31..ba34bbff2e3def0 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv @@ -23,7 +23,7 @@ CVE-2019-13101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13101,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv b/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv index 4e72b827bfc3fa7..578945f71c0b82f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv @@ -13,7 +13,7 @@ CVE-2019-13115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-13115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13115,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv b/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv index 8ba397c6e2d72ca..47c532de2d677b9 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13127,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13127,ossf-cve-benchmark/CVE-2019-13127,317487278 CVE-2019-13127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13127,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13127,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv b/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv index 1ecded0990ceaf6..8da29a55352ded3 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv @@ -11,7 +11,7 @@ CVE-2019-13143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13143,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13143,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-13143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13143,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv b/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv index 799626c5d0d8d8d..b2405a31c30eaa3 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv @@ -4,7 +4,7 @@ CVE-2019-13144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13144,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv b/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv index ea8f3b9141d3a38..c9d1f5acb7fec63 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv @@ -39,7 +39,7 @@ CVE-2019-1315,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin CVE-2019-1315,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1315,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1315,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1315,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1315,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1315,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1315,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1315,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -58,7 +58,7 @@ CVE-2019-1315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1315,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1315,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv b/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv index 2769e4ccd51151c..8abfa6e7999f803 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13150,0.16666667,https://github.com/tacnetsol/TRENDNetExploits,tacnetsol/TRENDNetExploits,188428164 CVE-2019-13150,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13150,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13150,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv b/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv index a312088399c9f07..9b3887a7342497d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv @@ -3,7 +3,7 @@ CVE-2019-13173,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13173,o CVE-2019-13173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13173,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13173,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv b/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv index 25e1044f03a9e06..d88a81a2d5657ef 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13176,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13176,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13176,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv b/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv index 9ef390b5a468337..109289c7b11d2aa 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13177,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13177,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13177,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13177,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13177,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv b/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv index 1bd8ee43d6d551e..5cf8896048a312e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13178,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13178,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13178,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13178,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv b/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv index 827fd7fd47bb48c..197423aedb3f1dc 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13179,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13179,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv b/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv index e9c33c28baffa32..c3c979e0a96fb4a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-13180,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13180,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13180,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv b/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv index 7c07b9510fde4da..6e7ab90e781a9d7 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv @@ -3,7 +3,7 @@ CVE-2019-1320,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,yc CVE-2019-1320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1320,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1320,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1320,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1320,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv b/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv index 0ab043279092ee0..6f9924182b557d4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv @@ -36,7 +36,7 @@ CVE-2019-1322,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-1322,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-1322,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1322,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1322,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1322,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1322,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1322,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1322,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -118,7 +118,7 @@ CVE-2019-1322,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-1322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1322,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-1322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1322,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv b/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv index 6333600eb3a9f2c..c3011e414359341 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv @@ -144,7 +144,7 @@ CVE-2019-13272,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-13272,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-13272,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-13272,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-13272,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-13272,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-13272,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-13272,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-13272,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -237,7 +237,7 @@ CVE-2019-13272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-13272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13272,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-13272,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-13272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13272,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13272,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-13272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv b/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv index dbbd2c926ed904a..83ee0ddd6426bab 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13288,0.50000000,https://github.com/Fineas/CVE-2019-13288-POC,Fineas/CVE-2019-13288-POC,734319941 CVE-2019-13288,0.11111111,https://github.com/gleaming0/CVE-2019-13288,gleaming0/CVE-2019-13288,692392749 -CVE-2019-13288,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-13288,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-13288,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-13288,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-13288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13288,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13288,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13288,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13288,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13288,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv b/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv index 8cece828671b351..d079b6fa7f356e4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv @@ -5,7 +5,7 @@ CVE-2019-13292,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13292,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13292,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv b/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv index 1112c6914f8c3c4..17391041b720cce 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv @@ -9,7 +9,7 @@ CVE-2019-1332,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1332,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1332,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1332,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv b/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv index af2419f22851af1..050fcac0c255e61 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv @@ -11,7 +11,7 @@ CVE-2019-13361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13361,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv b/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv index 81c012dca8d51da..78659c12092bb81 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv @@ -9,7 +9,7 @@ CVE-2019-1339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1339,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1339,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1339,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1339,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv b/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv index 3a0d1dcd7fb4d75..41513845f6ac121 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv @@ -3,7 +3,7 @@ CVE-2019-1340,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,yc CVE-2019-1340,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1340,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1340,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1340,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1340,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1340,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv b/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv index d1b696385fdd261..75bb8c845f1b53d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv @@ -8,7 +8,7 @@ CVE-2019-13403,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13403,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13403,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13403,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13403,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13403,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13403,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv b/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv index b89673477ddcab7..41eb28ea583d209 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv @@ -9,7 +9,7 @@ CVE-2019-13404,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13404,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-13404,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv b/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv index 6255d31e1237072..42da97d595f0d0d 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv @@ -9,7 +9,7 @@ CVE-2019-1342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1342,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1342,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1342,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1342,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13450/CVE-2019-13450.csv b/data/vul_id/CVE/2019/13/CVE-2019-13450/CVE-2019-13450.csv index 0dedc05553e7e04..5ed20d3561d73be 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13450/CVE-2019-13450.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13450/CVE-2019-13450.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-13450,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-13450,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-13450,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-13450,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-13450,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv b/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv index 924fc81c901fc9d..c2034a75db9ace6 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv @@ -8,7 +8,7 @@ CVE-2019-13496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13496,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13496,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13496,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv b/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv index 2116dc0d448c81a..9fb7e2fec2de4cb 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv @@ -9,7 +9,7 @@ CVE-2019-13497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13497,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv b/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv index 0adbafc9b6e4d05..172e9180d5ad46b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv @@ -10,7 +10,7 @@ CVE-2019-13498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13498,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv b/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv index 79d3066b53e77d4..81ba57ca3e09382 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13503,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-13504,Live-Hack-CVE/CVE-2019-13504,588662488 CVE-2019-13503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13503,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv b/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv index 033c963d852bbee..4bf46fe77d37ab0 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv @@ -9,7 +9,7 @@ CVE-2019-13504,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-13504,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13504,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13504,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13504,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13504,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv b/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv index 4bef5996791adfb..dc210259d09ef27 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13506,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13506,ossf-cve-benchmark/CVE-2019-13506,317487282 CVE-2019-13506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13506,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13506,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv b/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv index 6908a0bcf92c501..16d70e5c57c7796 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv @@ -10,7 +10,7 @@ CVE-2019-1351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-1351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1351,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-1351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv b/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv index 6116051fbbe880e..d1e7a8129b32b41 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv @@ -9,7 +9,7 @@ CVE-2019-13574,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13574,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13574,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13574,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13574,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13574,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13574,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv b/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv index cb280e4b81f2b9b..61ab3b269b84420 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv @@ -4,7 +4,7 @@ CVE-2019-13608,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-13608,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-13608,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-13608,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-13608,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-13608,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-13608,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-13608,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-13608,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv b/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv index d90805c7f16939a..8c3cc9f30b968cd 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13623,1.00000000,https://github.com/TeamPhoneix/exploits,TeamPhoneix/exploits,476398503 CVE-2019-13623,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-13623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13623,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13623,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-13623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv b/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv index 9ab8bbe73c4a116..be14aac367a0701 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv @@ -7,7 +7,7 @@ CVE-2019-13633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13633,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-13633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv b/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv index 7ef35144c649923..a1ce6674cff4941 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv @@ -12,7 +12,7 @@ CVE-2019-1367,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2019-1367,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1367,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1367,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1367,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1367,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1367,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1367,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1367,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2019-1367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1367,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1367,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1367,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv b/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv index 4074b20ff3965ab..b693915fefedef7 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv @@ -13,7 +13,7 @@ CVE-2019-13720,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-13720,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-13720,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-13720,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-13720,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-13720,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-13720,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-13720,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-13720,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -32,7 +32,7 @@ CVE-2019-13720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-13720,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13720,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13720,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-13720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13720,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13720,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv b/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv index 5983703702219b2..bdb08fa9f834e49 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv @@ -10,7 +10,7 @@ CVE-2019-13764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13764,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-13764,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv b/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv index ef44d4af93a3642..34ea51fb70cdb2a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv @@ -10,7 +10,7 @@ CVE-2019-13768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13768,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13768,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13768,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv b/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv index d9dabe2cd9256ae..109557118959485 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv @@ -39,7 +39,7 @@ CVE-2019-1385,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,55043437 CVE-2019-1385,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2019-1385,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1385,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1385,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1385,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1385,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1385,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1385,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -56,7 +56,7 @@ CVE-2019-1385,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1385,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1385,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-1385,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1385,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1385,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1385,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1385,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1385,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv b/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv index 1c107392eca2b86..fe22d07c3c5c757 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv @@ -68,7 +68,7 @@ CVE-2019-1388,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2019-1388,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-1388,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-1388,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-1388,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1388,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1388,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1388,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1388,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -87,7 +87,7 @@ CVE-2019-1388,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-1388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1388,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1388,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv b/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv index ca30641fd38eacd..84014134d8c6722 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13956,1.00000000,https://github.com/rhbb/CVE-2019-13956,rhbb/CVE-2019-13956,247585587 -CVE-2019-13956,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-13956,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-13956,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-13956,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-13956,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -13,7 +13,7 @@ CVE-2019-13956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13956,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv b/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv index f2523849639da1a..c2b89297535afe7 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv @@ -4,7 +4,7 @@ CVE-2019-13990,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2019-13990,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13990,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13990,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13990,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13990,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13990,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv b/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv index 0817cf7dc72dd91..648894a25d9f3e9 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv @@ -11,7 +11,7 @@ CVE-2019-1402,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1402,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1402,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1402,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1402,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1402,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1402,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv b/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv index 62115f8f7b76272..245ebe917241f44 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv @@ -10,7 +10,7 @@ CVE-2019-14040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv b/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv index 5624b50d165b5b8..93a794c43e7be8a 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv @@ -10,7 +10,7 @@ CVE-2019-14041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv b/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv index 602b12f3501653f..f898eb649a6d391 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv @@ -52,7 +52,7 @@ CVE-2019-1405,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-1405,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-1405,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1405,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1405,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1405,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1405,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1405,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1405,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -141,7 +141,7 @@ CVE-2019-1405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-1405,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1405,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1405,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv b/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv index a76c4cb339512f1..5a03264bc7e271d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv @@ -9,7 +9,7 @@ CVE-2019-14079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv b/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv index 53fbce1e7490bd1..4fce34c22d07d49 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv @@ -10,7 +10,7 @@ CVE-2019-1420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1420,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1420,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1420,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1420,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv b/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv index 5f55f2556df38da..993e44adf7d0337 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv @@ -13,7 +13,7 @@ CVE-2019-1422,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1422,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1422,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv b/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv index 004dc34c69279b3..1e46cf5c2b83349 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv @@ -10,7 +10,7 @@ CVE-2019-14220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14220,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv b/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv index d834e1e66fbbdc5..f9eccf7f916f698 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv @@ -10,7 +10,7 @@ CVE-2019-1423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1423,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1423,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1423,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1423,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1423,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1423,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1423,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv b/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv index 82bbdcb52962d10..4a02ed3ffcbf8ba 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv @@ -25,7 +25,7 @@ CVE-2019-14234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14234,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv b/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv index 309414883972332..0bb5cce26462f7d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv @@ -10,7 +10,7 @@ CVE-2019-14267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-14267,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14267,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-14267,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-14267,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14267,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-14267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv b/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv index f86dd342689d4af..7a794ab03648156 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv @@ -21,7 +21,7 @@ CVE-2019-14271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14271,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv b/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv index d3106357a51c97d..cc55d862286410d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv @@ -77,7 +77,7 @@ CVE-2019-14287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-14287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-14287,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-14287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14287,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14287,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-14287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv b/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv index c2a72189d8b0362..53c6a6586b9db5f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv @@ -7,7 +7,7 @@ CVE-2019-1429,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-1429,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1429,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1429,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1429,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1429,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1429,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1429,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1429,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv b/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv index 4f4692ffff17094..712c5f452d36482 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv @@ -9,7 +9,7 @@ CVE-2019-14314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14314,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14314,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv b/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv index ae7bb28fe4be6ce..34c645e0c11adc1 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv @@ -8,7 +8,7 @@ CVE-2019-14319,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14319,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14319,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14319,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14319,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv b/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv index 898dea63df08033..0a722c51490ceb4 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv @@ -23,7 +23,7 @@ CVE-2019-14322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14322,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv b/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv index b4ded2acf2098c0..8d412d535d284df 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-14325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14325,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-14325,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv b/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv index 1102e01ccf55075..c4a46a33d230497 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv @@ -10,7 +10,7 @@ CVE-2019-14326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14326,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14326,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv b/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv index 85152e353e23073..588bea933e91211 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv @@ -13,7 +13,7 @@ CVE-2019-14339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-14339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-14339,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-14339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14339,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14339,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14339,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv b/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv index 77b33760715b89f..06bf7ae6944b803 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv @@ -12,7 +12,7 @@ CVE-2019-14439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-14439,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14439,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14439,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14439,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14439,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14439,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14439,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv b/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv index babf42b5e083b4f..90cd5cac4c74513 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv @@ -7,7 +7,7 @@ CVE-2019-14450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14450,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14450,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv b/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv index 94c48a1926b7867..03b587c07fbf238 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv @@ -4,7 +4,7 @@ CVE-2019-14451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14451,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14451,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14451,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv b/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv index 0aee47125474aa2..d06edb297c0ed10 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv @@ -10,7 +10,7 @@ CVE-2019-14514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14514,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv b/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv index a469169418dea72..ea64a57e935934c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv @@ -9,7 +9,7 @@ CVE-2019-14529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14529,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv b/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv index 16ff76194890680..85f0731b4a5f798 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv @@ -17,7 +17,7 @@ CVE-2019-14530,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14530,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14530,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14530,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14530,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14530,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14530,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14530,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv b/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv index a53338203d5bcec..b5db52dc47edab2 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv @@ -9,7 +9,7 @@ CVE-2019-14537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14537,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv b/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv index 12f5376f199edef..5257bfec6474444 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv @@ -13,7 +13,7 @@ CVE-2019-14540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-14540,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14540,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv b/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv index 9fe4396ca005dc6..c059c2791f0ea33 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv @@ -55,7 +55,7 @@ CVE-2019-1458,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-1458,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-1458,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-1458,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-1458,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1458,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1458,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1458,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1458,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -131,7 +131,7 @@ CVE-2019-1458,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2019-1458,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1458,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1458,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1458,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1458,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1458,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1458,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv b/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv index 946b3ce5eff62ad..d2684b7dd6d226b 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv @@ -9,7 +9,7 @@ CVE-2019-14615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-14615,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14615,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14615,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14615,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-14615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14615,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv b/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv index cdc5000b594ee34..e400193b34c1428 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv @@ -4,7 +4,7 @@ CVE-2019-14678,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2019-14678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14678,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14678,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv b/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv index f64a1b13f098c51..64e2bf57cf53ecb 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv @@ -9,7 +9,7 @@ CVE-2019-14745,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14745,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14745,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14745,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14745,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14745,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv b/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv index f253d6a99936b48..72f6b91bdc559b2 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv @@ -8,7 +8,7 @@ CVE-2019-14751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14751,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14751,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14751,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14751,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14751,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14751,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv b/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv index 156fb265bf8c225..0cfe2852bd0eea3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv @@ -10,7 +10,7 @@ CVE-2019-1476,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1476,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv b/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv index 710b20078bf1cbb..27b20f925ac9a5f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv @@ -8,7 +8,7 @@ CVE-2019-1477,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1477,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv b/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv index 2c5cc482f8f0e1d..97325615d0b6b62 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv @@ -4,7 +4,7 @@ CVE-2019-14772,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-14772,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-14772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14772,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14772,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv b/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv index 2ed85a7ae4cd770..4709eeed61ac927 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv @@ -8,7 +8,7 @@ CVE-2019-1483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1483,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1483,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1483,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1483,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1483,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv b/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv index 7aded0cd4326c56..e789914153836ab 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv @@ -7,7 +7,7 @@ CVE-2019-14830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14830,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14830,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv b/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv index e0cc9dbe632440a..81527510bf4c38d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14862,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-14862,ossf-cve-benchmark/CVE-2019-14862,317487283 CVE-2019-14862,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-14862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-14862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14862,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14862,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv b/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv index 1c359075de30ceb..67b8a513e4fa48d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv @@ -5,7 +5,7 @@ CVE-2019-14900,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14900,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14900,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14900,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv b/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv index 78e3a20b3b5f451..48e8b991bb75a5d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv @@ -8,7 +8,7 @@ CVE-2019-14912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14912,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14912,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14912,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14912,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14912,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv b/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv index f176f554923a8e1..60ddd73eca4ee9d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv @@ -16,7 +16,7 @@ CVE-2019-14974,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2019-14974,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-14974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14974,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14974,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-14974,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14993/CVE-2019-14993.csv b/data/vul_id/CVE/2019/14/CVE-2019-14993/CVE-2019-14993.csv index 54b518bee162962..be92effc70d7361 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14993/CVE-2019-14993.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14993/CVE-2019-14993.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-14993,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-14993,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-14993,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14993,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14993,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv b/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv index f3c5c27d0ef69af..674ec9443a20820 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv @@ -10,7 +10,7 @@ CVE-2019-15029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-15029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-15029,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-15029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15029,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15029,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-15029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv b/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv index ff7ca179207ee18..9168547cd006e2c 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv @@ -18,7 +18,7 @@ CVE-2019-15043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15043,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv b/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv index 90e1ba7fba5b028..ff8c4d05b2fc555 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv @@ -9,7 +9,7 @@ CVE-2019-15053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15053,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15053,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15053,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15053,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv b/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv index 73872ff4b9bbe05..649dc585156576c 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv @@ -100,12 +100,12 @@ CVE-2019-15107,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-15107,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-15107,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-15107,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-15107,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-15107,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-15107,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-15107,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15107,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-15107,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15107,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-15107,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-15107,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-15107,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-15107,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-15107,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -203,7 +203,7 @@ CVE-2019-15107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-15107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-15107,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-15107,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-15107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15107,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv b/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv index edb318d6a654cbf..97041d1ee8993c3 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv @@ -9,7 +9,7 @@ CVE-2019-15120,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15120,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15120,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv b/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv index d2422a7f8babdc1..77a81b33b56b77b 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv @@ -20,7 +20,7 @@ CVE-2019-15126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-15126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-15126,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-15126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15126,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-15126,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv b/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv index a1938d6d2c5dfb5..b4015bfd6478573 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv @@ -6,7 +6,7 @@ CVE-2019-15166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15166,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15166,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv b/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv index b3ade89dd5a6f70..86d95fc233f60bf 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv @@ -6,7 +6,7 @@ CVE-2019-15167,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15167,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15167,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15167,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15167,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15167,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15167,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv b/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv index dbd3be2f1a12ded..2ca437de04d42af 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv @@ -8,7 +8,7 @@ CVE-2019-15224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15224,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv b/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv index 3e8c04d0453c2bc..40325e5f2895b21 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv @@ -11,7 +11,7 @@ CVE-2019-15231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15231,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15231,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv b/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv index b54e5a7b584a304..a1c3912b86e36f4 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv @@ -9,7 +9,7 @@ CVE-2019-15233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15233,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15233,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv b/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv index 6c7727176741c4e..208791a74b127bc 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15271,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-15271,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-15271,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-15271,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15271,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-15271,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15271,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv b/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv index d13b87f85aa447c..232d54ce93b2e00 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15477,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15477,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv b/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv index b0966e767d93687..0b85878ddcab3de 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15478,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15478,ossf-cve-benchmark/CVE-2019-15478,317487284 CVE-2019-15478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15478,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv b/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv index 4243208264872cb..8a5c604abd38e84 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15479,ossf-cve-benchmark/CVE-2019-15479,317487286 CVE-2019-15479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15479,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv b/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv index 436ec32fb745484..31ba8caf15db970 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15482,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15482,ossf-cve-benchmark/CVE-2019-15482,317487287 CVE-2019-15482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15482,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv b/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv index 6c3c13ace074dcd..249d69abafce016 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv @@ -10,7 +10,7 @@ CVE-2019-15511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15511,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15511,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv b/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv index 79dec32e8c2ee67..d3fbcda351ada47 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv @@ -9,7 +9,7 @@ CVE-2019-15514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15514,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-15514,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv b/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv index 7175a22becf9118..f14004f43f4c859 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15532,0.09090909,https://github.com/ossf-cve-benchmark/CVE-2019-15532,ossf-cve-benchmark/CVE-2019-15532,317487285 CVE-2019-15532,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15532,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15532,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv b/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv index 3fb702b08220818..89d477526df13a4 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv @@ -9,7 +9,7 @@ CVE-2019-15588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15588,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15588,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15588,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15588,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv b/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv index 11fb0b4214d700f..40102cfdbebb0a2 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv @@ -9,7 +9,7 @@ CVE-2019-15605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-15605,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-15605,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15605,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15605,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15605,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15605,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15605,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv b/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv index fd49917f3a4556b..1b9c7ecf20b85e2 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv @@ -14,7 +14,7 @@ CVE-2019-15642,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2019-15642,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-15642,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-15642,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-15642,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-15642,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-15642,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-15642,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-15642,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -28,7 +28,7 @@ CVE-2019-15642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15642,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15642,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15642,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv b/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv index a7a61e11b34d812..47fc0ac63ae28b0 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15657,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15657,ossf-cve-benchmark/CVE-2019-15657,317487288 CVE-2019-15657,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15657,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15657,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv b/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv index c0efb9f0b0525d3..155abb7508589a5 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15658,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15658,ossf-cve-benchmark/CVE-2019-15658,317487289 CVE-2019-15658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-15658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15658,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15658,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv b/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv index 0bd6b5e21b1427f..a2dfae2d6824560 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15679,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15679,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15679,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv b/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv index 61176e99a4b7357..ad6c72ab8bc3a18 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv @@ -5,7 +5,7 @@ CVE-2019-15752,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-15752,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-15752,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-15752,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-15752,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-15752,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15752,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-15752,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15752,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv b/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv index 6d93ce9d36cfda1..c0b630ad99110ad 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15782,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15782,ossf-cve-benchmark/CVE-2019-15782,317487291 CVE-2019-15782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15782,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv b/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv index cdece7049fbe75a..e4e95b58a543dca 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv @@ -11,11 +11,11 @@ CVE-2019-1579,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-1579,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1579,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1579,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1579,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1579,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1579,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1579,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1579,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-1579,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-1579,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-1579,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1579,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-1579,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -30,7 +30,7 @@ CVE-2019-1579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1579,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1579,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1579,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1579,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1579,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1579,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1579,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv b/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv index 0c17f5ce8555aef..8b1b90fa8a2a62a 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv @@ -12,7 +12,7 @@ CVE-2019-15813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-15813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-15813,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-15813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15813,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15813,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-15813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv b/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv index 94da6ea9e881aa4..e1c3c849d7fcddc 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv @@ -18,7 +18,7 @@ CVE-2019-15846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15846,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15846,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15846,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15846,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15846,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15846,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv b/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv index a1135d83a81cac0..5829bc772e59211 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv @@ -23,7 +23,7 @@ CVE-2019-15858,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2019-15858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15858,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15858,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv b/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv index 2c9d74aa9288dcc..8e9e2f5db0373c0 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv @@ -4,7 +4,7 @@ CVE-2019-15896,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15896,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15896,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15896,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15896,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15896,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv b/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv index 51cf48f818e747d..52a801e070f67c7 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15947,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2019-15947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15947,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv b/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv index 7c1cf2687e509f6..43d85420b8e6a79 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv @@ -4,7 +4,7 @@ CVE-2019-15949,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-15949,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-15949,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-15949,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-15949,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-15949,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15949,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-15949,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15949,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -79,7 +79,7 @@ CVE-2019-15949,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2019-15949,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-15949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-15949,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-15949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15949,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15949,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-15949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv b/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv index 0dddb36471ba9b0..3eafab0a29aaf25 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv @@ -13,7 +13,7 @@ CVE-2019-15972,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15972,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15972,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv b/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv index 8e9cbd511bbb241..80c4fc7cb9f90a0 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv @@ -3,7 +3,7 @@ CVE-2019-16057,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2019-16057,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-16057,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-16057,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-16057,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-16057,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16057,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-16057,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16057,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv b/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv index 1ed35e2f7f6142b..91acbdd9a8b468d 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv @@ -25,8 +25,8 @@ CVE-2019-16097,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2019-16097,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-16097,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-16097,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-16097,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-16097,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-16097,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16097,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-16097,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16097,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-16097,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -47,7 +47,7 @@ CVE-2019-16097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16097,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv b/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv index 2cdeab5786d547f..ee37982ab9dd7bf 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv @@ -20,7 +20,7 @@ CVE-2019-16098,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16098,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16098,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16098,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16098,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv b/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv index f0e8dc0381221f0..7e942d1f97603bb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv @@ -100,7 +100,7 @@ CVE-2019-16113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16113,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16113,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16113,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-16113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv b/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv index 229b2496855be92..c3e51ddfe47c10b 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16172/CVE-2019-16172.csv @@ -4,7 +4,7 @@ CVE-2019-16172,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2019-16172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16172,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16172,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16172,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-16172,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv b/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv index 7a56e9edd345621..92fbe20e178d740 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv @@ -4,7 +4,7 @@ CVE-2019-16253,0.33333333,https://github.com/flankerhqd/vendor-android-cves,flan CVE-2019-16253,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-16253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16253,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-16253,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16253,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv b/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv index 7daeaf699b64c39..447a603d879545c 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv @@ -4,7 +4,7 @@ CVE-2019-16256,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-16256,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-16256,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-16256,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-16256,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-16256,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16256,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-16256,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16256,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv b/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv index 1e5f6c22147069a..f3f93b65f43edd5 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv @@ -53,8 +53,8 @@ CVE-2019-16278,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2019-16278,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-16278,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-16278,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-16278,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-16278,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-16278,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16278,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16278,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-16278,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16278,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -151,7 +151,7 @@ CVE-2019-16278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16278,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16278,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-16278,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv b/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv index 61e657a0dfd3d5e..3149c992b1c6027 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv @@ -16,7 +16,7 @@ CVE-2019-16279,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16279,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16279,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16279,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv b/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv index 4743803fe7ade6d..e89fee1bc3e6a58 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv @@ -19,7 +19,7 @@ CVE-2019-16313,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2019-16313,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-16313,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-16313,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-16313,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16313,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-16313,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16313,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-16313,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv b/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv index a923481607a3c76..9e21f9ce3afec3e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv @@ -7,7 +7,7 @@ CVE-2019-16374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16374,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16374,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-16374,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv b/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv index d8cbb7a47fc475a..e42ccd926309653 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv @@ -9,7 +9,7 @@ CVE-2019-16394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16394,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16394,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv b/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv index 679c4e56c88cd2f..585c35131c1d186 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv @@ -9,7 +9,7 @@ CVE-2019-16405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16405,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16405,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv b/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv index c0a23f59f9e595f..bec4d80f44c3f47 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv @@ -6,7 +6,7 @@ CVE-2019-16516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16516,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16516,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv b/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv index 8d21e9bb54a0543..b2cc8876e2cf126 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv @@ -12,7 +12,7 @@ CVE-2019-1652,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2019-1652,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1652,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1652,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1652,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1652,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1652,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1652,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1652,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -104,7 +104,7 @@ CVE-2019-1652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1652,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-1652,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1652,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1652,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv b/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv index 461928935a50cfd..a8e3e4288f1b354 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv @@ -29,7 +29,7 @@ CVE-2019-1653,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-1653,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-1653,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-1653,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-1653,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-1653,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1653,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-1653,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1653,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -133,7 +133,7 @@ CVE-2019-1653,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1653,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1653,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-1653,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1653,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1653,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv b/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv index 48c2d6aa25af226..e25574db52de682 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv @@ -104,7 +104,7 @@ CVE-2019-1663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1663,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1663,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1663,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv b/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv index 422eece932e2b8a..d95f999fdbef3a3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv @@ -112,7 +112,7 @@ CVE-2019-16662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16662,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16662,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16662,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-16662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv b/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv index 90bc661d873b8cb..78861ffd0eb1141 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv @@ -15,7 +15,7 @@ CVE-2019-16663,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2019-16663,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-16663,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-16663,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-16663,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16663,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-16663,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16663,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-16663,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -107,7 +107,7 @@ CVE-2019-16663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16663,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16663,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-16663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv b/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv index 4c70467176b7b24..0a9d0a23555a85c 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv @@ -10,7 +10,7 @@ CVE-2019-16692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-16692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv b/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv index c2823c933d63c72..5c5f22176442045 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv @@ -18,7 +18,7 @@ CVE-2019-16724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16724,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16724,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16724,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16724,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16724,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16724,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-16724,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv b/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv index 44c2830e76d49d2..c3c145b423c211c 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16728,0.50000000,https://github.com/imjdl/CVE-2019-16278-PoC,imjdl/CVE-2019-16278-PoC,215258157 CVE-2019-16728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-16728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16728,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv b/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv index e3a0d5865d4aaf1..0c2c1b9fdc45fb6 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv @@ -6,7 +6,7 @@ CVE-2019-16746,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2019-16746,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-16746,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16746,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16746,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16746,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv b/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv index d2cfbf62ba44986..f754306d7ca4024 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv @@ -70,8 +70,8 @@ CVE-2019-16759,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-16759,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-16759,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-16759,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-16759,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-16759,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-16759,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16759,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16759,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-16759,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16759,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -170,7 +170,7 @@ CVE-2019-16759,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-16759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16759,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-16759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-16759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16759,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-16759,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv b/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv index 9c157001a5c875a..c78ac031b7a224f 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16763,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-16763,ossf-cve-benchmark/CVE-2019-16763,317487292 CVE-2019-16763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-16763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16763,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv b/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv index 1c5c2b433150cf8..b9d2caafea7d9b4 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv @@ -3,7 +3,7 @@ CVE-2019-16769,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-16769,o CVE-2019-16769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16769,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16769,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16769,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv b/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv index 0a5070b5538a918..4ec0a090f1a60eb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16783,0.33333333,https://github.com/Ckrielle/CVE-2019-16784-POC,Ckrielle/CVE-2019-16784-POC,735339499 -CVE-2019-16783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-16783,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-16783,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv b/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv index feec69d50139b0d..6712d56aa6c51fb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv @@ -13,7 +13,7 @@ CVE-2019-16784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16784,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-16784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16784,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv b/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv index 3551422079d8316..7155039d62ebd65 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16869,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-16869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16869,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16869,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16869,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv b/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv index 681aef301d927f4..7dff175c5efe591 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv @@ -8,7 +8,7 @@ CVE-2019-16889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv b/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv index fa419ddba2e8d36..56043d8b85fe3ba 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv @@ -22,8 +22,8 @@ CVE-2019-16920,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2019-16920,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-16920,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-16920,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-16920,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-16920,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-16920,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16920,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16920,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-16920,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16920,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -49,7 +49,7 @@ CVE-2019-16920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-16920,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16920,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16920,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-16920,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16920,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16920,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv b/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv index cd0abeacf3294b2..31b881f1ba9c1d8 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv @@ -4,7 +4,7 @@ CVE-2019-16928,0.04166667,https://github.com/lmol/CVE-2020-28018,lmol/CVE-2020-2 CVE-2019-16928,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-16928,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-16928,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-16928,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-16928,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16928,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-16928,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16928,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv b/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv index be5e5e8c81b3de2..f7f1a513299eb7e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv @@ -9,7 +9,7 @@ CVE-2019-16941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-16941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16941,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16941,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16941,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv b/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv index b0956c396b5539e..420a40e8b49a1e8 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1698,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-1698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1698,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1698,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16996/CVE-2019-16996.csv b/data/vul_id/CVE/2019/16/CVE-2019-16996/CVE-2019-16996.csv index 95646fc6aba913a..70c1513ac8b25a7 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16996/CVE-2019-16996.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16996/CVE-2019-16996.csv @@ -4,7 +4,7 @@ CVE-2019-16996,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-16996,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-16996,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-16996,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2019-16996,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16996,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-16996,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16996,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-16996,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16997/CVE-2019-16997.csv b/data/vul_id/CVE/2019/16/CVE-2019-16997/CVE-2019-16997.csv index ffad7321c6785b3..33df6ebdf9ff94f 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16997/CVE-2019-16997.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16997/CVE-2019-16997.csv @@ -3,7 +3,7 @@ CVE-2019-16997,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-16997,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-16997,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-16997,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2019-16997,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-16997,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-16997,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16997,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-16997,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv b/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv index d08cadf198f525c..8fc8940b54f18b1 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv @@ -18,7 +18,7 @@ CVE-2019-17026,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-17026,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-17026,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-17026,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-17026,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-17026,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-17026,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-17026,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-17026,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -37,7 +37,7 @@ CVE-2019-17026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17026,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17026,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-17026,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17026,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv b/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv index bdc86b5473930e0..3ef0fe430111cf5 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv @@ -8,7 +8,7 @@ CVE-2019-17041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17041,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17041,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv b/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv index cb2f3281bc879e9..263064cfab2e907 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv @@ -8,7 +8,7 @@ CVE-2019-17080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17080,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17080,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17080,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv b/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv index a821afe7b1f8766..54628d2f60f1d1e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv @@ -9,7 +9,7 @@ CVE-2019-17124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17124,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv b/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv index 099a0d63738ef65..4853e2c59029357 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv @@ -7,7 +7,7 @@ CVE-2019-17137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17137,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17137,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17137,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv b/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv index 680004f4d5fa5a1..6b027556deecbac 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv @@ -9,7 +9,7 @@ CVE-2019-17147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17147,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17147,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17147,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv b/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv index b65018d4552754c..4f50b851f42bf40 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv @@ -13,7 +13,7 @@ CVE-2019-17195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17195,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv b/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv index 2c6c937cd92541c..a914dcf5f40bf0d 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv @@ -10,7 +10,7 @@ CVE-2019-17221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17221,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17221,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17221,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv b/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv index 42249cf564df5f4..6860103a0e6371f 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv @@ -4,7 +4,7 @@ CVE-2019-17225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17225,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17225,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17225,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17225,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17225,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17225,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17225,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17225,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv b/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv index 7bccdde4042248f..16467e4263a2b9e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv @@ -11,7 +11,7 @@ CVE-2019-17234,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2019-17234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv b/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv index 4ae241d90fb36bd..df980d3e00c929a 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv @@ -26,7 +26,7 @@ CVE-2019-17240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17240,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17240,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17240,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17240,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17240,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17240,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv b/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv index b442501ecf5c1c0..45f02d103389915 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv @@ -21,7 +21,7 @@ CVE-2019-17382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17382,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17382,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17382,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17382,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17382,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17382,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv b/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv index 64693ebde012fc9..56e9f72191c5f9c 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv @@ -6,7 +6,7 @@ CVE-2019-17415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17415,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17418/CVE-2019-17418.csv b/data/vul_id/CVE/2019/17/CVE-2019-17418/CVE-2019-17418.csv index 4532a76d4c87aa7..b296ba4f160ce8d 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17418/CVE-2019-17418.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17418/CVE-2019-17418.csv @@ -4,7 +4,7 @@ CVE-2019-17418,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-17418,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-17418,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-17418,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2019-17418,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-17418,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-17418,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-17418,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-17418,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv b/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv index ad86a4b1f4d882b..c6030939ae17b53 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv @@ -18,7 +18,7 @@ CVE-2019-17424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17424,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17424,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17424,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17424,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17424,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17424,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17424,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17424,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv b/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv index c950fcbd818ef5e..e64886bd3c4f041 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv @@ -9,7 +9,7 @@ CVE-2019-17427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17427,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv b/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv index 3ae439884fc852f..7e90062f3ef0eae 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv @@ -10,7 +10,7 @@ CVE-2019-17495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17495,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17495,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17495,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv b/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv index aeb3650d599c7f1..06c069551c930d5 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv @@ -6,7 +6,7 @@ CVE-2019-17497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv b/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv index ddff135a2f2ca21..5b50b25c1812b41 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv @@ -8,7 +8,7 @@ CVE-2019-17498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17498,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17498,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv b/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv index dea01c82a674054..d7fc572ab139483 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv @@ -6,7 +6,7 @@ CVE-2019-17501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17501,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17501,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17501,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17501,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv b/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv index 299d796f2630953..877b05a7d0b5f2e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17502,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17502,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17502,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17506/CVE-2019-17506.csv b/data/vul_id/CVE/2019/17/CVE-2019-17506/CVE-2019-17506.csv index c33ec67f1746af3..f39f19d1b964a56 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17506/CVE-2019-17506.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17506/CVE-2019-17506.csv @@ -15,7 +15,7 @@ CVE-2019-17506,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2019-17506,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-17506,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-17506,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-17506,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-17506,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-17506,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-17506,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-17506,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv b/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv index f6979ac518ad528..85092ef8a6e6870 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17513,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17513,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17513,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17513,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17513,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv b/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv index c9068514057fc03..3e63abd4388a478 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv @@ -10,7 +10,7 @@ CVE-2019-17525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17525,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17525,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17525,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17525,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17525,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17525,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17525,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv b/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv index dd306f9cc034d5c..1bf9e23cb1c25a9 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv @@ -44,12 +44,12 @@ CVE-2019-17558,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2019-17558,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-17558,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-17558,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-17558,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-17558,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-17558,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-17558,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-17558,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-17558,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-17558,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-17558,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-17558,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-17558,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-17558,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-17558,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -139,7 +139,7 @@ CVE-2019-17558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17558,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-17558,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17558,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17558,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv b/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv index 53951f0a33355e6..ce3341751e59afc 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv @@ -33,7 +33,7 @@ CVE-2019-17564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17564,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv b/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv index 3d0e43f291995b4..e07f2f66fa6778a 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv @@ -11,7 +11,7 @@ CVE-2019-17570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17570,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17570,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17570,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17570,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17570,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17570,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv b/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv index 75b0d9b8881c64d..330fa68c723b134 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv @@ -22,7 +22,7 @@ CVE-2019-17571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17571,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17571,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17571,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17571,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17571,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv b/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv index 2cbd1e2ef3b578e..545d076d74fd128 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv @@ -10,7 +10,7 @@ CVE-2019-1759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1759,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1759,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv b/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv index 16e9fd7771c52fa..f06ca85480484a6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17592,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-17592,ossf-cve-benchmark/CVE-2019-17592,317487295 CVE-2019-17592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17592,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17592,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv b/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv index 3c6d10f69ca01fe..84b21b8e4a61217 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv @@ -9,7 +9,7 @@ CVE-2019-17596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17596,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17596,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv b/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv index 1ef1d856421f3b9..fec6a8243a190e0 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv @@ -7,7 +7,7 @@ CVE-2019-17621,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324 CVE-2019-17621,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 CVE-2019-17621,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2019-17621,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 -CVE-2019-17621,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-17621,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-17621,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-17621,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-17621,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -86,7 +86,7 @@ CVE-2019-17621,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-17621,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17621,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-17621,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17621,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17621,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17621,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17621,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv b/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv index 2bfee99d5b2144b..b1c96fbedcfa087 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv @@ -10,7 +10,7 @@ CVE-2019-17625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17625,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv b/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv index c6351ff183fc04e..e1360717b0c79c6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv @@ -9,7 +9,7 @@ CVE-2019-17633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17633,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv b/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv index 3fe1d9d55496beb..e7f9000fdc37a66 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv @@ -8,7 +8,7 @@ CVE-2019-17638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17638,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17638,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17638,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv b/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv index 77abcdfb1d31f7f..630092fe002c6ad 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv @@ -10,7 +10,7 @@ CVE-2019-17658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17658,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17658,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17658,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17658,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv b/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv index 1c89d104c529923..e526b05f6e84797 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv @@ -99,7 +99,7 @@ CVE-2019-17662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-17662,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17662,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17662,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv b/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv index 2edda5a270d2eb5..3260a748415b4bb 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv @@ -5,7 +5,7 @@ CVE-2019-17666,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2019-17666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17666,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17666,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17666,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv b/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv index 40a69d50f6820b4..0b328295f5f197d 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv @@ -13,7 +13,7 @@ CVE-2019-17671,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2019-17671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17671,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17671,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv b/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv index 6e478211bd52afa..19d07a7985dd5bf 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv @@ -5,7 +5,7 @@ CVE-2019-18187,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-18187,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-18187,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-18187,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-18187,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-18187,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18187,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-18187,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18187,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv b/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv index e671a982f01168a..c47f76069af7879 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv @@ -100,7 +100,7 @@ CVE-2019-1821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-1821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1821,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-1821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1821,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1821,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-1821,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv b/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv index ecd534c48954cfd..36e70866345fe65 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv @@ -10,7 +10,7 @@ CVE-2019-18276,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2019-18276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-18276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18276,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18276,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-18276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv b/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv index e3b99a2400cdde6..19a0f9e8b5893f7 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv @@ -3,7 +3,7 @@ CVE-2019-18350,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-18350,o CVE-2019-18350,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-18350,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-18350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-18350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18350,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18350,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv b/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv index 7f80b665c396630..be04d2638f5ffa7 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv @@ -21,7 +21,7 @@ CVE-2019-18370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18370,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18370,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv b/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv index 6636a94051e9770..6629db5364f1966 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv @@ -16,7 +16,7 @@ CVE-2019-18371,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2019-18371,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-18371,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-18371,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-18371,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-18371,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-18371,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-18371,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2019-18371,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -34,7 +34,7 @@ CVE-2019-18371,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18371,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18371,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18394/CVE-2019-18394.csv b/data/vul_id/CVE/2019/18/CVE-2019-18394/CVE-2019-18394.csv index 641c3ad5ebb3425..31119640413d939 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18394/CVE-2019-18394.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18394/CVE-2019-18394.csv @@ -8,7 +8,7 @@ CVE-2019-18394,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2019-18394,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2019-18394,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-18394,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2019-18394,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-18394,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-18394,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-18394,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-18394,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv b/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv index 6fb364b94eb63b6..cd68d81a99336ef 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18426,1.00000000,https://github.com/PerimeterX/CVE-2019-18426,PerimeterX/CVE-2019-18426,244045140 CVE-2019-18426,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-18426,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-18426,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-18426,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18426,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-18426,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18426,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2019-18426,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-18426,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18426,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-18426,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-18426,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18426,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18426,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18426,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv b/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv index 3aa0c12102ababf..5d9640732999f74 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv @@ -70,7 +70,7 @@ CVE-2019-18634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-18634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-18634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-18634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv b/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv index 4cb271b43551aab..5b2a403b2ffca76 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv @@ -7,7 +7,7 @@ CVE-2019-18655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18655,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18655,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18655,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18655,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18655,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv b/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv index 326bc42fba87252..9fe86064895a33f 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv @@ -21,7 +21,7 @@ CVE-2019-18683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-18683,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18683,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18683,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18683,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18683,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv b/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv index 7ac9c9d6951ffdb..37354b48e671c9f 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv @@ -6,7 +6,7 @@ CVE-2019-1881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv b/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv index c87923dd581da93..3fe2f5d635c8144 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv @@ -31,7 +31,7 @@ CVE-2019-18818,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-18818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18818,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18818,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18818,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv b/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv index 42303af1659d617..b5627f290e7bd6b 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv @@ -3,7 +3,7 @@ CVE-2019-18839,0.50000000,https://github.com/fuzzlove/FUDforum-XSS-RCE,fuzzlove/ CVE-2019-18839,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-18839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18839,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18839,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv b/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv index 23c8500ad31773a..738bf4407a6e67d 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv @@ -12,7 +12,7 @@ CVE-2019-18845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18845,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18845,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv b/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv index 4394521152d21ed..047f1d1e2bf8cfc 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv @@ -10,7 +10,7 @@ CVE-2019-18873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-18873,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18873,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-18873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18873,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18873,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-18873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv b/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv index 95100f8c400529a..d725128787a8784 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv @@ -10,7 +10,7 @@ CVE-2019-18885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-18885,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18885,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18885,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18885,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv b/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv index 6294f2b2c820454..9020e10922551f4 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv @@ -11,7 +11,7 @@ CVE-2019-18890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv b/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv index a8c1f8d2f63dfc2..1045650fd3ebda6 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv @@ -48,7 +48,7 @@ CVE-2019-18935,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2019-18935,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-18935,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-18935,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2019-18935,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-18935,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18935,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-18935,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18935,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -124,7 +124,7 @@ CVE-2019-18935,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-18935,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18935,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-18935,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-18935,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18935,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18935,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-18935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18935,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18952/CVE-2019-18952.csv b/data/vul_id/CVE/2019/18/CVE-2019-18952/CVE-2019-18952.csv index d4781fbb963f286..ffd060b2f5a047a 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18952/CVE-2019-18952.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18952/CVE-2019-18952.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-18952,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-18952,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-18952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18952,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18952,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv b/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv index a907ccbdd7cce23..590179e5d9f49c1 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18954,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-18954,ossf-cve-benchmark/CVE-2019-18954,317487300 CVE-2019-18954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18954,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18954,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv b/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv index 231dcdc5154107a..ea6a655d6b8b655 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv @@ -6,7 +6,7 @@ CVE-2019-18988,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2019-18988,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-18988,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-18988,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-18988,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-18988,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18988,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-18988,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18988,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -83,7 +83,7 @@ CVE-2019-18988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-18988,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18988,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18988,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18988,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-18988,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv b/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv index 85a3d4712a2ac95..a5928991e02409d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv @@ -10,7 +10,7 @@ CVE-2019-19012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19012,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv b/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv index 58c1d964ce844a3..9d15566c8d2b063 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv @@ -4,7 +4,7 @@ CVE-2019-19030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19030,Live-H CVE-2019-19030,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-19030,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19030,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-19030,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-19030,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv b/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv index bed77735999714c..ecab45970bd3e1b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv @@ -10,7 +10,7 @@ CVE-2019-19033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19033,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19033,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19033,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-19033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19033,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19033,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv b/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv index aa09498e03af1ad..53ad2eb54d5b431 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv @@ -4,7 +4,7 @@ CVE-2019-19194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19194,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19194,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19194,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv b/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv index f9d93e285c8fb1e..e737090b65319a3 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv @@ -11,7 +11,7 @@ CVE-2019-19203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19203,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv b/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv index 6ace4cacbba15ed..735237331e7bd2c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv @@ -11,7 +11,7 @@ CVE-2019-19204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19204,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv b/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv index 0623d6cf6c09c47..0d49ecb93c05656 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19208,0.50000000,https://github.com/Masutayunikon/Codiad-exploit,Masutayunikon/Codiad-exploit,477026463 CVE-2019-19208,0.03125000,https://github.com/Hacker5preme/Exploits,Hacker5preme/Exploits,370935249 -CVE-2019-19208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19208,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19208,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv b/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv index 009f0096904c0b0..cf1e104692ebaa8 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv @@ -9,7 +9,7 @@ CVE-2019-19231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19231,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19231,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv b/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv index cf27e0999638563..4594ba80668b6b6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv @@ -7,7 +7,7 @@ CVE-2019-19268,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19268,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19268,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19268,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19268,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19268,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19268,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19268,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19268,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv b/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv index 6315ff22b3f71b8..a6bd07dd3eb9a01 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv @@ -7,7 +7,7 @@ CVE-2019-19315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19315,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19315,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv b/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv index 27ff3de21691b41..435c237ff39cf98 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv @@ -10,7 +10,7 @@ CVE-2019-19356,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2019-19356,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-19356,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-19356,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2019-19356,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-19356,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-19356,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-19356,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-19356,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -27,7 +27,7 @@ CVE-2019-19356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-19356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19356,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-19356,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-19356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19356,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19356,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv b/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv index 7bc52d78228ec95..ff6e9603c7834f3 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv @@ -8,7 +8,7 @@ CVE-2019-19369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19369,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19369,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19369,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19369,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv b/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv index 2fd3f02bed796c6..c1e38b56bd699c5 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv @@ -9,7 +9,7 @@ CVE-2019-19383,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19383,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv b/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv index deef1e3bc77fe71..8459b42ef2d38bf 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv @@ -7,7 +7,7 @@ CVE-2019-19393,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19393,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19393,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19393,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv b/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv index 1a8954ab4fc1ac2..623d991617d6509 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv @@ -5,7 +5,7 @@ CVE-2019-19447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19447,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19447,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19447,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19447,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv b/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv index 858a10dd995ef5d..2674bcaf7419b03 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19470,0.50000000,https://github.com/juliourena/CVE-2019-19470-RedTeamRD,juliourena/CVE-2019-19470-RedTeamRD,846761065 CVE-2019-19470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19470,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19470,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv b/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv index 05669b6ea423c42..95ad1d989863d7d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv @@ -4,7 +4,7 @@ CVE-2019-19492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19492,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv b/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv index 276c9521473e87f..710d940c8c48a3d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19507,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-19507,ossf-cve-benchmark/CVE-2019-19507,317487301 CVE-2019-19507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-19507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19507,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19507,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv b/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv index 24ab9c89fbbcc19..20cd26f3973f9e6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv @@ -8,7 +8,7 @@ CVE-2019-19511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19511,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19511,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv b/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv index abee92f82cdeac6..26ce6dd0f979157 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv @@ -15,7 +15,7 @@ CVE-2019-19520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19520,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19520,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19520,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19520,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19520,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv b/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv index d14e1708e62f668..59c4979697997be 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv @@ -10,7 +10,7 @@ CVE-2019-19522,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-19522,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-19522,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19522,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19522,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19522,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19522,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv b/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv index c73abd2c90358de..ec030417f481554 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv @@ -7,7 +7,7 @@ CVE-2019-19547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19547,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv b/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv index c8806b0ea0e9087..236310606601cdf 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv @@ -10,7 +10,7 @@ CVE-2019-19550,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19550,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19550,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19550,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19550,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19550,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19550,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv b/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv index 9d3c5fb0b4ab1bc..32f0621f765c387 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv @@ -13,7 +13,7 @@ CVE-2019-19576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19576,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19576,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19576,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-19576,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19576,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19576,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19576,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-19576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv b/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv index ffe4b358cf3c7ae..2baba91038a1579 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv @@ -18,7 +18,7 @@ CVE-2019-19609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19609,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-19609,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv b/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv index 96e17f656e706d3..7e059aa9cd10a86 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv @@ -8,7 +8,7 @@ CVE-2019-19633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19633,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19633,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv b/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv index 04c5365d682b171..4bd973a15ec96a2 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv @@ -15,7 +15,7 @@ CVE-2019-19634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19634,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19634,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv b/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv index 71f35214dd35966..281dc11a44415d5 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv @@ -8,7 +8,7 @@ CVE-2019-19651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19651,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv b/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv index d02b0afccfcc50d..9cc5cd7df62ea38 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv @@ -8,7 +8,7 @@ CVE-2019-19652,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19652,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19652,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv b/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv index 3ad2c98d1910256..3cabab4b889cf0b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv @@ -8,7 +8,7 @@ CVE-2019-19653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19653,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19653,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19653,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19653,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19653,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv b/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv index 6203e4caa20ac36..01c755c0a6ed830 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv @@ -8,7 +8,7 @@ CVE-2019-19654,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19654,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19654,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19654,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19654,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19654,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv b/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv index b4295fcd73adab3..999197a4212cc2d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv @@ -8,7 +8,7 @@ CVE-2019-19658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19658,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19658,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19658,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19658,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv b/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv index 9f39ce71f90586c..3942421b0e9da4c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv @@ -8,7 +8,7 @@ CVE-2019-19699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv b/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv index ee04c10c9848945..4a639ea1269f98c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv @@ -8,7 +8,7 @@ CVE-2019-19732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv b/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv index 24b16a8fb1b46b4..796a432c55290da 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv @@ -6,7 +6,7 @@ CVE-2019-19733,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv b/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv index 2c9ac01a37549d1..3bae19822531782 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv @@ -6,7 +6,7 @@ CVE-2019-19734,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19734,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19734,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19734,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19734,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv b/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv index 1a07968cec4caa9..47d583f0cf89ff5 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv @@ -8,7 +8,7 @@ CVE-2019-19735,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19735,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19735,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19735,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-19735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv b/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv index 424cb9ca2053258..ca8e5d97dac5e33 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv @@ -6,7 +6,7 @@ CVE-2019-19738,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19738,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19738,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19738,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19738,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19738,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19738,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19738,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv b/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv index cde85a02727ef3c..c5433a3998561e3 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv @@ -105,12 +105,12 @@ CVE-2019-19781,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2019-19781,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-19781,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-19781,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-19781,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-19781,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-19781,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-19781,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-19781,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-19781,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-19781,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-19781,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-19781,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-19781,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-19781,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-19781,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -206,7 +206,7 @@ CVE-2019-19781,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC CVE-2019-19781,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-19781,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-19781,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-19781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19781,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-19781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19781,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv b/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv index f952b69b3da952b..b66f43fe1763652 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv @@ -5,7 +5,7 @@ CVE-2019-19782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-19782,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19782,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19782,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2019-19782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19782,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19782,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-19782,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19842/CVE-2019-19842.csv b/data/vul_id/CVE/2019/19/CVE-2019-19842/CVE-2019-19842.csv index 245edad8a95beb1..2ec90c176dbbe80 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19842/CVE-2019-19842.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19842/CVE-2019-19842.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19842,1.00000000,https://github.com/bdunlap9/CVE-2019-19842,bdunlap9/CVE-2019-19842,879791371 CVE-2019-19842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19842,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19842,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19842,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv b/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv index e521fa2e3477b65..4d6963c6745a510 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv @@ -31,7 +31,7 @@ CVE-2019-19844,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2019-19844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19844,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-19844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-19844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv b/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv index bf05cfb502e7891..c9bc4b0d8ad7e9c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv @@ -8,7 +8,7 @@ CVE-2019-19871,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19871,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19871,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19871,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19871,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19871,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19871,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv b/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv index 41d4e6227db6bf0..cf39f3f31a06fc0 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv @@ -9,7 +9,7 @@ CVE-2019-19905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19905,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19905,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19905,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv b/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv index 0edba4d3ea704eb..bf56b562aaa9aa8 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19919/CVE-2019-19919.csv @@ -4,7 +4,7 @@ CVE-2019-19919,0.11111111,https://github.com/shyeun/exploit,shyeun/exploit,45679 CVE-2019-19919,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-19919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19919,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19919,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19919,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv b/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv index b6570d07bebddd5..3f36f0bacea0467 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv @@ -8,7 +8,7 @@ CVE-2019-19943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv b/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv index 5db8aefa19408ef..fc0e9a71ee6651b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv @@ -8,7 +8,7 @@ CVE-2019-19945,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19945,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19945,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19945,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19945,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19945,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19945,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19985/CVE-2019-19985.csv b/data/vul_id/CVE/2019/19/CVE-2019-19985/CVE-2019-19985.csv index ac3b0afe3eaced8..d3c5518454bf59c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19985/CVE-2019-19985.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19985/CVE-2019-19985.csv @@ -6,7 +6,7 @@ CVE-2019-19985,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-19985,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-19985,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-19985,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-19985,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-19985,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-19985,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-19985,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-19985,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv b/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv index c4fc6379f301673..a3c8ef209af0b90 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv @@ -11,7 +11,7 @@ CVE-2019-20059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20059,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20059,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20059,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv b/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv index eeb70b67db33939..b7b936c4551d2c7 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv @@ -16,8 +16,8 @@ CVE-2019-20085,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2019-20085,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-20085,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-20085,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-20085,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-20085,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-20085,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-20085,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-20085,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-20085,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-20085,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -106,7 +106,7 @@ CVE-2019-20085,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-20085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-20085,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-20085,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-20085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20085,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-20085,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20148/CVE-2019-20148.csv b/data/vul_id/CVE/2019/20/CVE-2019-20148/CVE-2019-20148.csv index 60b11b48dd25038..d5d9e17124fa1f3 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20148/CVE-2019-20148.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20148/CVE-2019-20148.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-20148,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-20148,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-20148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20148,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv b/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv index 5a6860cff1c7384..a7d18e65eb79bbb 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv @@ -4,7 +4,7 @@ CVE-2019-20149,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-20149,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20149,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20149,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv b/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv index 3df5ab67d749387..e60c9d5e4787b5d 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2017,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2017,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv b/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv index 34ff7985440db51..e1b831873ecba4c 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv @@ -3,7 +3,7 @@ CVE-2019-20174,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-20174,o CVE-2019-20174,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-20174,Live-Hack-CVE/CVE-2017-20174,590870202 CVE-2019-20174,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20174,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20174,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv b/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv index 3c96b3d7ec751e6..0f2b386d2e060d1 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv @@ -14,7 +14,7 @@ CVE-2019-20197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20197,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20197,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv b/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv index 0cd717a568066c3..0fc08a735d19fc3 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2022,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-2022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2022,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2022,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv b/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv index f7410904e5518bd..56da1f3f6c00400 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv @@ -6,7 +6,7 @@ CVE-2019-20224,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-20224,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-20224,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-20224,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2019-20224,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-20224,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-20224,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-20224,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-20224,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -27,7 +27,7 @@ CVE-2019-20224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-20224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-20224,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-20224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20224,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-20224,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-20224,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv b/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv index abba6ef1078e4b7..9a38c0d2799a7a2 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv @@ -4,7 +4,7 @@ CVE-2019-2025,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation CVE-2019-2025,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2019-2025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2025,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2025,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv b/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv index 6724b901055cd4f..eaed43cfd0798c4 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv @@ -9,7 +9,7 @@ CVE-2019-20326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-20326,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv b/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv index 6013d86ffd73934..e0ffc439f6eaa93 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv @@ -64,7 +64,7 @@ CVE-2019-20361,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-20361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20361,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-20361,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-20361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv b/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv index 37aff694c27995f..90d72f84e15de84 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv @@ -9,7 +9,7 @@ CVE-2019-20372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20372,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20372,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20372,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20372,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20372,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-20372,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv b/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv index b8ff821119e371f..0d76e13f5cb8fe5 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-20500,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-20500,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-20500,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-20500,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-20500,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv b/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv index 1d0c74d9be9c892..fe1a8271d69e132 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv @@ -4,7 +4,7 @@ CVE-2019-20626,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-20626,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-20626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20626,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20626,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20626,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20626,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-20626,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv b/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv index c953683dc5b6234..bc113c1cd630fd7 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv @@ -10,8 +10,8 @@ CVE-2019-20933,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPo CVE-2019-20933,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2019-20933,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-20933,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2019-20933,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-20933,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-20933,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-20933,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-20933,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2019-20933,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2019-20933,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -27,7 +27,7 @@ CVE-2019-20933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-20933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-20933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv b/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv index 24630c3398f2e38..cc85a348198e522 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv @@ -26,7 +26,7 @@ CVE-2019-2107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2107,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-2107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv b/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv index ca6ee0a5b9e53f0..333521bd1440c99 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv @@ -9,7 +9,7 @@ CVE-2019-2196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2196,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2196,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2196,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2196,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2196,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2196,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv b/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv index 07bf76582512963..84422f51b44d33c 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv @@ -9,7 +9,7 @@ CVE-2019-2198,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2198,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2198,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2198,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv b/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv index 047b6d9183d135a..805f72ecc6b69af 100644 --- a/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv +++ b/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv @@ -6,7 +6,7 @@ CVE-2019-2205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2205,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2205,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv b/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv index 69ffa2f3c52576a..e695335587b6b0b 100644 --- a/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv +++ b/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv @@ -48,7 +48,7 @@ CVE-2019-2215,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2019-2215,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-2215,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-2215,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-2215,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-2215,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-2215,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-2215,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-2215,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -135,7 +135,7 @@ CVE-2019-2215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC- CVE-2019-2215,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-2215,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-2215,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-2215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2215,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2215,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv b/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv index 22984743e1dc7fa..6903f3397050ed9 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv @@ -8,7 +8,7 @@ CVE-2019-25024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-25024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-25024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-25024,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-25024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25065/CVE-2019-25065.csv b/data/vul_id/CVE/2019/25/CVE-2019-25065/CVE-2019-25065.csv index ed3a231e882e4f2..a6d9b69c458c060 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25065/CVE-2019-25065.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25065/CVE-2019-25065.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25065,1.00000000,https://github.com/sagisar1/CVE-2019-25065-exploit,sagisar1/CVE-2019-25065-exploit,892854194 CVE-2019-25065,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25065,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-25065,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25065,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv b/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv index 5db383c46604962..06d6a368f564ed0 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv @@ -4,7 +4,7 @@ CVE-2019-25137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-25137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-25137,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25137,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25137,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-25137,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25137,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25162/CVE-2019-25162.csv b/data/vul_id/CVE/2019/25/CVE-2019-25162/CVE-2019-25162.csv index 53a194ea070dd75..0a45c1dd1cee006 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25162/CVE-2019-25162.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25162/CVE-2019-25162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25162,1.00000000,https://github.com/uthrasri/CVE-2019-25162,uthrasri/CVE-2019-25162,897174384 CVE-2019-25162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25162,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25162,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-25162,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv b/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv index 91f4e53a45feca9..7711b98589d777d 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv @@ -11,7 +11,7 @@ CVE-2019-2525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2525,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2525,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2525,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2525,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2525,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2525,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv b/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv index 584884ee9f460c7..ac3a8dec8e15683 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv @@ -11,7 +11,7 @@ CVE-2019-2548,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2548,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2548,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2548,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2548,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2548,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2548,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv b/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv index f8dbbe843a70638..6317d4f74cb7467 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv @@ -11,7 +11,7 @@ CVE-2019-2615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2615,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2615,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2615,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2615,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv b/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv index ccb7269228662bf..5b0adab4ac54763 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv @@ -4,7 +4,7 @@ CVE-2019-2616,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-2616,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-2616,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-2616,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-2616,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-2616,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-2616,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-2616,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-2616,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv b/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv index be587fdfda360dd..3cd92c339877a67 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv @@ -42,7 +42,7 @@ CVE-2019-2618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2618,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2618,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2618,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2618,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2618,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2618,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv b/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv index 7e6e82e67f9f3ed..2a8fefaa23d4871 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv @@ -5,7 +5,7 @@ CVE-2019-2684,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-13946,Live-Ha CVE-2019-2684,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-2684,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2684,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-2684,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2684,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2684,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2684,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv b/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv index 935d827189d127d..6ef845b9b19ee0f 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv @@ -111,12 +111,12 @@ CVE-2019-2725,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-2725,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-2725,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-2725,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-2725,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-2725,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-2725,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-2725,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-2725,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-2725,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-2725,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-2725,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-2725,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-2725,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-2725,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-2725,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -220,7 +220,7 @@ CVE-2019-2725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-2725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-2725,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-2725,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-2725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2725,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2725,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv b/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv index 8e76511a1de442f..f63eebae4f2d331 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv @@ -43,8 +43,8 @@ CVE-2019-2729,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2019-2729,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-2729,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-2729,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-2729,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-2729,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-2729,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-2729,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-2729,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-2729,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-2729,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -70,7 +70,7 @@ CVE-2019-2729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-2729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-2729,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-2729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2729,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2729,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv b/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv index 70b036bd1334400..0e6cafae16d9566 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv @@ -11,7 +11,7 @@ CVE-2019-2767,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2019-2767,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-2767,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-2767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2767,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2767,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv b/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv index ad5f3a2432a3a14..bcfbc28244e82d4 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2768,0.33333333,https://github.com/vah13/Oracle-BI-bugs,vah13/Oracle-BI-bugs,197344215 CVE-2019-2768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2768,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2768,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv b/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv index d1a8d3d1653571a..6356fed960358bc 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2771,0.33333333,https://github.com/vah13/Oracle-BI-bugs,vah13/Oracle-BI-bugs,197344215 CVE-2019-2771,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2771,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2771,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv b/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv index bace7a1ad5dbe2d..dbf1e28ba7d0ee7 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv @@ -16,7 +16,7 @@ CVE-2019-2888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2888,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2888,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv b/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv index 8432e41601d2388..e728af11309666d 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv @@ -44,7 +44,7 @@ CVE-2019-2890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-2890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv b/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv index 9fd2062181923ab..4760118f0d91101 100644 --- a/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv +++ b/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv @@ -46,7 +46,7 @@ CVE-2019-3010,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo- CVE-2019-3010,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 CVE-2019-3010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-3010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-3010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-3010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3010,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-3010,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3010,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -132,7 +132,7 @@ CVE-2019-3010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-3010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-3010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3010,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv b/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv index a2cae1a5d67b9d7..6f80e82ebdc76f3 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv @@ -5,7 +5,7 @@ CVE-2019-3394,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2019-3394,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-3394,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-3394,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-3394,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-3394,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-3394,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-3394,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-3394,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -15,7 +15,7 @@ CVE-2019-3394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3394,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3394,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv b/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv index 1e423080b2b4e78..e1339bb71ae8b8c 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv @@ -69,12 +69,12 @@ CVE-2019-3396,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-3396,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-3396,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-3396,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-3396,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-3396,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-3396,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-3396,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3396,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-3396,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3396,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-3396,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-3396,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-3396,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-3396,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-3396,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -177,7 +177,7 @@ CVE-2019-3396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3396,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-3396,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-3396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3396,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3396,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv b/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv index bd455607ac7edb8..3e4da60a3fca200 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv @@ -8,7 +8,7 @@ CVE-2019-3398,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-3398,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-3398,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-3398,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-3398,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-3398,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3398,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-3398,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3398,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2019-3398,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3398,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3398,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-3398,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-3398,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3398,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3398,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3398,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv b/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv index 6ad5d097a013c53..9e05c4aa3501a57 100644 --- a/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv +++ b/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv @@ -31,7 +31,7 @@ CVE-2019-3403,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3403,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3403,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3403,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3403,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3403,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3403,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv b/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv index 2b3aaa42b1584e1..0361bfa3a1d7542 100644 --- a/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv +++ b/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv @@ -11,7 +11,7 @@ CVE-2019-3462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3462,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3462,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3462,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3462,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3462,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3462,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3462,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv b/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv index d14681afacddbc3..5be6df9be06327c 100644 --- a/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv +++ b/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv @@ -3,11 +3,11 @@ CVE-2019-3568,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Fore CVE-2019-3568,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2019-3568,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-3568,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-3568,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-3568,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3568,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-3568,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3568,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-3568,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-3568,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-3568,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-3568,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2019-3568,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv b/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv index a9a41956a465fe1..6d2b80e9940e031 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv @@ -9,7 +9,7 @@ CVE-2019-3663,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3663,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv b/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv index f49e18bda466067..816233377b97926 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv @@ -12,7 +12,7 @@ CVE-2019-3719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3719,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3719,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3719,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3719,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3719,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3719,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv b/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv index 72ba214b374c9e3..dcd2679ab7de532 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv @@ -14,7 +14,7 @@ CVE-2019-3778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-3778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3778,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-3778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3778,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3778,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv b/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv index 96907555c812f31..3c48f9e9309502b 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv @@ -23,7 +23,7 @@ CVE-2019-3799,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-G CVE-2019-3799,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-3799,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-3799,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-3799,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-3799,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-3799,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-3799,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-3799,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -120,7 +120,7 @@ CVE-2019-3799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-3799,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3799,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-3799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3799,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3799,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv b/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv index 22a6290bbec346a..3cc20340844009b 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv @@ -6,7 +6,7 @@ CVE-2019-3810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3810,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3810,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3810,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3810,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-3810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv b/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv index b8349a5d048f4e3..38cd72608551fbb 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv @@ -10,7 +10,7 @@ CVE-2019-3847,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3847,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3847,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3847,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3847,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv b/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv index 8f9fc7ccd08b68f..41dd9e8400b77b4 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv @@ -8,7 +8,7 @@ CVE-2019-3855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3855,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-3855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3855,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3855,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-3855,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv b/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv index baf39ad4a61b0bd..c31b2cc4dc406ac 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv @@ -8,7 +8,7 @@ CVE-2019-3929,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2019-3929,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-3929,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-3929,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-3929,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-3929,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3929,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-3929,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3929,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -105,7 +105,7 @@ CVE-2019-3929,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3929,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3929,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-3929,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-3929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3929,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-3929,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-3929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv b/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv index de4ef6038d1bdec..d5ed5f649edfbbd 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv @@ -14,7 +14,7 @@ CVE-2019-3980,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-3980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3980,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3980,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4279/CVE-2019-4279.csv b/data/vul_id/CVE/2019/42/CVE-2019-4279/CVE-2019-4279.csv index 281ec3e8d1212f3..5295642e92f6df5 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4279/CVE-2019-4279.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4279/CVE-2019-4279.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4279,1.00000000,https://github.com/pazwant/CVEAutoMatcher,pazwant/CVEAutoMatcher,716603324 CVE-2019-4279,0.02500000,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,694016480 CVE-2019-4279,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 -CVE-2019-4279,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-4279,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-4279,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-4279,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2019-4279,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv b/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv index 3428670522239b1..e016eedd26f363d 100644 --- a/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv +++ b/data/vul_id/CVE/2019/46/CVE-2019-4650/CVE-2019-4650.csv @@ -3,7 +3,7 @@ CVE-2019-4650,1.00000000,https://github.com/aneeshanilkumar89/Maximo_Sql_Injecti CVE-2019-4650,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-4650,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-4650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-4650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-4650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-4650,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4650,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4650,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv b/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv index b539972967a9cf2..15f2eb791af8ca5 100644 --- a/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv +++ b/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv @@ -6,7 +6,7 @@ CVE-2019-4716,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-4716,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-4716,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-4716,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-4716,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-4716,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-4716,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-4716,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-4716,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv b/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv index b9a2ba21b0a32c1..2e5f3838d3a0870 100644 --- a/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv +++ b/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-4881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-4881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-4881,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2019-4881,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-4881,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv b/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv index 84f1dc6662505e1..5b0a2ef03bf5df1 100644 --- a/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv +++ b/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv @@ -7,7 +7,7 @@ CVE-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-48814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-48814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-48814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-48814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-48814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-48814,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-48814,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv b/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv index 0dbdbd9c6a07a7d..57b11693db24a03 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv @@ -9,7 +9,7 @@ CVE-2019-5010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv b/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv index 4d05696d8dbb4d2..faf877ffb99a6f6 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv @@ -25,7 +25,7 @@ CVE-2019-5021,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-5021,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-5021,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5021,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5021,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv b/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv index 29d75928c3a710f..c9efd6047125066 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv @@ -6,7 +6,7 @@ CVE-2019-5029,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-5029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5029,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5029,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-5029,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv b/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv index b199993e9604e12..c0dc1ff91378bbe 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv @@ -12,7 +12,7 @@ CVE-2019-5096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-5096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-5096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/51/CVE-2019-5127/CVE-2019-5127.csv b/data/vul_id/CVE/2019/51/CVE-2019-5127/CVE-2019-5127.csv index bc36f78ca264638..f7d027edaa3267e 100644 --- a/data/vul_id/CVE/2019/51/CVE-2019-5127/CVE-2019-5127.csv +++ b/data/vul_id/CVE/2019/51/CVE-2019-5127/CVE-2019-5127.csv @@ -5,7 +5,7 @@ CVE-2019-5127,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-5127,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-5127,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-5127,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-5127,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-5127,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-5127,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-5127,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-5127,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/51/CVE-2019-5128/CVE-2019-5128.csv b/data/vul_id/CVE/2019/51/CVE-2019-5128/CVE-2019-5128.csv index 6b43f26be6cfb72..084cc40ed925047 100644 --- a/data/vul_id/CVE/2019/51/CVE-2019-5128/CVE-2019-5128.csv +++ b/data/vul_id/CVE/2019/51/CVE-2019-5128/CVE-2019-5128.csv @@ -3,7 +3,7 @@ CVE-2019-5128,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-5128,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-5128,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-5128,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-5128,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-5128,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-5128,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-5128,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-5128,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2019/51/CVE-2019-5129/CVE-2019-5129.csv b/data/vul_id/CVE/2019/51/CVE-2019-5129/CVE-2019-5129.csv index 980a64cf3c1da01..31910fc43026549 100644 --- a/data/vul_id/CVE/2019/51/CVE-2019-5129/CVE-2019-5129.csv +++ b/data/vul_id/CVE/2019/51/CVE-2019-5129/CVE-2019-5129.csv @@ -3,7 +3,7 @@ CVE-2019-5129,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-5129,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-5129,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-5129,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-5129,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-5129,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-5129,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-5129,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-5129,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv b/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv index c0248887e47a3b7..f3aec3b36a39a53 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv @@ -10,7 +10,7 @@ CVE-2019-5413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5413,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5413,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5413,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv b/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv index f714e845a43d370..857b8f69d84e89f 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5414,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5414,ossf-cve-benchmark/CVE-2019-5414,317487304 CVE-2019-5414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-5414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5414,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5414,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv b/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv index b8658c005c55516..cab7b9236007ff2 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv @@ -35,7 +35,7 @@ CVE-2019-5418,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2019-5418,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-5418,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-5418,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-5418,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-5418,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-5418,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-5418,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-5418,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -130,7 +130,7 @@ CVE-2019-5418,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-5418,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5418,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5418,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5418,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5418,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5418,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv b/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv index fb5fbe27bcdfea7..2803681e3b48ea3 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv @@ -112,7 +112,7 @@ CVE-2019-5420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5420,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5420,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5420,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5420,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-5420,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv b/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv index 430afae16d5de27..2d2887d361a5988 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5423,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5423,ossf-cve-benchmark/CVE-2019-5423,317487305 CVE-2019-5423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5423,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5423,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5423,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5423,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv b/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv index 46481a4278b3fc3..0cd7a4e09a041e5 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv @@ -8,7 +8,7 @@ CVE-2019-5427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5427,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5427,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5427,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv b/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv index e48ec122234dc1b..107dd4c5f4baa8a 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5428,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-5428,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5428,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5428,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv b/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv index 40a88d60505ba3a..787fb8b0fbbb83b 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv @@ -3,7 +3,7 @@ CVE-2019-5444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5444,Live-Hac CVE-2019-5444,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5444,ossf-cve-benchmark/CVE-2019-5444,317487306 CVE-2019-5444,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5444,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5444,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5444,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5444,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv b/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv index 89e5b66d61893bf..671e22925a884bc 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv @@ -6,7 +6,7 @@ CVE-2019-5454,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5454,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5454,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5454,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5454,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5454,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-5454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5454,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv b/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv index f650ca2ede736db..50851e88add0efe 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv @@ -19,7 +19,7 @@ CVE-2019-5475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv b/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv index aedb8451bec446c..dd69f1b6ce623d6 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5479,ossf-cve-benchmark/CVE-2019-5479,317487307 CVE-2019-5479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5479,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv b/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv index 78717fd3e64e353..3532f287a463704 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5483,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5483,ossf-cve-benchmark/CVE-2019-5483,317487308 CVE-2019-5483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5483,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5483,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv b/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv index 3f89975261c258c..71bbcf43334f028 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv @@ -3,7 +3,7 @@ CVE-2019-5484,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5484,oss CVE-2019-5484,0.03333333,https://github.com/asing012/VulnerabilityNotification,asing012/VulnerabilityNotification,204518108 CVE-2019-5484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5484,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5484,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5484,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv b/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv index 5241b81e57fd43a..2accd76d357fd73 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv @@ -9,7 +9,7 @@ CVE-2019-5489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5489,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5489,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv b/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv index 8a6a406b9ef7c65..2f9a61f10e11bfd 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv @@ -8,7 +8,7 @@ CVE-2019-5544,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-5544,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-5544,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-5544,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-5544,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-5544,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5544,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-5544,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5544,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2019-5544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5544,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5544,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5544,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5544,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv b/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv index e365deaad953804..73ec63152c36462 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv @@ -6,7 +6,7 @@ CVE-2019-5591,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-5591,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-5591,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-5591,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-5591,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-5591,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5591,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-5591,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5591,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv b/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv index b073b5d803706dd..8d4063177918b27 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv @@ -6,7 +6,7 @@ CVE-2019-5596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-5596,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv b/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv index ab3d5609860b5d2..d26dceaed98c202 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv @@ -5,7 +5,7 @@ CVE-2019-5603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5603,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5603,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5603,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5603,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv b/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv index e9d7f9bba544d2c..58bc1f7ea8d6716 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv @@ -12,7 +12,7 @@ CVE-2019-5624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5624,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5624,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv b/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv index 9ce5a307a4f6321..cd606fc3608496a 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv @@ -8,7 +8,7 @@ CVE-2019-5630,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5630,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5630,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5630,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5630,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5630,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5630,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv b/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv index 09c789c690541fb..cde8be53495a6a2 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5680,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-5680,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5680,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5680,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5680,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv b/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv index f2c2b420f66d5b9..d1abbf66247f527 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv @@ -9,7 +9,7 @@ CVE-2019-5700,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5700,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5700,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5700,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5700,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5700,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5700,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5700,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv b/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv index b9ec7bb046b7f5f..d9c1df13389dfe8 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv @@ -147,7 +147,7 @@ CVE-2019-5736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5736,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5736,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5736,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5736,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5736,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-5736,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv b/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv index c619521eecf1a67..7c4185cda6fc31a 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv @@ -9,7 +9,7 @@ CVE-2019-5737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-5737,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5737,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5737,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5737,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5737,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5737,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv b/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv index 706f98a54d69834..9455706ff54c93f 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv @@ -23,7 +23,7 @@ CVE-2019-5782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5782,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5782,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5782,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5782,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv b/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv index 64ee65bf2045222..37329079c2f7faa 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv @@ -5,7 +5,7 @@ CVE-2019-5784,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,6505 CVE-2019-5784,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-5784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5784,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5784,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5784,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv b/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv index a66035b1843596b..f6973a9bedf2d74 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv @@ -12,7 +12,7 @@ CVE-2019-5786,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2019-5786,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-5786,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-5786,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-5786,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-5786,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5786,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-5786,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5786,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -107,7 +107,7 @@ CVE-2019-5786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5786,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-5786,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5786,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5786,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv b/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv index e53ea56ed7fdb3c..9b1521627e957cb 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv @@ -4,7 +4,7 @@ CVE-2019-5791,0.14285714,https://github.com/vngkv123/aSiagaming,vngkv123/aSiagam CVE-2019-5791,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 CVE-2019-5791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5791,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5791,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv b/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv index c299935bbfbdbb8..b2bfcb4a6dfb77e 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv @@ -9,7 +9,7 @@ CVE-2019-5822,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5822,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5822,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv b/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv index 468f2066667ef06..0549f29eef2f291 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv @@ -8,7 +8,7 @@ CVE-2019-5825,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Ph CVE-2019-5825,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-5825,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-5825,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2019-5825,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-5825,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5825,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-5825,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5825,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -91,7 +91,7 @@ CVE-2019-5825,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5825,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5825,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-5825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5825,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5825,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5825,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-5825,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv b/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv index 662cdc65919b86f..84b72e8d1f1c346 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv @@ -4,7 +4,7 @@ CVE-2019-5827,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2019-5827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5827,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5827,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5827,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv b/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv index 70862607a7fb298..b7919415d8c2ea4 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv @@ -10,7 +10,7 @@ CVE-2019-5893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-5893,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5893,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-5893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5893,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-5893,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv b/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv index 1fe5923a8b62681..d6259f651c27a43 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv @@ -10,7 +10,7 @@ CVE-2019-6110,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2019-6110,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6110,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6110,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6110,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6110,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv b/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv index 6d746884407b599..d93d9459327ae23 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv @@ -25,7 +25,7 @@ CVE-2019-6111,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-6111,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6111,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6111,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6111,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6111,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv b/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv index 071144bef30e176..26d602811c12deb 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv @@ -8,7 +8,7 @@ CVE-2019-6203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-6203,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv b/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv index 40018dc1465b0de..f052824331f20b0 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv @@ -11,7 +11,7 @@ CVE-2019-6207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-6207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv b/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv index 78cc4d9dd0ffa2a..d589afb69eae711 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv @@ -4,7 +4,7 @@ CVE-2019-6223,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-6223,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-6223,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-6223,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-6223,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-6223,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-6223,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-6223,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-6223,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv b/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv index 92931bb75e5e4ac..f3a629ac183fc07 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv @@ -21,7 +21,7 @@ CVE-2019-6225,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-6225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6225,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6225,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6225,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6225,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6225,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-6225,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv b/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv index 567dd17ab13c839..faaa9ca10dd89de 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv @@ -16,7 +16,7 @@ CVE-2019-6249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-6249,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6249,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6249,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6249,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6249,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-6249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv b/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv index 17048a12f4a9beb..6265a6cb970afca 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv @@ -6,7 +6,7 @@ CVE-2019-6250,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2019-6250,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6250,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv b/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv index 8b98cf38c0629bc..f7ccbf3481edd64 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv @@ -14,7 +14,7 @@ CVE-2019-6260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6260,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6260,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv b/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv index ce8a9de142e3f1c..d4909c048c53011 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv @@ -10,7 +10,7 @@ CVE-2019-6263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-6263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6263,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6263,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6263,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-6263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv b/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv index c29313013c19006..8ac35f376fa844a 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv @@ -6,7 +6,7 @@ CVE-2019-6328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6328,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6328,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6328,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-6328,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv b/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv index f010cefb6692bf6..61086d407f6fcab 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv @@ -8,7 +8,7 @@ CVE-2019-6329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6329,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6329,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6329,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6329,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv b/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv index c564458f458ff38..8f43e02cfaf54b4 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv @@ -4,7 +4,7 @@ CVE-2019-6339,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/ CVE-2019-6339,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2019-6339,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2019-6339,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2019-6339,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-6339,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-6339,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-6339,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-6339,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -15,7 +15,7 @@ CVE-2019-6339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6339,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6339,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6339,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv b/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv index 35b5ebf015a19f9..42a38658e214729 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv @@ -80,8 +80,8 @@ CVE-2019-6340,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-6340,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-6340,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-6340,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-6340,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-6340,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-6340,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-6340,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-6340,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-6340,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-6340,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -187,7 +187,7 @@ CVE-2019-6340,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6340,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6340,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-6340,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6340,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6340,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6340,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6340,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6340,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv b/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv index 3f00f2f14e9b69c..5b26699777ee880 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv @@ -8,7 +8,7 @@ CVE-2019-6440,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6440,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6440,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6440,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6440,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6440,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6440,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv b/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv index 4356a3c9a4ccd70..ee6576eede8014a 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv @@ -21,7 +21,7 @@ CVE-2019-6446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6446,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6446,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv b/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv index b3261a5738280dc..20cef41c57606bb 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv @@ -107,7 +107,7 @@ CVE-2019-6447,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-6447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6447,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-6447,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv b/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv index 4d964d24e63a3cd..97e5e08bb5d9ea7 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv @@ -15,7 +15,7 @@ CVE-2019-6453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-6453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6453,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6453,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-6453,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv b/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv index 452f76bd0f4d20f..e7b967fc0994630 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv @@ -8,7 +8,7 @@ CVE-2019-6467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6467,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6467,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6467,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6467,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv b/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv index 54dc9f6a347b016..228d7383613c902 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv @@ -10,7 +10,7 @@ CVE-2019-6487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6487,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6487,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv b/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv index a82fa8fd718d0e9..44a1b72b92e0668 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv @@ -11,7 +11,7 @@ CVE-2019-6690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-6690,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6690,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6690,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv b/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv index a49ac76f850f10e..43cbc19144f556e 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv @@ -11,7 +11,7 @@ CVE-2019-6693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6693,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6693,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6693,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6693,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6693,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6693,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv b/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv index ed7dd9b142f53c5..b96bc86a03de945 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv @@ -26,7 +26,7 @@ CVE-2019-6715,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2019-6715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6799/CVE-2019-6799.csv b/data/vul_id/CVE/2019/67/CVE-2019-6799/CVE-2019-6799.csv index 0a3ecc8f1fedd51..036aba4deea3d7d 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6799/CVE-2019-6799.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6799/CVE-2019-6799.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-6799,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-6799,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-6799,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-6799,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-6799,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv b/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv index c1663f400b83f95..491720cc3e53098 100644 --- a/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv +++ b/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv @@ -26,7 +26,7 @@ CVE-2019-6977,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-6977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6977,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-6977,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-6977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6977,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6977,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-6977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv b/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv index e476f0b72071cc0..ed93010d43ea126 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7176,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7176,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7176,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv b/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv index 948ecd8e389d902..9bb041739e78ece 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv @@ -15,8 +15,8 @@ CVE-2019-7192,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7192,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7192,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7192,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7192,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-7192,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7192,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-7192,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7192,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7192,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7192,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -98,7 +98,7 @@ CVE-2019-7192,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-7192,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7192,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-7192,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-7192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7192,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-7192,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-7192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv b/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv index b64c3a66ebb8cdd..88587e80e07d8d8 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv @@ -3,7 +3,7 @@ CVE-2019-7193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7193,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7193,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv b/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv index 6f0203fab1607de..3b5983fa940bd16 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv @@ -4,7 +4,7 @@ CVE-2019-7194,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7194,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7194,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7194,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7194,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7194,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7194,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7194,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7194,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv b/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv index 4e24c1e504c10b1..7f26e7138b2cd59 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv @@ -8,7 +8,7 @@ CVE-2019-7195,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7195,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7195,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7195,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7195,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7195,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7195,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7195,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7195,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -75,7 +75,7 @@ CVE-2019-7195,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2019-7195,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-7195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-7195,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-7195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7195,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-7195,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-7195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv b/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv index e4bc9b8dd45f8a5..e9a2549a78848e6 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv @@ -7,7 +7,7 @@ CVE-2019-7213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7213,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7213,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7213,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7213,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7213,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7213,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv b/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv index 6eb0ae60e1596e4..ba3a452b3a11d16 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv @@ -30,7 +30,7 @@ CVE-2019-7214,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-7214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7214,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7214,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7214,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv b/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv index 9c5169efc3ef8df..fb944c368e5b7fd 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv @@ -8,7 +8,7 @@ CVE-2019-7216,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7216,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7216,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7216,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7216,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7216,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7216,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv b/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv index 62c872c6b460e5a..1d8013a5ec0d2e3 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv @@ -19,7 +19,7 @@ CVE-2019-7219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7219,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7219,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7219,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv b/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv index ac819142a68890d..27f31d24aba6419 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv @@ -41,12 +41,12 @@ CVE-2019-7238,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-7238,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-7238,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7238,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7238,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-7238,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7238,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-7238,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7238,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7238,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7238,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-7238,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-7238,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-7238,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7238,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-7238,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -68,7 +68,7 @@ CVE-2019-7238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-7238,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7238,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7238,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7238,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv b/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv index 0306d9875b98ac5..7ed87ea6dfa60be 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv @@ -13,7 +13,7 @@ CVE-2019-7256,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2019-7256,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-7256,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-7256,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2019-7256,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7256,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7256,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7256,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7256,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -58,7 +58,7 @@ CVE-2019-7256,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2019-7256,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-7256,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7256,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-7256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7256,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-7256,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv b/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv index 627426955933c50..d60d9d637732380 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv @@ -4,7 +4,7 @@ CVE-2019-7271,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys CVE-2019-7271,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-7271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-7271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-7271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7271,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv b/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv index 2e78823ca1d7386..755c6b33ca34531 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv @@ -8,7 +8,7 @@ CVE-2019-7286,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-7286,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-7286,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7286,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7286,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7286,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7286,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7286,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7286,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv b/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv index 61fbb9d07637c4d..b335cd0c9c6324c 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv @@ -4,7 +4,7 @@ CVE-2019-7287,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild, CVE-2019-7287,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2019-7287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-7287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-7287,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7287,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7287,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7287,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7287,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv b/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv index e33dc32bc27f59a..2990c5caa93cc88 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv @@ -75,7 +75,7 @@ CVE-2019-7304,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7304,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7304,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv b/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv index 0893661244f221d..6013e1ee0cfa368 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv @@ -7,7 +7,7 @@ CVE-2019-7356,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7356,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv b/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv index 880ce9f55fa5232..3fd404e40f9b636 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv @@ -7,7 +7,7 @@ CVE-2019-7357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7357,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv b/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv index 6cdbb550a6ac78c..bfe030230aca297 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv @@ -5,7 +5,7 @@ CVE-2019-7406,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-7406,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-7406,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7406,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7406,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7406,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7406,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7406,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7406,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv b/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv index 6c83bfebe8de624..1b03acd478816fd 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv @@ -5,7 +5,7 @@ CVE-2019-7481,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-7481,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-7481,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-7481,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-7481,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7481,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7481,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7481,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7481,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv b/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv index cac588a3fc0e1d2..dfe0d356a10fd24 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv @@ -11,7 +11,7 @@ CVE-2019-7482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7482,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7482,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv b/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv index cd76335e8da8628..c3f1f7691ae2871 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv @@ -3,7 +3,7 @@ CVE-2019-7483,0.16666667,https://github.com/b4bay/CVE-2019-7482,b4bay/CVE-2019-7 CVE-2019-7483,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-7483,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-7483,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-7483,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7483,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7483,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7483,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7483,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv b/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv index d7f03c5d4133dda..7b2163cdcf13f07 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7488,0.50000000,https://github.com/nromsdahl/CVE-2019-7489,nromsdahl/CVE-2019-7489,360172359 CVE-2019-7488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-7488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7488,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv b/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv index b4de61b72ea92e1..f3297fdc4b0337b 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv @@ -6,7 +6,7 @@ CVE-2019-7489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv b/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv index 0faca161ea59ec0..6c8d14087aa1f02 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv @@ -34,6 +34,7 @@ CVE-2019-7609,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/Poc CVE-2019-7609,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2019-7609,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2019-7609,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 +CVE-2019-7609,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2019-7609,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2019-7609,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-7609,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 @@ -50,11 +51,11 @@ CVE-2019-7609,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2019-7609,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-7609,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-7609,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-7609,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-7609,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7609,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-7609,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7609,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2019-7609,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2019-7609,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2019-7609,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7609,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-7609,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -92,7 +93,7 @@ CVE-2019-7609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-7609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7609,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7609,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7609,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv b/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv index f07cb5b65793505..6b80003bdb6065f 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv @@ -8,7 +8,7 @@ CVE-2019-7610,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7610,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7610,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7610,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7610,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7610,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7610,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv b/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv index cea3fe6cbba9d17..56ae9181a939a4b 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv @@ -8,7 +8,7 @@ CVE-2019-7616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7616,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7616,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7616,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv b/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv index f46817736e67c87..6d9478ec18f84b9 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv @@ -10,7 +10,7 @@ CVE-2019-7642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-7642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-7642,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7642,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7642,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv b/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv index e61c111dbafa062..a926969d21647ea 100644 --- a/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv +++ b/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv @@ -11,7 +11,7 @@ CVE-2019-7839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-7839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7839,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-7839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7839,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7839,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv b/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv index 8f82a351ef1d03e..5218f281dd4948a 100644 --- a/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv +++ b/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv @@ -8,7 +8,7 @@ CVE-2019-8014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8014,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-8014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8014,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv b/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv index 5f0c41a557d4f27..670d07a9585103f 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv @@ -13,7 +13,7 @@ CVE-2019-8331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8331,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8331,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8331,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8331,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8331,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8331,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv b/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv index bef754a843ebf70..cd73d6ac6b09be6 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv @@ -8,7 +8,7 @@ CVE-2019-8341,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-8341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8341,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-8341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8341,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8341,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-8341,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv b/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv index e06d4669efd763d..011a0128444414d 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv @@ -4,7 +4,7 @@ CVE-2019-8372,0.05555556,https://github.com/FULLSHADE/WindowsExploitationResourc CVE-2019-8372,0.04761905,https://github.com/NullArray/WinKernel-Resources,NullArray/WinKernel-Resources,408658114 CVE-2019-8372,0.02702703,https://github.com/Ondrik8/exploit,Ondrik8/exploit,229559741 CVE-2019-8372,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2019-8372,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8372,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8372,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv b/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv index e924ae426b30706..fbd57199964d9a6 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv @@ -9,7 +9,7 @@ CVE-2019-8389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8389,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8389,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv b/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv index dc6630032fa48c2..18171feac195421 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv @@ -4,7 +4,7 @@ CVE-2019-8394,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-8394,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-8394,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-8394,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-8394,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-8394,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8394,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-8394,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8394,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8442/CVE-2019-8442.csv b/data/vul_id/CVE/2019/84/CVE-2019-8442/CVE-2019-8442.csv index ebece8877e791a2..b04bca72c9f4567 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8442/CVE-2019-8442.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8442/CVE-2019-8442.csv @@ -16,7 +16,7 @@ CVE-2019-8442,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2019-8442,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2019-8442,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-8442,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-8442,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-8442,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-8442,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-8442,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-8442,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv b/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv index eb91c06321c26f7..c244f77f2580912 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv @@ -24,7 +24,7 @@ CVE-2019-8446,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-8446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8446,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8446,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv b/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv index d1deeeb40ced6c1..1784236ff696b00 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv @@ -22,7 +22,7 @@ CVE-2019-8449,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3, CVE-2019-8449,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-8449,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-8449,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2019-8449,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-8449,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-8449,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-8449,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-8449,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -42,7 +42,7 @@ CVE-2019-8449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-8449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8449,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-8449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8449,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-8449,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv b/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv index a179decac653cfb..e7f22e1fd932b47 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv @@ -33,7 +33,7 @@ CVE-2019-8451,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2019-8451,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2019-8451,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-8451,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2019-8451,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-8451,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2019-8451,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-8451,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-8451,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -54,7 +54,7 @@ CVE-2019-8451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8451,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8451,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv b/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv index d23117a16ecc4da..d61f7fd492a2a5f 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8506,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 CVE-2019-8506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-8506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-8506,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-8506,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8506,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-8506,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8506,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv b/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv index 7b67ce7de062e7e..6b4279b56102978 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8526,1.00000000,https://github.com/LinusHenze/Keysteal,LinusHenze/Keysteal,189736565 -CVE-2019-8526,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-8526,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8526,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-8526,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8526,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv b/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv index aa0cccf21f15bd1..2b809cf2eb79dff 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv @@ -10,7 +10,7 @@ CVE-2019-8540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv b/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv index 19b7d2c2488366a..c915666b7bb455b 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv @@ -8,7 +8,7 @@ CVE-2019-8561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8561,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8561,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8561,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv b/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv index ab55af50ec557c7..133ed19293b282e 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv @@ -7,7 +7,7 @@ CVE-2019-8591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8591,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8591,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8591,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8591,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8591,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-8591,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv b/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv index cad54951bfd8fd8..005eec690713fa5 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv @@ -9,7 +9,7 @@ CVE-2019-8601,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8601,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8601,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8601,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8601,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8601,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv b/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv index c02550341a82ad3..507654a51eb54c3 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv @@ -5,7 +5,7 @@ CVE-2019-8605,0.01010101,https://github.com/houjingyi233/macOS-iOS-system-securi CVE-2019-8605,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2019-8605,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-8605,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-8605,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-8605,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8605,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-8605,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8605,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -19,7 +19,7 @@ CVE-2019-8605,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-8605,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8605,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-8605,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-8605,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8605,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8605,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-8605,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv b/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv index 58608ba0d7942c4..568476befe36b54 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv @@ -6,7 +6,7 @@ CVE-2019-8627,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-8627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-8627,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8627,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8627,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8627,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-8627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv b/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv index ce35207f41ec753..d6f279985fc3c02 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv @@ -8,7 +8,7 @@ CVE-2019-8641,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8641,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8641,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv b/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv index 95235d75308fbdb..f83a9f311d3ecd0 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv @@ -8,7 +8,7 @@ CVE-2019-8656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv b/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv index 0c98ad5fde4c4e3..4b8ad065abc3c21 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8718,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-8718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8718,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-8718,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv b/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv index a2c9105ed4a48d8..44dd00af5527fed 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8720,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-8720,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-8720,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-8720,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8720,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-8720,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8720,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv b/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv index 4c2b0a55c04a59c..5d488ce155a0bc6 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv @@ -10,7 +10,7 @@ CVE-2019-8781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8781,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8781,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8781,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8781,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv b/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv index ce98ea63b0ca4e1..01aa5ddfee08cfe 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv @@ -6,7 +6,7 @@ CVE-2019-8791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8791,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-8791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8791,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv b/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv index f5918be803ce569..f724bbde3571e1b 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv @@ -6,7 +6,7 @@ CVE-2019-8792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8792,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8792,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8792,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8792,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8792,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-8792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv b/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv index a8a02c4f1cd72a6..cfb389be101d38b 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv @@ -4,7 +4,7 @@ CVE-2019-8805,1.00000000,https://github.com/knightsc/CVE,knightsc/CVE,218765240 CVE-2019-8805,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2019-8805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8805,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-8805,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8805,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv b/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv index bbfd333686c0459..938be4c9da316d2 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv @@ -6,7 +6,7 @@ CVE-2019-8852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8852,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv b/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv index 9b564c09611ce3e..6635deb2f02a2c9 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv @@ -87,7 +87,7 @@ CVE-2019-8903,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2019-8903,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-8903,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2019-8903,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2019-8903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8903,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv b/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv index 67e8555f50d181a..3623349a5a27b19 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv @@ -9,7 +9,7 @@ CVE-2019-8936,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8936,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8936,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8936,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv b/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv index c8b4480aef3d7f4..e2ad0c27257acab 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv @@ -103,7 +103,7 @@ CVE-2019-8942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-8942,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8942,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8942,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-8942,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8942,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8942,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8942,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-8942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv b/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv index 803651f8885af92..5d8e2fe072a99a7 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv @@ -101,7 +101,7 @@ CVE-2019-8943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-8943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-8943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8943,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8943,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-8943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv b/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv index 3b6d96981bee6d3..c9f76cdb1fd4a62 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv @@ -11,7 +11,7 @@ CVE-2019-8956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8956,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8956,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv b/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv index 1e7a813c4df2983..618b8baf414baa2 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv @@ -9,7 +9,7 @@ CVE-2019-8978,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8978,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv b/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv index 845c0ce3fce0db2..5871dab19ec9642 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv @@ -5,7 +5,7 @@ CVE-2019-8979,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8979,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8979,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8979,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8979,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8979,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8979,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8979,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv b/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv index 960bd7b23da58ae..a500fe758fd90c6 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv @@ -11,7 +11,7 @@ CVE-2019-8985,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8985,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8985,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8985,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8985,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8985,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8985,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8985,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv b/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv index 858fdbe92b2566c..50b8aacfa8286b3 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv @@ -9,7 +9,7 @@ CVE-2019-8997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8997,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv b/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv index 751f673808c86d5..382ef94fb8935b2 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv @@ -53,7 +53,7 @@ CVE-2019-9053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9053,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9053,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9053,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9053,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9053,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9053,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9053,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9053,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv b/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv index d877ecf37657adc..a389405fcba857b 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9054,0.50000000,https://github.com/FedericoTorres233/CVE-2019-9053-Fixed,FedericoTorres233/CVE-2019-9053-Fixed,801806786 -CVE-2019-9054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9054,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-9054,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9054,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv b/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv index dcf84de9e3b7e77..6516f78a83265a4 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv @@ -11,7 +11,7 @@ CVE-2019-9081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9081,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9081,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9081,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9081,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv b/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv index 66ca60a137e5fe5..48f389c134e0fce 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv @@ -8,7 +8,7 @@ CVE-2019-9082,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2019-9082,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-9082,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-9082,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-9082,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-9082,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9082,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-9082,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-9082,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv b/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv index d9fdcbf6c4c08e6..2e598b190b888c5 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv @@ -7,7 +7,7 @@ CVE-2019-9153,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9153,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9153,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9153,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv b/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv index 2980e4f131d5baa..372aa081bf95123 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9168,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-9168,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9168,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9168,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9168,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9168,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv b/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv index 0bf0e986f397bd0..c0491155449b639 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv @@ -11,7 +11,7 @@ CVE-2019-9184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9184,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9184,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9184,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-9184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv b/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv index 3227fd7522a2fdf..e428f30ca3dff80 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv @@ -24,7 +24,7 @@ CVE-2019-9193,0.00274725,https://github.com/takeboy/https-github.com-Lucifer1993 CVE-2019-9193,0.00274725,https://github.com/helloexp/0day,helloexp/0day,106411071 CVE-2019-9193,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2019-9193,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2019-9193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-9193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9193,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-9193,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-9193,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -115,7 +115,7 @@ CVE-2019-9193,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9193,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9193,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv b/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv index 8f46c8834d7514a..3a99f5a8d57f4d3 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv @@ -88,7 +88,7 @@ CVE-2019-9194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9194,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9194,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9194,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-9194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv b/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv index d9a8b6129a814bf..db4a12d0ac368ef 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv @@ -8,7 +8,7 @@ CVE-2019-9202,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9202,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9202,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9202,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9202,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv b/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv index 492913856acd994..35d1f3a7752d634 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv @@ -9,7 +9,7 @@ CVE-2019-9465,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9465,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9465,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9465,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9465,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9465,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9465,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv b/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv index b9a319ed4506c81..8799ba91856b6f8 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv @@ -10,7 +10,7 @@ CVE-2019-9494,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2019-9494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9494,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9494,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv b/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv index fdb964193a662fb..6c3cbdbcfe3e1cc 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv @@ -12,7 +12,7 @@ CVE-2019-9500,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9500,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9500,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9500,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9500,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv b/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv index 0ef32869a090a89..415878a6304f379 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv @@ -9,7 +9,7 @@ CVE-2019-9501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9501,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9501,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9501,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv b/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv index 0ba4ce915032e57..22638fc4d39d92d 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv @@ -9,7 +9,7 @@ CVE-2019-9502,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9502,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9502,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9502,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9502,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9502,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv b/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv index 27c1e0d87142a81..5da102eb8ec7704 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv @@ -12,7 +12,7 @@ CVE-2019-9503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9503,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9503,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9503,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv b/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv index ae79a6ee83b3631..c1cd6a2c8ff60da 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv @@ -11,7 +11,7 @@ CVE-2019-9506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9506,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9506,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9506,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9506,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv b/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv index 33c70d7aefadf49..af6049722df37d0 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv @@ -20,7 +20,7 @@ CVE-2019-9511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9511,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9511,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv b/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv index f462a623b338767..728e710dda459df 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv @@ -5,7 +5,7 @@ CVE-2019-9513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9513,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-9513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9513,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9513,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9513,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv b/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv index af4c4c922f0aab1..1896b773064cfea 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv @@ -17,7 +17,7 @@ CVE-2019-9516,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigD CVE-2019-9516,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2019-9516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9516,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv b/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv index bf70e186c5b3094..eae1beace51547a 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv @@ -11,7 +11,7 @@ CVE-2019-9580,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9580,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9580,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9580,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9580,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9580,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv b/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv index 00865a88e8584ee..4d2305b9e715bc7 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv @@ -10,7 +10,7 @@ CVE-2019-9596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9596,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv b/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv index 4d51cc081129e7a..cafe6cab3c3c172 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv @@ -10,7 +10,7 @@ CVE-2019-9597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9597,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9597,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv b/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv index ab9668f03fbae15..d50ad05adfeb691 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv @@ -10,7 +10,7 @@ CVE-2019-9599,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-9599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9599,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9599,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9599,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9599,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9599,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9599,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv b/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv index db033097f1a5c9a..9d2aebadd2c51bf 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv @@ -91,7 +91,7 @@ CVE-2019-9621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9621,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9621,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9621,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9621,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9621,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9621,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9621,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-9621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv b/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv index 01de47d943a6de0..5479067bfade291 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9641,0.33333333,https://github.com/Schnaidr/CVE-2019-9641-php-RCE,Schnaidr/CVE-2019-9641-php-RCE,777270727 CVE-2019-9641,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2019-9641,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2019-9641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9641,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9641,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9641,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv b/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv index d3c5a0e98061d89..cbae136ebf90e8f 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv @@ -11,7 +11,7 @@ CVE-2019-9653,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9653,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9653,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9653,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9653,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv b/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv index 70cbe61a379d8ee..439cfe99c0607f3 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv @@ -28,8 +28,8 @@ CVE-2019-9670,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2019-9670,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-9670,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-9670,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-9670,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2019-9670,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-9670,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2019-9670,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9670,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-9670,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-9670,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -135,7 +135,7 @@ CVE-2019-9670,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9670,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9670,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-9670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9670,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9670,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9670,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9670,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv b/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv index 67f507a3bd9a40e..bb6d740fe58d059 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv @@ -8,7 +8,7 @@ CVE-2019-9673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9673,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9673,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9673,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9673,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9673,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9673,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv b/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv index 3d77e3e51f47bd0..410ab9fabdc7c2c 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv @@ -7,7 +7,7 @@ CVE-2019-9729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9729,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9729,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv b/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv index e331ec18ac62926..68133842574581f 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv @@ -15,7 +15,7 @@ CVE-2019-9730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv b/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv index 5ea79c4da514d96..b56e9e7a794a2a1 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv @@ -7,7 +7,7 @@ CVE-2019-9745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9745,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9745,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9745,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9745,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9745,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv b/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv index d1fb89e8295c885..13c9880d5474e62 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv @@ -11,7 +11,7 @@ CVE-2019-9766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9766,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2019-9766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9766,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-9766,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv b/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv index cc4e5c6d92c0f43..77673d71f787384 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv @@ -17,7 +17,7 @@ CVE-2019-9787,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2019-9787,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9787,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9787,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9787,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9787,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9787,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9787,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv b/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv index ab4450b7618ff50..aa00eaa8ac91956 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv @@ -12,7 +12,7 @@ CVE-2019-9791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9791,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9791,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv b/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv index 0dcdac6a1ce2286..42ae13b0a9bdbf8 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv @@ -23,7 +23,7 @@ CVE-2019-9810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-9810,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9810,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9810,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9810,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9810,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-9810,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv b/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv index 8f1c54686a39194..9e74ad45edd6dc5 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9844,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-9844,ossf-cve-benchmark/CVE-2019-9844,317487312 -CVE-2019-9844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9844,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9844,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv b/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv index b41c84fae7bd7c1..30299b1befb50e8 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv @@ -4,7 +4,7 @@ CVE-2019-9849,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShe CVE-2019-9849,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9849,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9849,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv b/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv index 701838da683667e..099f6ff6f4566a5 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv @@ -6,7 +6,7 @@ CVE-2019-9896,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9896,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9896,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9896,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-9896,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv b/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv index 73a77bd1f3da8e2..b6655aaed31eaa7 100644 --- a/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv +++ b/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv @@ -47,7 +47,7 @@ CVE-2019-9978,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2019-9978,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2019-9978,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2019-9978,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2019-9978,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2019-9978,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9978,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2019-9978,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-9978,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -76,7 +76,7 @@ CVE-2019-9978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9978,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-9978,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-9978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9978,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9978,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9978,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv b/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv index b9363e63dfd12f3..eaa0e3ea555a326 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv @@ -15,7 +15,7 @@ CVE-2020-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0001,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0001,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv b/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv index 6d1bf1097c521f6..f18acfb35c0c7df 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv @@ -6,7 +6,7 @@ CVE-2020-0002,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2020-0002,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-0002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0002,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0002,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0008/CVE-2020-0008.csv b/data/vul_id/CVE/2020/00/CVE-2020-0008/CVE-2020-0008.csv index e05b267d973ede5..22bf8bcdeca3c9a 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0008/CVE-2020-0008.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0008/CVE-2020-0008.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-0008,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-0008,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-0008,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0008,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0008,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv b/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv index 26f307189f112c4..14b388152090845 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv @@ -11,7 +11,7 @@ CVE-2020-0014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0014,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0014,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv b/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv index 6f37cf47b4047e2..c41450a47d408ce 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv @@ -30,7 +30,7 @@ CVE-2020-0022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0022,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0022,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0022,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0022,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0022,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv b/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv index f42924c343f5b60..8ff7a58b10eb64f 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0023,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0023,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0023,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv b/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv index 06a530cea325eab..9cb4544f03ef735 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv @@ -24,7 +24,7 @@ CVE-2020-0041,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-0041,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0041,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0041,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0041,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0041,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0041,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0041,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0041,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -42,7 +42,7 @@ CVE-2020-0041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0041,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0041,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0041,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv b/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv index 95323a1039a0176..e70a0327d728d14 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv @@ -12,7 +12,7 @@ CVE-2020-0069,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-0069,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0069,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0069,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0069,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0069,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0069,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0069,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0069,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -27,7 +27,7 @@ CVE-2020-0069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0069,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0069,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0069,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0069,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0069,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0069,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv b/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv index 9f95b1853f7fa39..11de866422b274c 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv @@ -7,7 +7,7 @@ CVE-2020-0082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0082,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0082,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0082,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0082,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0082,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0082,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv b/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv index fafc23a37c0fd1b..a851cdbd8fced10 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv @@ -13,7 +13,7 @@ CVE-2020-0096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0096,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0096,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv b/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv index 0877f0100ccd848..f70309ebaaeeaa8 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv @@ -12,7 +12,7 @@ CVE-2020-0108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0108,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0108,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv b/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv index 496b5cbc627078e..0caf4c68d3a1b60 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv @@ -7,7 +7,7 @@ CVE-2020-0113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0113,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0113,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv b/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv index ef7865149bd0fe5..eb526db981149b8 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv @@ -15,7 +15,7 @@ CVE-2020-0114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0114,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0114,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv b/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv index 39ee36a03bef44e..c07feec40cd51ec 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv @@ -8,7 +8,7 @@ CVE-2020-0121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0121,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0121,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0121,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0121,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0121,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0121,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv b/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv index 1f69eeb9f76c7dd..ccff2088d2b8f04 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv @@ -7,7 +7,7 @@ CVE-2020-0136,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0136,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0136,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv b/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv index cb55ca889d5a278..64f44fc8f31355f 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv @@ -8,7 +8,7 @@ CVE-2020-0137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0137,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0137,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0137,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0137,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv b/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv index 32b6f577e1c721b..0c2fa07d340d873 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv @@ -8,7 +8,7 @@ CVE-2020-0138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0138,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0138,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv b/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv index 28bcbe54530cafe..1ad9a00ff4ff5eb 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv @@ -7,7 +7,7 @@ CVE-2020-0155,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0155,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0155,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0155,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0155,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv b/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv index f099e96bdafdf4d..f0db481437f8eb2 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv @@ -7,7 +7,7 @@ CVE-2020-0160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0160,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0160,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv b/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv index b281807f892a6bc..2019f872574c8e5 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv @@ -8,7 +8,7 @@ CVE-2020-0181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0181,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0181,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0181,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv b/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv index 814e87f473df89e..60a798993236520 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv @@ -7,7 +7,7 @@ CVE-2020-0183,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0183,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0183,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0183,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0183,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0183,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0183,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv b/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv index c27312b283840c2..e05a53e2eb05a7e 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv @@ -14,7 +14,7 @@ CVE-2020-0188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0188,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0188,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0188,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0188,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0188,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0188,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv b/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv index 791c4450223aaba..a4dc6dfc1ee3bfc 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv @@ -8,7 +8,7 @@ CVE-2020-0198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0198,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0198,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0198,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0198,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv b/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv index 8df921210888572..d171be784e90d56 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv @@ -3,7 +3,7 @@ CVE-2020-0201,0.33333333,https://github.com/Trinadh465/packages_apps_Settings_CV CVE-2020-0201,0.33333333,https://github.com/uthrasri/Packages_app_settings_CVE-2020-0201,uthrasri/Packages_app_settings_CVE-2020-0201,710491787 CVE-2020-0201,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0201,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0201,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0201,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv b/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv index 68013ad10c55fb0..7707aca72500231 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv @@ -7,7 +7,7 @@ CVE-2020-0203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0203,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0203,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv b/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv index 17c4b2044e42e69..3d41756bd118471 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv @@ -7,7 +7,7 @@ CVE-2020-0209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0209,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0209,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv b/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv index 983028ad8d4e765..cbb905b2b1f605a 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv @@ -7,7 +7,7 @@ CVE-2020-0215,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0215,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0215,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0215,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv b/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv index a2c3a46cf0aa638..d0d8a6f083d43bc 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv @@ -7,7 +7,7 @@ CVE-2020-0218,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0218,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0218,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv b/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv index 94cd57ce64d6a2e..5f5adcd6b31f4cd 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv @@ -10,7 +10,7 @@ CVE-2020-0219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0219,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0219,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0219,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0219,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv b/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv index 24b8d1f9135f15e..3d8932adf666456 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv @@ -7,7 +7,7 @@ CVE-2020-0225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0225,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0225,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0225,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0225,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0225,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0225,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv b/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv index 70c3c88a2329e96..21813794ee37b91 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv @@ -8,7 +8,7 @@ CVE-2020-0226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0226,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0226,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv b/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv index 514f7c312d23c8b..a3a39dbe2b5302f 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv @@ -7,7 +7,7 @@ CVE-2020-0227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0227,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0227,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv b/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv index da7c90b71d91318..28eb79a5f93bab6 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv @@ -9,7 +9,7 @@ CVE-2020-0240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0240,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0240,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0240,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0240,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0240,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0240,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv b/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv index 4c1c31681ac27ec..19795de8e1c04d0 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv @@ -7,7 +7,7 @@ CVE-2020-0241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0241,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0241,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv b/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv index 2f2e7beaaa1d3a3..9c3e7b3e18cff72 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv @@ -8,7 +8,7 @@ CVE-2020-0242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0242,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0242,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0242,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv b/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv index 67811133b2103ac..6e222fcb9564f24 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv @@ -7,7 +7,7 @@ CVE-2020-0243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0243,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0243,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv b/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv index 6fa09efd4198793..05bdb4ad209646b 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv @@ -7,7 +7,7 @@ CVE-2020-0245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0245,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0245,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv b/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv index e7019c51552d510..906a58035b86a09 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv @@ -7,7 +7,7 @@ CVE-2020-0377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0377,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv b/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv index 98752f09e361d94..05e87f1278561c5 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv @@ -7,7 +7,7 @@ CVE-2020-0380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0380,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0380,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv b/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv index f80043b7f8afa56..7998914603bf893 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv @@ -7,7 +7,7 @@ CVE-2020-0381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0381,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0381,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv b/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv index 7735c56929c4086..3a8812fcf193962 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv @@ -8,7 +8,7 @@ CVE-2020-0391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0391,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0391,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0391,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0391,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0391,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv b/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv index 5126a5e160612dc..f831ee50814c67f 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv @@ -7,7 +7,7 @@ CVE-2020-0392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0392,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv b/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv index 4dc2a1598b121b9..68f890f1f0b4703 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv @@ -10,7 +10,7 @@ CVE-2020-0394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0394,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv b/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv index 67596ee9012428f..dfbf34d222bf94b 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv @@ -8,7 +8,7 @@ CVE-2020-0401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0401,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0401,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0401,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv b/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv index 3de0273941da514..13b70de881a71a5 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv @@ -7,7 +7,7 @@ CVE-2020-0409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0409,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0409,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv b/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv index 75fa24abd4cc8b0..19beddbafccc335 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv @@ -7,7 +7,7 @@ CVE-2020-0413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0413,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0413,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv b/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv index 5ee223cab9c176d..359b5a1d5c931c3 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv @@ -9,7 +9,7 @@ CVE-2020-0416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0416,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0416,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv b/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv index c7609907959508d..4d4827f25cb222f 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv @@ -7,7 +7,7 @@ CVE-2020-0418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0418,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0418,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0418,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0418,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0418,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0418,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv b/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv index 953c87dbbda6404..c348bf9dfb9c423 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv @@ -7,7 +7,7 @@ CVE-2020-0421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0421,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0421,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0421,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0421,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv b/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv index 5f41eb01ed88310..344949a546f1577 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv @@ -8,7 +8,7 @@ CVE-2020-0423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0423,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0423,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0423,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0423,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0423,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0423,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0423,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0423,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv b/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv index 5dcf7bc754e79e4..fecfd6f7bbe3eb7 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv @@ -7,7 +7,7 @@ CVE-2020-0439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0439,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0439,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0439,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0439,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0439,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0439,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv b/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv index 60d74fcb1ad1e00..8f9513590f81913 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv @@ -8,7 +8,7 @@ CVE-2020-0443,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0443,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0443,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0443,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0443,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0443,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0443,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0443,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv b/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv index d9039dbc38c868d..00ec7c771567ab6 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv @@ -7,7 +7,7 @@ CVE-2020-0451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0451,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0451,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv b/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv index aa08f3513c5e561..57012d4a6e8f4ef 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv @@ -8,7 +8,7 @@ CVE-2020-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0452,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0452,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0452,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv b/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv index 669b2ddda2c39b5..8d5ac69cd4baf5c 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv @@ -10,7 +10,7 @@ CVE-2020-0453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0453,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv b/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv index 625d1439bbf7718..8c65aa12a335c0a 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv @@ -8,7 +8,7 @@ CVE-2020-0458,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0458,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0458,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0458,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0458,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0458,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0458,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv b/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv index e02422088ccea86..2a3369d3328210d 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv @@ -7,7 +7,7 @@ CVE-2020-0463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0463,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0463,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv b/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv index 171d14f2e72d644..5cfd7d8dd9b2d55 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv @@ -7,7 +7,7 @@ CVE-2020-0471,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0471,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0471,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv b/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv index 279b3cc36724de7..483adaec912ada8 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv @@ -17,7 +17,7 @@ CVE-2020-0551,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0551,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv b/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv index fa9b3c5dd9751f9..0a74558be4fd6b7 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0556,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-0556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0556,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0556,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0556,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0556,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0556,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0556,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv b/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv index 23ad9e9a28a3c91..a995f15bd5dbb81 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv @@ -9,7 +9,7 @@ CVE-2020-0557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0557,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0557,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0557,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv b/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv index e1fbd52eaa15857..fe5fcaf2fb05a8e 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv @@ -9,7 +9,7 @@ CVE-2020-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0568,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0568,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0568,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0568,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0568,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv b/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv index 3bfab3f47007f86..1a63f03861ce99c 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv @@ -70,7 +70,7 @@ CVE-2020-0601,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-0601,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-0601,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0601,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-0601,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0601,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0601,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0601,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0601,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -95,7 +95,7 @@ CVE-2020-0601,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0601,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0601,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0601,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-0601,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0601,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0601,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0601,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv b/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv index 4f70b733add77c4..c9e6458a7383b7c 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv @@ -9,7 +9,7 @@ CVE-2020-0605,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0605,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0605,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0605,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0605,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0605,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0605,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0605,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv b/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv index 29b77ab966fb892..f8ef5a74d21078c 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv @@ -6,7 +6,7 @@ CVE-2020-0606,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0606,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0606,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0606,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv b/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv index 8532cd541b16232..875f83cc5aab0f4 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv @@ -29,7 +29,7 @@ CVE-2020-0609,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0609,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0609,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv b/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv index 2f7679c6c9dc7b2..d5e3b26716a04d3 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv @@ -23,7 +23,7 @@ CVE-2020-0610,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0610,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0610,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0610,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0610,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0610,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0610,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv b/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv index 658cd93776790e1..b65685c2f20b530 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv @@ -117,7 +117,7 @@ CVE-2020-0618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0618,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0618,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0618,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0618,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0618,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0618,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv b/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv index 60ee1dc6933d4d2..0b239a991f262f7 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv @@ -19,7 +19,7 @@ CVE-2020-0624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0624,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0624,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0624,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv b/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv index 0c22c07b5947df4..47e1c3ec4972903 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0638,0.02857143,https://github.com/k0imet/CVE-POCs,k0imet/CVE-POCs,468313541 CVE-2020-0638,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0638,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0638,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0638,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0638,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0638,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0638,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv b/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv index 536ab36d79687ee..cd57eacffae15a9 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv @@ -14,7 +14,7 @@ CVE-2020-0642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0642,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0642,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0642,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0642,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0642,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv b/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv index b0e4e25883c46df..fa042e8d55382a5 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv @@ -7,7 +7,7 @@ CVE-2020-0646,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0646,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0646,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0646,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-0646,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0646,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0646,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0646,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0646,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv b/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv index 06a5beb2867571e..6248a2a01a2a48a 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv @@ -140,7 +140,7 @@ CVE-2020-0668,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2020-0668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0668,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0668,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0668,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv b/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv index 993c623d40d5bc8..c97bbb781ab760d 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv @@ -15,7 +15,7 @@ CVE-2020-0669,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0669,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-0669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0669,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0669,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0669,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv b/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv index 47ef35dafa79f3d..debc67c3f8dfee0 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv @@ -14,7 +14,7 @@ CVE-2020-0670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0670,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0670,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0670,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0670,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0670,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0670,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv b/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv index 4a9b114327ade5f..35077f01f6bc68d 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv @@ -14,7 +14,7 @@ CVE-2020-0671,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0671,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0671,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0671,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0671,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv b/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv index b8ab4b61e4f1fac..7c68c91ad486a9c 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv @@ -14,7 +14,7 @@ CVE-2020-0672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0672,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0672,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0672,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0672,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0672,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0672,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0672,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv b/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv index a56038ea207ca2f..1ce587a4e52c7b7 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv @@ -14,7 +14,7 @@ CVE-2020-0673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0673,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0673,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0673,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0673,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0673,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0673,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv b/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv index 6e4762c9a9e4e86..58f745765683874 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv @@ -35,7 +35,7 @@ CVE-2020-0674,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-0674,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-0674,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0674,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0674,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0674,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0674,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0674,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0674,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -58,7 +58,7 @@ CVE-2020-0674,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2020-0674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0674,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0674,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-0674,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv b/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv index e73e69e7a299719..45d9ae0e78c6c6c 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv @@ -48,7 +48,7 @@ CVE-2020-0683,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-0683,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-0683,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0683,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-0683,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0683,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0683,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0683,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0683,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -69,7 +69,7 @@ CVE-2020-0683,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0683,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0683,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0683,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0683,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0683,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv b/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv index c0af1ec10384cf0..233db07c1fa447b 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv @@ -19,7 +19,7 @@ CVE-2020-0686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0686,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0686,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0686,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0686,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0686,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0686,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0686,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv b/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv index c15041ac4c378d2..87369fadaaa976e 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv @@ -92,11 +92,11 @@ CVE-2020-0688,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2020-0688,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0688,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0688,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -CVE-2020-0688,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0688,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0688,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0688,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0688,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-0688,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-0688,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-0688,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2020-0688,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0688,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -188,7 +188,7 @@ CVE-2020-0688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC- CVE-2020-0688,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0688,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-0688,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0688,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0688,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv b/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv index 2ae5d0a7cce712d..e2d40594b5f112f 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv @@ -14,7 +14,7 @@ CVE-2020-0710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0710,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0710,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0710,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv b/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv index bb58181a397453c..f8d80d801ba449f 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv @@ -14,7 +14,7 @@ CVE-2020-0711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0711,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0711,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0711,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv b/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv index ed0722a513d302a..e63951b95083fc3 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv @@ -14,7 +14,7 @@ CVE-2020-0712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0712,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0712,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0712,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0712,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0712,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv b/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv index 0ee2414f1996217..5a39cd5398a8c92 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv @@ -14,7 +14,7 @@ CVE-2020-0713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0713,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0713,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0714/CVE-2020-0714.csv b/data/vul_id/CVE/2020/07/CVE-2020-0714/CVE-2020-0714.csv index dd8b5399fcdf3af..a1a0c0910a9199b 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0714/CVE-2020-0714.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0714/CVE-2020-0714.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-0714,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-0714,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-0714,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0714,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0714,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv b/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv index 58529834d65f71f..0d668da09f5b234 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv @@ -14,7 +14,7 @@ CVE-2020-0728,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0728,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0728,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv b/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv index 9c0c8bcf9e7cbb6..cf698fe998bc96e 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv @@ -16,7 +16,7 @@ CVE-2020-0753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0753,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0753,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0753,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0753,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv b/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv index 1da43017e6ce3fc..1e392e4e47568ef 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv @@ -16,7 +16,7 @@ CVE-2020-0754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0754,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0754,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0754,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0754,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0754,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0754,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0754,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv b/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv index 14e0ac02b61963c..a5810b2f5d2cfe8 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv @@ -18,7 +18,7 @@ CVE-2020-0767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0767,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0767,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv b/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv index a98dd95f005e8a9..0e93145cb465f39 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv @@ -5,7 +5,7 @@ CVE-2020-0777,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0777,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0777,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0777,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0777,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0777,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv b/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv index 5a97389d08cb5d3..5047c3eb3b35c7f 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv @@ -7,7 +7,7 @@ CVE-2020-0778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0778,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0778,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv b/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv index 595656628476a42..62afb07f10ce968 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv @@ -56,7 +56,7 @@ CVE-2020-0787,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs, CVE-2020-0787,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-0787,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0787,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-0787,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0787,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0787,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0787,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0787,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -136,7 +136,7 @@ CVE-2020-0787,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0787,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0787,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0787,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0787,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0787,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0787,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0787,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv b/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv index 6cd57cbfd334411..27861a2caf3bdc4 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv @@ -8,7 +8,7 @@ CVE-2020-0788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0788,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0788,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0788,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0788,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0788,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0788,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv b/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv index ac18bffd48db2df..e196f5948f20eec 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv @@ -260,7 +260,7 @@ CVE-2020-0796,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-0796,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-0796,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0796,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-0796,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0796,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0796,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0796,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0796,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -351,7 +351,7 @@ CVE-2020-0796,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0796,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0796,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-0796,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-0796,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0796,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0796,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0796,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0796,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv b/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv index f9abc7c1ce94eef..557d125a3c8d6d9 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv @@ -8,7 +8,7 @@ CVE-2020-0797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0797,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0797,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0797,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0797,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0797,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv b/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv index dca54efdff586ca..608b34b40765bb4 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv @@ -9,7 +9,7 @@ CVE-2020-0799,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0799,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0799,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0799,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv b/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv index bcfc71eb99b7523..89275ab552a1734 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv @@ -5,7 +5,7 @@ CVE-2020-0800,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0800,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0800,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0800,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0800,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0800,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv b/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv index b17f95a7d2fc467..b6f7ed94c68676e 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv @@ -9,7 +9,7 @@ CVE-2020-0801,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0801,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0801,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0801,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv b/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv index a338dddb65c2037..458bf9d33b7f0ee 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv @@ -9,7 +9,7 @@ CVE-2020-0802,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0802,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv b/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv index 815f61f65246e1e..638c9f0cf50697e 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv @@ -7,7 +7,7 @@ CVE-2020-0803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0803,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0803,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0803,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv b/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv index cd1d801e9afe3a5..2b1ccaa6b9ab2dd 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv @@ -7,7 +7,7 @@ CVE-2020-0804,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0804,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0804,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0804,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv b/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv index e5cb58200182f69..eb6fc97d734aca3 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv @@ -7,7 +7,7 @@ CVE-2020-0807,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0807,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0807,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0807,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0807,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0807,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0807,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0807,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv b/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv index da74ce81efae177..eafc5578f282a64 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv @@ -7,7 +7,7 @@ CVE-2020-0809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0809,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0809,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0809,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv b/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv index 3aaee0cd4cb6a4b..a0c984d57193025 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv @@ -7,7 +7,7 @@ CVE-2020-0845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0845,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0845,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0845,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv b/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv index 0cc53c2cc210448..6bae6de6d385540 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv @@ -5,7 +5,7 @@ CVE-2020-0864,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0864,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0864,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0864,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0864,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0864,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv b/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv index b661237228115a4..92fa5815d1da009 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv @@ -5,7 +5,7 @@ CVE-2020-0865,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0865,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0865,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0865,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0865,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0865,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0865,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0865,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv b/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv index 29a7b8dfb8c7a2e..fc7c3c0425d10fe 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv @@ -5,7 +5,7 @@ CVE-2020-0866,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0866,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0866,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0866,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0866,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0866,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0866,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv b/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv index 6ff3b9175c4edf1..056bf2637cea23c 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv @@ -7,7 +7,7 @@ CVE-2020-0869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0869,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0869,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0869,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0869,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0869,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv b/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv index f4078a934385cff..c8f9f4937422abb 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv @@ -8,7 +8,7 @@ CVE-2020-0877,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0877,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0877,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0877,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0877,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv b/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv index bc6aef725bd33b8..0c87d79eeefdf28 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv @@ -4,7 +4,7 @@ CVE-2020-0878,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-0878,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0878,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0878,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0878,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0878,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0878,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0878,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0878,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv b/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv index 7865be06ff8913b..1dbe8af49e79fd8 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv @@ -7,7 +7,7 @@ CVE-2020-0881,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0881,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0881,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0881,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0881,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv b/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv index ec9e0ab336434e5..638eee93e0274e2 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv @@ -9,7 +9,7 @@ CVE-2020-0883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0883,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0883,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv b/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv index f851e77748fa15e..260294dfa6ccd7a 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv @@ -9,7 +9,7 @@ CVE-2020-0887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0887,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0887,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv b/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv index 59e1cf267e2bfe1..56b76af17e817bd 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv @@ -8,7 +8,7 @@ CVE-2020-0890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0890,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv b/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv index 4a4e0492e8b040f..490dd0c5c2e31f6 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv @@ -5,7 +5,7 @@ CVE-2020-0897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0897,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0897,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0897,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv b/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv index 7433c9caec8eb53..2a5d664b33d336f 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv @@ -3,7 +3,7 @@ CVE-2020-0904,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0904,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0904,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0904,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv b/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv index b69a7b754dcd8b2..97df35ff10985ae 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv @@ -11,7 +11,7 @@ CVE-2020-0910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-0910,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-0910,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0910,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0910,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0910,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv b/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv index 8ef9fd966f45d62..ca87d783a6fe47c 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv @@ -8,7 +8,7 @@ CVE-2020-0934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0934,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0934,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0934,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv b/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv index db09b889f726bf5..5dfcc289e1caa8d 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv @@ -8,7 +8,7 @@ CVE-2020-0938,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-0938,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0938,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0938,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0938,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0938,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0938,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0938,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0938,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2020-0938,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0938,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0938,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0938,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0938,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0938,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0938,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0938,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv b/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv index c733c9896a45a8d..62a9a4e5d745fc8 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv @@ -6,7 +6,7 @@ CVE-2020-0968,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-0968,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0968,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0968,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0968,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0968,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0968,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0968,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0968,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv b/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv index 0c4eeb6fb774e89..f330532fd00d213 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv @@ -8,7 +8,7 @@ CVE-2020-0972,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0972,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0972,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0972,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv b/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv index a70c5b4ae43e2ab..3b20a32d151ef5b 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv @@ -9,7 +9,7 @@ CVE-2020-0975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0975,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0975,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0975,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv b/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv index de611eb9e880da7..2089259d6d90789 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv @@ -14,7 +14,7 @@ CVE-2020-0976,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0976,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0976,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv b/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv index 1ceed91e878f09c..5e2a1eaf6754891 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv @@ -8,7 +8,7 @@ CVE-2020-0977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0977,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0977,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0977,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0977,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0977,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv b/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv index bcc5457d2167783..c2e6771c93897fa 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv @@ -8,7 +8,7 @@ CVE-2020-0983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0983,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0983,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0983,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv b/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv index 27d42d61094ca1b..58853e02c2d2754 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv @@ -8,7 +8,7 @@ CVE-2020-0986,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2020-0986,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0986,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-0986,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-0986,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-0986,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0986,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-0986,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0986,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv b/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv index 3f4b0b0d3ffbee8..bfa2228cefc1094 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv @@ -9,7 +9,7 @@ CVE-2020-1009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1009,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1009,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1009,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1009,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv b/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv index 331775d4dbe3a6b..21d131f9aa4c313 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv @@ -9,7 +9,7 @@ CVE-2020-1011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1011,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1011,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1011,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1011,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1011,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1011,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1011,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv b/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv index d0da927026fe05a..1f4fd14eba6c420 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv @@ -5,7 +5,7 @@ CVE-2020-10128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10128,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10128,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10128,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10128,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10128,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10128,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv b/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv index a65424f5e56de34..5931c2110edd028 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv @@ -5,7 +5,7 @@ CVE-2020-10129,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10129,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10129,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10129,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10129,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10129,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv b/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv index c51188135691690..6cb3140e73da786 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv @@ -5,7 +5,7 @@ CVE-2020-10130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10130,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10130,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10130,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10130,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv b/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv index 65d7019bfe9e274..90807f1192dfed7 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv @@ -5,7 +5,7 @@ CVE-2020-10131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10131,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10131,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10131,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv b/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv index e6c5a67682f9beb..75afb687ef04de8 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv @@ -5,7 +5,7 @@ CVE-2020-10132,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10132,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv b/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv index 07ccdcdf9f2aa76..c0235de437e5c87 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv @@ -10,7 +10,7 @@ CVE-2020-10135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv b/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv index 570afcf830c5447..a1b1d32a95fa72b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv @@ -21,8 +21,8 @@ CVE-2020-10148,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-10148,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-10148,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-10148,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-10148,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-10148,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-10148,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-10148,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10148,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-10148,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10148,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -51,7 +51,7 @@ CVE-2020-10148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10148,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10148,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv b/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv index 487a6f9d2434f41..7dba493ada4b0b7 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv @@ -23,7 +23,7 @@ CVE-2020-1015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1015,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1015,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1015,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1015,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv b/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv index c9ebf10c3121f23..d1095f609632091 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv @@ -5,7 +5,7 @@ CVE-2020-10181,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack CVE-2020-10181,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-10181,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-10181,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-10181,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-10181,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10181,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-10181,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10181,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv b/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv index 41e6462fa2213c7..f03a0563654654c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv @@ -18,7 +18,7 @@ CVE-2020-10189,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-10189,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-10189,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-10189,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-10189,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-10189,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10189,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-10189,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10189,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -106,7 +106,7 @@ CVE-2020-10189,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10189,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-10189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-10189,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10189,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10189,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10189,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv b/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv index 8bd5d8a9f1ba0d2..6071a0dd7374b49 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv @@ -41,12 +41,12 @@ CVE-2020-10199,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-10199,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-10199,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-10199,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-10199,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-10199,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-10199,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-10199,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10199,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-10199,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10199,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-10199,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-10199,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-10199,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-10199,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-10199,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -137,7 +137,7 @@ CVE-2020-10199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-10199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-10199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-10199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10199,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10199,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv b/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv index 709127378b75534..32190baa49f3a1f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv @@ -11,7 +11,7 @@ CVE-2020-1020,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-1020,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1020,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1020,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1020,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1020,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1020,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1020,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1020,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -30,7 +30,7 @@ CVE-2020-1020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1020,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1020,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1020,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1020,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1020,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1020,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1020,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv b/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv index 2e15a527654aa95..2f5beccf5ed0394 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv @@ -28,7 +28,7 @@ CVE-2020-10204,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2020-10204,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-10204,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-10204,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-10204,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-10204,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-10204,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-10204,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-10204,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -47,7 +47,7 @@ CVE-2020-10204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10204,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv b/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv index fd49a0199061c44..89e1e5d14d3e9bf 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv @@ -5,7 +5,7 @@ CVE-2020-10205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10205,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10205,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv b/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv index 9288a422307c29f..515e5eebb0b1194 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv @@ -80,7 +80,7 @@ CVE-2020-10220,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-10220,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2020-10220,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-10220,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-10220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10220,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10220,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv b/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv index 2fbaba2f9f4e40c..2f473d92545de90 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv @@ -5,7 +5,7 @@ CVE-2020-10221,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-10221,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-10221,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-10221,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-10221,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-10221,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10221,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-10221,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10221,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv b/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv index a05f52af89af760..0e3c01896cdaae6 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv @@ -15,7 +15,7 @@ CVE-2020-10238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10238,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10238,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10238,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10238,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv b/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv index 4b9910a78d0a98f..632198860704503 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv @@ -13,7 +13,7 @@ CVE-2020-10239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10239,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10239,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv b/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv index 18fbd30fd5cb559..0ed581fa6bac9c9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv @@ -4,7 +4,7 @@ CVE-2020-1027,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild, CVE-2020-1027,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2020-1027,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1027,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1027,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1027,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1027,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1027,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1027,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv b/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv index 5733f8bae720d98..8fecc169371d1e5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv @@ -27,7 +27,7 @@ CVE-2020-1034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1034,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv b/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv index 2a93b2dd81787e0..20323605758dfe5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv @@ -4,7 +4,7 @@ CVE-2020-1040,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-1040,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1040,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1040,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1040,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1040,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1040,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1040,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1040,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv b/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv index 3176b937d4136a9..4c18b29e400afb1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv @@ -94,7 +94,7 @@ CVE-2020-1048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1048,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1048,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1048,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1048,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10487/CVE-2020-10487.csv b/data/vul_id/CVE/2020/10/CVE-2020-10487/CVE-2020-10487.csv index 3e0498d8a01ea68..6db2ffaac515cb5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10487/CVE-2020-10487.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10487/CVE-2020-10487.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10487,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-10487,Live-Hack-CVE/CVE-2020-10487,582193572 CVE-2020-10487,0.33333333,https://github.com/MrRooten/metasploit-exploit,MrRooten/metasploit-exploit,242687687 -CVE-2020-10487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-10487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-10487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-10487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv b/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv index 5253c88fbacc1fa..c6d4462583c91ad 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv @@ -38,7 +38,7 @@ CVE-2020-1054,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-1054,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1054,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1054,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2020-1054,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1054,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1054,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1054,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1054,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -109,7 +109,7 @@ CVE-2020-1054,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2020-1054,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1054,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1054,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1054,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv b/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv index e14a75e2034cfe4..f5a32300c281f2d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv @@ -9,7 +9,7 @@ CVE-2020-10551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv b/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv index dcf903cafecbafc..61488b0e0fe02ed 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv @@ -14,7 +14,7 @@ CVE-2020-10558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10558,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv b/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv index a9f4d479c1c0f97..9010246fbcca4e3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv @@ -11,7 +11,7 @@ CVE-2020-10560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10560,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv b/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv index 11262e7f6c70501..bdf306cc6f7b562 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv @@ -6,7 +6,7 @@ CVE-2020-10596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-10596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10596,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10596,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv b/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv index a13445a8aa7efd0..a986c94e03be7e2 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv @@ -28,7 +28,7 @@ CVE-2020-1066,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-1066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1066,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1066,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv b/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv index 0967d982a269496..3d0d23af38f3017 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv @@ -10,7 +10,7 @@ CVE-2020-10663,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-10663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10663,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-10663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv b/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv index 6a27f93c4d5e6d9..da82a99b3713bda 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv @@ -9,7 +9,7 @@ CVE-2020-10665,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10665,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv b/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv index 129abeb578c16a4..4ac1f40ad168396 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv @@ -21,7 +21,7 @@ CVE-2020-10673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10673,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10673,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10673,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10673,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10673,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10673,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv b/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv index 29f41a7e6924f43..695e48a58b540fc 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv @@ -8,7 +8,7 @@ CVE-2020-1070,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1070,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1070,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1070,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1070,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv b/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv index 1eaf1e677ade238..fd52bec8bc2d0d9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv @@ -15,7 +15,7 @@ CVE-2020-10713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10713,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10713,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv b/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv index 9b20079f978b5f9..00dc50b84f2cd9a 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv @@ -9,7 +9,7 @@ CVE-2020-10749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv b/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv index 9ca766239d67ee7..ae51e179c9754ab 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv @@ -8,7 +8,7 @@ CVE-2020-10757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10757,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10757,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-10757,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv b/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv index 9d246ec91e81e29..9266ccde6c62353 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv @@ -8,7 +8,7 @@ CVE-2020-10759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10759,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv b/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv index 82f296a1298f3f9..e809087a91cbd69 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv @@ -23,7 +23,7 @@ CVE-2020-10770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10770,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10770,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10770,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10770,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10770,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv b/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv index 40fc3c0821f843c..fc9138a363a0c8f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv @@ -5,7 +5,7 @@ CVE-2020-10818,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10818,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10818,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10818,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv b/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv index 39265300170ab23..cf9ea5bd5625ab8 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv @@ -76,7 +76,7 @@ CVE-2020-10882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10882,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10882,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10882,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-10882,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10882,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10882,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10882,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv b/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv index 455e607fc22ff78..1cc5e11555bd044 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv @@ -72,7 +72,7 @@ CVE-2020-10915,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10915,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10915,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10915,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-10915,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10915,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10915,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10915,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv b/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv index b4c8f1af73cab40..01ba0537763e007 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv @@ -10,7 +10,7 @@ CVE-2020-10963,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10963,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10963,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv b/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv index 7e74bb216d5746a..e348e3094c62048 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv @@ -24,7 +24,7 @@ CVE-2020-10977,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2020-10977,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-10977,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-10977,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-10977,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-10977,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-10977,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-10977,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-10977,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -87,7 +87,7 @@ CVE-2020-10977,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10977,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10977,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10977,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv b/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv index 83067ec7f8c8e08..efe8b7b81ea6f96 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv @@ -10,7 +10,7 @@ CVE-2020-10987,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-10987,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-10987,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-10987,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-10987,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-10987,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10987,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-10987,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10987,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv b/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv index fdc06300e5f57b2..116f9e208df054d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv @@ -8,7 +8,7 @@ CVE-2020-11019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11019,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11019,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv b/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv index b4988b406aa5371..3d627b41248b418 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv @@ -3,7 +3,7 @@ CVE-2020-11021,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-11021,o CVE-2020-11021,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-11021,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-11021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv b/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv index f1fd5a492854313..844eddf433d9d3b 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv @@ -23,7 +23,7 @@ CVE-2020-11022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11022,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11022,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11022,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11022,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11022,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv b/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv index 7021e53b571d7b3..05149e16f374087 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv @@ -19,7 +19,7 @@ CVE-2020-11023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11023,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11023,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11023,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11023,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv b/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv index b9d137fa5d5e4bd..7bd69455c6632e8 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv @@ -5,7 +5,7 @@ CVE-2020-11059,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-11059,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv b/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv index a772aaf305cd311..d7402e80f60f0e6 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv @@ -13,7 +13,7 @@ CVE-2020-11060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11060,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11060,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11060,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv b/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv index f179b46dc477ed2..67d633b68f83baa 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv @@ -8,7 +8,7 @@ CVE-2020-11076,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-11076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11076,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv b/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv index bedb244865c68e7..b0bc9ad6448d137 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv @@ -4,7 +4,7 @@ CVE-2020-11077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11077,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11077,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-11077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11077,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv b/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv index 88687268da7ff05..f8c25ed1b0bd1f7 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv @@ -3,7 +3,7 @@ CVE-2020-11079,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-11079,o CVE-2020-11079,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11079,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv b/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv index fff7544143ce5e6..8f036e027c3d7e8 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv @@ -10,7 +10,7 @@ CVE-2020-11107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11107,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv b/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv index 9dac2dbd99cac50..9821812c27ba089 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv @@ -78,7 +78,7 @@ CVE-2020-11108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-11108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11108,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-11108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11108,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11108,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv b/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv index aefcb3fb95ca71b..0e24504959281ce 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv @@ -19,7 +19,7 @@ CVE-2020-11110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11110,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11110,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11110,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv b/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv index b26ca2b9a142d76..d40cddd3ab48568 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv @@ -11,7 +11,7 @@ CVE-2020-11113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-11113,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11113,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11179/CVE-2020-11179.csv b/data/vul_id/CVE/2020/11/CVE-2020-11179/CVE-2020-11179.csv index 33036b841c5f5a6..ea0376b050692ff 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11179/CVE-2020-11179.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11179/CVE-2020-11179.csv @@ -6,7 +6,7 @@ CVE-2020-11179,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitatio CVE-2020-11179,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2020-11179,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11179,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11179,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11179,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11179,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv b/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv index ef74ea35671f690..73e4c044547d567 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv @@ -6,7 +6,7 @@ CVE-2020-11261,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-11261,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-11261,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-11261,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-11261,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-11261,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11261,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-11261,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11261,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv b/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv index 8725996c4b92fb7..d00c4d94c7bdf2a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv @@ -9,7 +9,7 @@ CVE-2020-1143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1143,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1143,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1143,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1143,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv b/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv index 14ed299882f3b78..1211c1cdcfe353b 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv @@ -24,7 +24,7 @@ CVE-2020-11444,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11444,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11444,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11444,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11444,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11444,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11444,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11455/CVE-2020-11455.csv b/data/vul_id/CVE/2020/11/CVE-2020-11455/CVE-2020-11455.csv index 7644b5be99228d7..d25df1ddd479744 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11455/CVE-2020-11455.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11455/CVE-2020-11455.csv @@ -6,7 +6,7 @@ CVE-2020-11455,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2020-11455,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-11455,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-11455,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-11455,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-11455,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-11455,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-11455,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-11455,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv b/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv index 5f2dcf55c674ef5..c1c94207665cdec 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv @@ -13,7 +13,7 @@ CVE-2020-1147,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-1147,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-1147,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1147,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1147,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1147,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1147,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1147,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1147,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv b/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv index e8625d4835d448c..f62692620962fca 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv @@ -12,7 +12,7 @@ CVE-2020-11492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv b/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv index 5abf2127354762b..3cc3c4d1440e4b3 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv @@ -8,7 +8,7 @@ CVE-2020-11493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv b/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv index 75e415a02d2851b..409a777ed99dc34 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv @@ -9,7 +9,7 @@ CVE-2020-11519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11519,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv b/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv index 93493c234871466..4a3efa2caa4384e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv @@ -4,7 +4,7 @@ CVE-2020-11520,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2020-11520,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11520,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11520,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11520,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv b/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv index a482249b5f3dd48..e558c1bd0432041 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv @@ -9,7 +9,7 @@ CVE-2020-11539,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11539,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv b/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv index 855f0931d07b3d6..0b52d30ad59609e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv @@ -19,7 +19,7 @@ CVE-2020-11546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11546,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv b/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv index 30e5a16113166ae..1bedeffd1bfc4fe 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv @@ -17,7 +17,7 @@ CVE-2020-11547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv b/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv index 1d963e465f50875..302cf71511363df 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv @@ -14,7 +14,7 @@ CVE-2020-11579,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11579,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11579,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11579,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11579,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11579,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11579,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv b/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv index 0b6b25a410ab744..09936904874b490 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv @@ -8,7 +8,7 @@ CVE-2020-11650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11650,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11650,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv b/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv index 1249b8a0fe0228f..2c68548c37c5f34 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv @@ -39,7 +39,7 @@ CVE-2020-11651,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-11651,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-11651,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-11651,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-11651,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-11651,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11651,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-11651,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11651,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -123,7 +123,7 @@ CVE-2020-11651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-11651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-11651,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-11651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11651,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv b/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv index 782a4941770fe9d..23b81a170e9b792 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv @@ -31,7 +31,7 @@ CVE-2020-11652,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-11652,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-11652,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-11652,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-11652,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-11652,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11652,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-11652,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11652,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -114,7 +114,7 @@ CVE-2020-11652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-11652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11652,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-11652,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-11652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11652,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11652,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv b/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv index fddab8706237574..ebb7b85be28d65f 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv @@ -9,7 +9,7 @@ CVE-2020-11710,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-11710,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-11710,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-11710,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-11710,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-11710,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-11710,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-11710,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-11710,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -21,7 +21,7 @@ CVE-2020-11710,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2020-11710,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-11710,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-11710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-11710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11710,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv b/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv index 97e47374eea9b02..b3a1083f280ed64 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv @@ -21,12 +21,12 @@ CVE-2020-11738,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-11738,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-11738,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-11738,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-11738,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-11738,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-11738,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-11738,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11738,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-11738,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11738,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-11738,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-11738,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-11738,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-11738,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-11738,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -98,7 +98,7 @@ CVE-2020-11738,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11738,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11738,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11738,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11738,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11738,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11738,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11738,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv b/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv index 9352d5968ae99eb..7cf94bc7483ce4c 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv @@ -7,7 +7,7 @@ CVE-2020-11794,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11794,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11794,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11794,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11794,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11794,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv b/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv index c10a86426de30f7..2cbba1df53d3efd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv @@ -5,7 +5,7 @@ CVE-2020-11800,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2020-11800,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2020-11800,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-11800,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-11800,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-11800,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-11800,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-11800,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-11800,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv b/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv index 480c72941460494..1dad803ad645a26 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv @@ -6,7 +6,7 @@ CVE-2020-11819,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11819,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11819,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11819,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv b/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv index d43308941aac02e..68054df0ec55c6f 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv @@ -7,7 +7,7 @@ CVE-2020-11851,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11851,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11851,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11851,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11851,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11851,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv b/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv index fa4ae4a0dbec30e..735f996cceb9872 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv @@ -8,7 +8,7 @@ CVE-2020-11881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11881,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv b/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv index f4b281cd00d0f00..4f3cdb9712ae0ee 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv @@ -6,7 +6,7 @@ CVE-2020-11883,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv b/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv index f7cbf09850298da..a14c772a4ea2925 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv @@ -15,7 +15,7 @@ CVE-2020-11890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv b/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv index ccd882e382eef4b..6afabfd67ae3c5e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv @@ -16,7 +16,7 @@ CVE-2020-11896,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11896,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11896,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11896,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11896,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv b/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv index 1446b695ea20280..ec0209a83dc83e5 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv @@ -7,7 +7,7 @@ CVE-2020-11897,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-11897,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11897,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11897,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11897,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv b/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv index 81b977604f7a209..853fea46f564e54 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv @@ -10,7 +10,7 @@ CVE-2020-11898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11898,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11898,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv b/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv index 2c697ae55f936f0..a3d7d7bf4c4a178 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv @@ -6,7 +6,7 @@ CVE-2020-11899,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2020-11899,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-11899,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-11899,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-11899,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-11899,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11899,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-11899,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11899,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv b/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv index 14956d69aaadd15..cb9b9b5de7a1337 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv @@ -7,7 +7,7 @@ CVE-2020-11901,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-11901,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11901,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv b/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv index 91eeda53026702b..2fb8062e455bfa2 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv @@ -15,7 +15,7 @@ CVE-2020-11932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv b/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv index 5448b6cb8684283..f5cfe62fc963872 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv @@ -11,7 +11,7 @@ CVE-2020-11975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11975,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11975,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11975,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv b/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv index affa523ff342cc5..5347da0703909b6 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv @@ -14,7 +14,7 @@ CVE-2020-11978,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-11978,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-11978,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-11978,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-11978,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-11978,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11978,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-11978,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11978,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -51,7 +51,7 @@ CVE-2020-11978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-11978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11978,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv b/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv index 787a4bff389cd60..63ede090701a6fd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv @@ -13,7 +13,7 @@ CVE-2020-11989,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11989,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11989,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11989,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11989,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11989,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11989,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11989,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11989,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv b/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv index fe794a67b8b0447..199abfd163b0919 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv @@ -6,7 +6,7 @@ CVE-2020-11990,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11990,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11990,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11990,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-11990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11990,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11991/CVE-2020-11991.csv b/data/vul_id/CVE/2020/11/CVE-2020-11991/CVE-2020-11991.csv index 4b2705c154ce661..1800e47f0ad9a23 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11991/CVE-2020-11991.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11991/CVE-2020-11991.csv @@ -7,7 +7,7 @@ CVE-2020-11991,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-11991,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-11991,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-11991,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-11991,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-11991,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-11991,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-11991,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-11991,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv b/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv index 27f468cd1c1c992..cbdb3c2834e1d22 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv @@ -12,7 +12,7 @@ CVE-2020-11996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11996,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11996,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11996,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11996,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11996,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11996,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-11996,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv b/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv index d8aa58b45af4514..9ee264736b52531 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv @@ -28,7 +28,7 @@ CVE-2020-1206,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1206,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv b/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv index 08bdb1e369e9ddc..9ffecf6812f4382 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv @@ -7,7 +7,7 @@ CVE-2020-12077,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2020-12077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12077,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12077,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12077,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12077,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv b/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv index 164a64025f62df5..12b9cf958a8e0f2 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv @@ -12,7 +12,7 @@ CVE-2020-12078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12078,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12078,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv b/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv index 6c261f97bd8d4ef..0e13135d99f1398 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv @@ -9,7 +9,7 @@ CVE-2020-12112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12112,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12112,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12112,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv b/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv index cc7e234e30beba4..8c0c2e412bc4e3e 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv @@ -22,7 +22,7 @@ CVE-2020-12116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12116,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12116,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12116,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12116,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12116,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12116,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv b/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv index a4ccdc04cf91b28..2ed965bfec7b156 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv @@ -7,7 +7,7 @@ CVE-2020-12124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12124,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12124,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv b/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv index 6590ab30ecd97ae..31a414edab32626 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv @@ -7,7 +7,7 @@ CVE-2020-12255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12255,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv b/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv index 804556e18adaa3a..d04b94a35682532 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12265,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-12265,ossf-cve-benchmark/CVE-2020-12265,317494185 CVE-2020-12265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-12265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12265,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv b/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv index e49327a3867b049..5f690415be653c3 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv @@ -7,7 +7,7 @@ CVE-2020-12271,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-12271,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-12271,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-12271,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-12271,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-12271,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-12271,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-12271,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-12271,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv b/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv index fb85ab412b86683..b74df34e82193af 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv @@ -18,7 +18,7 @@ CVE-2020-12351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-12351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-12351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-12351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-12351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv b/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv index 0ea472b45b1c4d7..4e3892effaafa53 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv @@ -7,7 +7,7 @@ CVE-2020-12432,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12432,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12432,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12432,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12432,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12432,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12432,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv b/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv index 887fb28812deee9..3fa9a970f9c432f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv @@ -7,7 +7,7 @@ CVE-2020-12593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12593,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv b/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv index 58cc8c1dccab04d..1e0f6f645edd4d8 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv @@ -5,7 +5,7 @@ CVE-2020-12625,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2020-12625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12625,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12625,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv b/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv index 97ad91d2da8b098..61051fc3227929e 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv @@ -8,7 +8,7 @@ CVE-2020-12629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12629,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12629,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv b/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv index 904d6cd4477c1cb..660a452c852026d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv @@ -6,7 +6,7 @@ CVE-2020-12640,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-12640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv b/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv index b739643a92adbe4..ca40644b15d36d1 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12641,1.00000000,https://github.com/mbadanoiu/MAL-004,mbadanoiu/MAL-004,786162983 CVE-2020-12641,1.00000000,https://github.com/mbadanoiu/CVE-2020-12641,mbadanoiu/CVE-2020-12641,783899125 CVE-2020-12641,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2020-12641,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-12641,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-12641,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-12641,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-12641,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -11,7 +11,7 @@ CVE-2020-12641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-12641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-12641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-12641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12641,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12641,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12641,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv b/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv index 18f29c99095512c..a8776ff969bd1ba 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv @@ -6,7 +6,7 @@ CVE-2020-12688,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-12688,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-12688,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12688,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12688,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv b/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv index ce0816649f16e54..4c9fd1c0e0faea5 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv @@ -18,7 +18,7 @@ CVE-2020-12695,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12695,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12695,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12695,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12695,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12695,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12695,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12695,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12695,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv b/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv index b603c2f1b0a7c30..867fdb42a7250cf 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv @@ -11,7 +11,7 @@ CVE-2020-12696,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2020-12696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12696,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12696,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12696,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12696,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12696,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12696,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv b/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv index 5c505ace9462803..4e6b8fbe7b4a06f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv @@ -5,7 +5,7 @@ CVE-2020-12702,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12702,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12702,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12702,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv b/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv index be7db41cfdceb84..ffa0a730e68038d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv @@ -9,7 +9,7 @@ CVE-2020-12712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-12712,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12712,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-12712,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-12712,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12712,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12712,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv b/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv index 5e4aabaabac7d7e..0c5b71e17bf9ac8 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv @@ -8,7 +8,7 @@ CVE-2020-12717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv b/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv index 484d16b6406e3ea..55748c450631ea3 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv @@ -82,7 +82,7 @@ CVE-2020-12720,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-12720,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2020-12720,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-12720,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-12720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12720,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-12720,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-12720,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv b/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv index 9dd1942a470cfb0..0d8d934996fbc12 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv @@ -11,7 +11,7 @@ CVE-2020-12753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12753,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12753,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12753,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv b/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv index 9cd22e8ae8d4be4..582526d88806734 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv @@ -86,7 +86,7 @@ CVE-2020-12800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-12800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-12800,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-12800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12800,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv b/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv index a1db3b32540f9d1..315e0adc8526906 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv @@ -6,7 +6,7 @@ CVE-2020-12812,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-12812,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-12812,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-12812,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-12812,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-12812,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-12812,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-12812,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-12812,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv b/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv index 2928f25d0c7c7be..595de3ad003e035 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv @@ -7,7 +7,7 @@ CVE-2020-12828,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12828,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv b/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv index 5ff1166ce72fb78..a1c9b2c0141ae69 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv @@ -7,7 +7,7 @@ CVE-2020-1283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1283,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1283,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1283,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1283,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1283,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv b/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv index 62e734cd6dd28c1..45c121028fbe05e 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv @@ -6,7 +6,7 @@ CVE-2020-12832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12832,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12832,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv b/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv index 1937501e3f34d56..a874cdbb1fecc11 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv @@ -9,7 +9,7 @@ CVE-2020-12856,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12856,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv b/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv index c7f368267289d9d..8c97e36b731ec2f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv @@ -6,7 +6,7 @@ CVE-2020-12873,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-12873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12873,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12873,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12873,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv b/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv index fc25248f71255cd..744acc3e721000f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv @@ -8,7 +8,7 @@ CVE-2020-12928,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12928,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12928,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12928,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12928,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12928,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv b/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv index 14829ce81b5b0cd..b5ea96dd9e5450a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv @@ -14,7 +14,7 @@ CVE-2020-1301,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-1301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1301,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv b/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv index 2874fe956d70ba4..17ca35aa80ea0a0 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv @@ -8,7 +8,7 @@ CVE-2020-13094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-13094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-13094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-13094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13094,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13094,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv b/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv index 3f2a18e0c234e00..2744cf27e253d7b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv @@ -92,7 +92,7 @@ CVE-2020-1313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1313,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1313,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1313,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv b/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv index 06ffe03fb7c06b8..7205e9008a32ca9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv @@ -60,7 +60,7 @@ CVE-2020-13151,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13151,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13151,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13151,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13151,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13151,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13151,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13151,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13151,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv b/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv index b5e67160e5f1096..6c28921fc56f1ce 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv @@ -16,7 +16,7 @@ CVE-2020-13158,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13158,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13158,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv b/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv index 89468bf6f25a245..400a9e6d9267940 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv @@ -7,7 +7,7 @@ CVE-2020-13159,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13159,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13159,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13159,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13159,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13159,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv b/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv index 815d79b5dcef88f..83672bfe2ed5ee0 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv @@ -11,7 +11,7 @@ CVE-2020-13162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-13162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-13162,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-13162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-13162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13162,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv b/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv index 57e64d758801342..f2389870865cb89 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv @@ -10,7 +10,7 @@ CVE-2020-13254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13254,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv b/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv index 0e4b4b26480833f..e17892bc875847b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv @@ -8,7 +8,7 @@ CVE-2020-13259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13259,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13259,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13259,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13259,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13259,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13259,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv b/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv index 43032027ec750f8..247f4d2a460d317 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv @@ -7,7 +7,7 @@ CVE-2020-13260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13260,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13260,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv b/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv index c4f49a8f2e34fcd..e1fa1c013e25651 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv @@ -8,7 +8,7 @@ CVE-2020-13277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13277,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv b/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv index 01021c464e97ddc..1a5ee4cdc11f1e4 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv @@ -34,7 +34,7 @@ CVE-2020-1337,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-1337,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-1337,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-1337,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 -CVE-2020-1337,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-1337,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-1337,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2020-1337,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1337,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -97,7 +97,7 @@ CVE-2020-1337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1337,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1337,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1337,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13379/CVE-2020-13379.csv b/data/vul_id/CVE/2020/13/CVE-2020-13379/CVE-2020-13379.csv index e3096b25647f362..b363b7b4dfc1d23 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13379/CVE-2020-13379.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13379/CVE-2020-13379.csv @@ -4,7 +4,7 @@ CVE-2020-13379,0.20000000,https://github.com/vadimgggg/CVE-PoC,vadimgggg/CVE-PoC CVE-2020-13379,0.03125000,https://github.com/ARPSyndicate/freakerdb,ARPSyndicate/freakerdb,298857919 CVE-2020-13379,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2020-13379,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2020-13379,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-13379,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-13379,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2020-13379,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2020-13379,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv b/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv index 0a9f724fd87bfc1..cfa62f9875e208a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv @@ -11,7 +11,7 @@ CVE-2020-13401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-13401,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13401,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13401,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13401,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv b/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv index 1bb6cbce0d742e0..8ccb4e2dd035c89 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv @@ -13,7 +13,7 @@ CVE-2020-13405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13405,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13405,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13405,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv b/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv index 0eb436fc6c1f832..7e4890475044310 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv @@ -7,7 +7,7 @@ CVE-2020-13424,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13424,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13424,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13424,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13424,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13424,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13424,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13424,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv b/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv index 99e51a342878cc5..000a65c7a5efe80 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv @@ -6,7 +6,7 @@ CVE-2020-1344,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1344,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1344,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1344,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1344,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1344,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1344,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv b/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv index 45f54faad99105b..70333b707c52de5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13445,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-13445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13445,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13445,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv b/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv index a30004695eeb2b5..85030eb983afba3 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv @@ -6,7 +6,7 @@ CVE-2020-13457,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13457,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13457,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13457,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13457,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13457,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13457,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv b/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv index c334d45354e7c01..10a5abb3c41a9f8 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv @@ -8,7 +8,7 @@ CVE-2020-1349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1349,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv b/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv index ba41ee4a47717a7..1411ddc573c8b91 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv @@ -46,7 +46,7 @@ CVE-2020-1350,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-1350,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-1350,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1350,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1350,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1350,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1350,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1350,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1350,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -67,7 +67,7 @@ CVE-2020-1350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1350,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1350,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1350,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1350,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1350,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv b/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv index 4d23e22828805f4..ae03632be43776f 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13519/CVE-2020-13519.csv @@ -4,7 +4,7 @@ CVE-2020-13519,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-13519,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-13519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13519,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13519,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv b/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv index 7b5ae758ab523ec..8646052dfd40b76 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv @@ -15,7 +15,7 @@ CVE-2020-1362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1362,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2020-1362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1362,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1362,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv b/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv index d147cfe761d4133..400623ed19291b2 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv @@ -9,7 +9,7 @@ CVE-2020-13640,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2020-13640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv b/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv index fc18f640c92bc94..12a66e84bf6cdf0 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv @@ -3,7 +3,7 @@ CVE-2020-13671,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-13671,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-13671,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-13671,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-13671,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-13671,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-13671,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-13671,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-13671,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv b/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv index c96b7d3d63359b5..514077538f00411 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv @@ -6,7 +6,7 @@ CVE-2020-1369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1369,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1369,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1369,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv b/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv index 703040422d3cdac..c919460fd90d373 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv @@ -63,7 +63,7 @@ CVE-2020-13699,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13699,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13712/CVE-2020-13712.csv b/data/vul_id/CVE/2020/13/CVE-2020-13712/CVE-2020-13712.csv index 97150aecd1f6d14..871e836a71d72b9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13712/CVE-2020-13712.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13712/CVE-2020-13712.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-13712,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-13712,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv b/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv index 2af954455a84dc1..1fc299032b60ac1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv @@ -10,7 +10,7 @@ CVE-2020-13777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-13777,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13777,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13777,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13777,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv b/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv index 154e0235aac5024..dadc517b060de89 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv @@ -9,7 +9,7 @@ CVE-2020-1380,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-1380,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1380,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1380,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1380,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1380,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1380,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1380,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1380,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv b/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv index 20e55d38c302bea..5b9f89f490bcf54 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-13802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv b/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv index 7ab2a0f780ab3e9..ca951d496171106 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv @@ -68,7 +68,7 @@ CVE-2020-13851,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13851,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13851,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13851,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13851,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13851,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv b/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv index 1806ae30126865d..aa62784f9117146 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv @@ -7,7 +7,7 @@ CVE-2020-13884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13884,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13884,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv b/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv index 016ab6579743c97..b0ba2011123708a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv @@ -7,7 +7,7 @@ CVE-2020-13885,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13885,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13885,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv b/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv index 7341c2ed37004e4..4519b3cc9c9d6f1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv @@ -11,7 +11,7 @@ CVE-2020-13886,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13886,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13886,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13886,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13886,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13886,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13886,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13886,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv b/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv index 09de0bba43de16e..a9c62510846183e 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv @@ -7,7 +7,7 @@ CVE-2020-13889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv b/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv index 30d7d77fc0f384f..61e93cae1b7cb86 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13921,0.50000000,https://github.com/Veraxy00/SkywalkingRCE-vul,Veraxy00/SkywalkingRCE-vul,341139248 -CVE-2020-13921,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-13921,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-13921,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13921,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13921,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13921,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13921,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv b/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv index 39d1eb8f44320c9..79de9c72a076b94 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv @@ -19,7 +19,7 @@ CVE-2020-13925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13925,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13925,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13925,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13925,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13925,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-13925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13925,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv b/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv index 10a56698205e6ba..969190a89243eb6 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv @@ -8,7 +8,7 @@ CVE-2020-13927,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-13927,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-13927,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-13927,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-13927,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-13927,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-13927,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-13927,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-13927,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv b/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv index 59677d53164aefb..c4ee1bd379adf33 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv @@ -8,7 +8,7 @@ CVE-2020-13933,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2020-13933,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-13933,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-13933,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-13933,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-13933,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-13933,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-13933,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-13933,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -19,7 +19,7 @@ CVE-2020-13933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13933,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv b/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv index cb7738dfd2971e4..b49e32386a41b8e 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv @@ -24,7 +24,7 @@ CVE-2020-13935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13935,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13935,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13935,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13935,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv b/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv index 4137d9eefe6b6a8..811c937bf4704d9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv @@ -18,7 +18,7 @@ CVE-2020-13937,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2020-13937,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-13937,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-13937,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-13937,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-13937,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-13937,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-13937,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-13937,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -35,7 +35,7 @@ CVE-2020-13937,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13937,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13937,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13937,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13937,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13937,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13937,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv b/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv index 52c5cd16bb9d8a2..3218442a19f9c64 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv @@ -40,7 +40,7 @@ CVE-2020-13942,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13942,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13942,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13942,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13942,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13942,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv b/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv index 41a931433e4fd2a..ccadb4a64cea119 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv @@ -9,7 +9,7 @@ CVE-2020-13945,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-13945,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-13945,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-13945,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-13945,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-13945,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-13945,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-13945,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-13945,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -61,7 +61,7 @@ CVE-2020-13945,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13945,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13945,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13945,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13945,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13945,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13945,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv b/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv index 488bee2020c12a2..2307bebaecf2854 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv @@ -11,7 +11,7 @@ CVE-2020-13957,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2020-13957,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-13957,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-13957,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-13957,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-13957,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-13957,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-13957,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-13957,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -20,7 +20,7 @@ CVE-2020-13957,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13957,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13957,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13957,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13957,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13957,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13957,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13957,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13957,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv b/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv index d4c4729082ccaa1..bb45cf80cdb727a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv @@ -3,7 +3,7 @@ CVE-2020-13958,0.50000000,https://github.com/Grey-Junior/CVE-2020-13958,Grey-Jun CVE-2020-13958,0.33333333,https://github.com/irsl/apache-openoffice-rce-via-uno-links,irsl/apache-openoffice-rce-via-uno-links,300032796 CVE-2020-13958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13958,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13958,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv b/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv index 750d60d34fecb72..8e0adf8d19661fd 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv @@ -11,7 +11,7 @@ CVE-2020-13965,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2020-13965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13965,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13965,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv b/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv index f68d7fd6be89465..437ce1d2b728968 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13973,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13973,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13973,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13973,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13973,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv b/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv index 7c1b43453cde6a4..03366c9b1c71071 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv @@ -3,7 +3,7 @@ CVE-2020-13995,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13995,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13995,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv b/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv index 65ef28284085e83..9c85da115bc8b5d 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv @@ -7,7 +7,7 @@ CVE-2020-13996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13996,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13996,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13996,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13996,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13996,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13996,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13996,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv b/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv index ea4dcde63dbd1ab..58b84cc1bdc9bb8 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14000,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-14000,ossf-cve-benchmark/CVE-2020-14000,317494186 CVE-2020-14000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv b/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv index 0b5e9cb3fbbae19..a4828e3724e250e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv @@ -10,7 +10,7 @@ CVE-2020-14064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14064,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14064,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv b/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv index 11f2dcc56dd809b..31ad8ec7ecc5094 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv @@ -11,7 +11,7 @@ CVE-2020-14065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14065,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14065,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv b/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv index 4f83b5b519402ef..e33f3f07ff0bc4c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv @@ -10,7 +10,7 @@ CVE-2020-14066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14066,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14066,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv b/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv index 8bea5f173754197..b55527b1d0f4dab 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv @@ -55,7 +55,7 @@ CVE-2020-14144,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14144,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv b/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv index f155c23a12b51cd..f9e5ac9225b34b7 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv @@ -19,7 +19,7 @@ CVE-2020-14179,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2020-14179,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-14179,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-14179,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-14179,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-14179,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-14179,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14179,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-14179,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -37,7 +37,7 @@ CVE-2020-14179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14179,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14179,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14179,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14179,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv b/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv index c32ba69a456a5e7..76059b4ece80c3b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv @@ -28,7 +28,7 @@ CVE-2020-14181,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2020-14181,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-14181,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-14181,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-14181,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-14181,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-14181,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14181,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-14181,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -81,7 +81,7 @@ CVE-2020-14181,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14181,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14181,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv b/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv index de8e1ded00bfc31..285133ac94b70b9 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv @@ -10,7 +10,7 @@ CVE-2020-14195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv b/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv index 1cd458f23ee7b66..a8bddbef0b308d0 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv @@ -6,7 +6,7 @@ CVE-2020-14210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14210,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv b/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv index ca16319fb6e0508..bb6d3d732ac434e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv @@ -7,7 +7,7 @@ CVE-2020-14292,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14292,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-14292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14292,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv b/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv index f670209c0088983..4f6839d6eb71f6c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv @@ -8,7 +8,7 @@ CVE-2020-14293,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14293,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14293,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14293,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14293,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14293,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14293,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14293,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv b/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv index 32dae71caab3aaa..5b25a9baba5eb69 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv @@ -7,7 +7,7 @@ CVE-2020-14294,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14294,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14294,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14294,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14294,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14294,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14294,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv b/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv index 7aa0488d582475b..6cd175724a7d40f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv @@ -56,7 +56,7 @@ CVE-2020-14295,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14295,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-14295,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-14295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv b/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv index fdfc0801f3b042e..b413741b54d719d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-14320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14320,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14320,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv b/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv index a9c7436e843ff99..65516ca0361d049 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv @@ -52,7 +52,7 @@ CVE-2020-14321,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14321,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-14321,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-14321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv b/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv index ae8726c51562c97..ab4c4aed77a6100 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv @@ -11,7 +11,7 @@ CVE-2020-14343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14343,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14343,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14343,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv b/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv index 0b4e4375c8f2495..8c0e9bf1b7e9359 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv @@ -9,7 +9,7 @@ CVE-2020-14356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14356,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14356,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14356,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv b/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv index 2644ab0edd798db..c4027fe6462f642 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv @@ -17,7 +17,7 @@ CVE-2020-14364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14364,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-14364,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv b/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv index 8b4ef353a38b939..b8676fdf31de245 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv @@ -9,7 +9,7 @@ CVE-2020-14368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14368,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv b/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv index 0d4dcbc5f18802f..573c1f149790308 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv @@ -8,7 +8,7 @@ CVE-2020-14372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14372,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14372,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14372,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14372,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14372,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv b/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv index 47f4198f735e763..e2818b0f65eb88e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv @@ -10,7 +10,7 @@ CVE-2020-14381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14381,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14381,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14381,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv b/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv index f4b2995eafb238e..1731a4e7a61718b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv @@ -20,7 +20,7 @@ CVE-2020-14386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14386,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14386,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv b/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv index 275dda78650443a..0afb360c6aea448 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv @@ -5,7 +5,7 @@ CVE-2020-1464,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-1464,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1464,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1464,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1464,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1464,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1464,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1464,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1464,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv b/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv index d4d05b4bef465be..f6c2ee2ff59953c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv @@ -9,11 +9,11 @@ CVE-2020-14644,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii CVE-2020-14644,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-14644,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-14644,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-14644,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-14644,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14644,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-14644,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14644,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-14644,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-14644,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-14644,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-14644,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-14644,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -23,7 +23,7 @@ CVE-2020-14644,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14644,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv b/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv index 540569f789afea8..4b0061e09e8a4d7 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv @@ -17,7 +17,7 @@ CVE-2020-14645,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2020-14645,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-14645,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-14645,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-14645,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-14645,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-14645,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-14645,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-14645,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -28,7 +28,7 @@ CVE-2020-14645,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14645,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14645,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14645,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14645,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14645,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14687/CVE-2020-14687.csv b/data/vul_id/CVE/2020/14/CVE-2020-14687/CVE-2020-14687.csv index 18ac927a7dabe95..d50a465a75ac974 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14687/CVE-2020-14687.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14687/CVE-2020-14687.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-14687,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-14687,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-14687,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14687,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14687,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv b/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv index 02767960960e720..c3932da6296898f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv @@ -156,11 +156,11 @@ CVE-2020-1472,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1472,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1472,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 CVE-2020-1472,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2020-1472,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1472,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1472,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1472,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1472,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-1472,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-1472,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-1472,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1472,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2020-1472,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -234,7 +234,7 @@ CVE-2020-1472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1472,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-1472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-1472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1472,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1472,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv b/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv index 1f577eeb1462583..2c691c3c36ec667 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv @@ -4,7 +4,7 @@ CVE-2020-1473,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1473,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1473,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv b/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv index 54040ca59047900..fa6ebabce0671f9 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv @@ -4,7 +4,7 @@ CVE-2020-1474,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1474,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1474,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv b/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv index 782296d3180a68c..1bcdfe2a479f73d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv @@ -24,8 +24,8 @@ CVE-2020-14750,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2020-14750,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-14750,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-14750,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-14750,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-14750,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-14750,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-14750,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14750,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-14750,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14750,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -102,7 +102,7 @@ CVE-2020-14750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14750,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14750,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14750,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv b/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv index 9b7106ff64dd586..611d589a8629e6c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv @@ -20,7 +20,7 @@ CVE-2020-14756,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14756,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14756,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14756,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14756,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14756,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14756,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv b/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv index 2131c4908eba14d..d238e94edd47390 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv @@ -6,7 +6,7 @@ CVE-2020-1481,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2020-1481,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-1481,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-1481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-1481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1481,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14825/CVE-2020-14825.csv b/data/vul_id/CVE/2020/14/CVE-2020-14825/CVE-2020-14825.csv index a08afcac41ff6c9..b34965a42d5e6fe 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14825/CVE-2020-14825.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14825/CVE-2020-14825.csv @@ -6,7 +6,7 @@ CVE-2020-14825,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHE CVE-2020-14825,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-14825,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-14825,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-14825,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-14825,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-14825,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-14825,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-14825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv b/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv index 99f6d11beb07c05..b7424390b0aed08 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv @@ -3,7 +3,7 @@ CVE-2020-1485,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1485,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1485,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1485,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv b/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv index e4466f9f1373f2c..66d7c616a972d6a 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv @@ -8,7 +8,7 @@ CVE-2020-14864,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-14864,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-14864,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-14864,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-14864,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-14864,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14864,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-14864,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14864,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv b/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv index 6cc93863541d6a0..d12975cca9c86a2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv @@ -7,7 +7,7 @@ CVE-2020-14871,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-14871,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-14871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-14871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-14871,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-14871,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14871,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-14871,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14871,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -73,7 +73,7 @@ CVE-2020-14871,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14871,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14871,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14871,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14871,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14871,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14871,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv b/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv index 56a5ea3327f867a..fa13e8ba7dbfe5a 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv @@ -114,12 +114,12 @@ CVE-2020-14882,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2020-14882,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-14882,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-14882,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-14882,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-14882,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-14882,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-14882,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14882,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-14882,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14882,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-14882,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-14882,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-14882,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14882,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-14882,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -196,7 +196,7 @@ CVE-2020-14882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14882,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14882,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14882,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14882,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14882,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv b/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv index f5356d6004b71c4..fb22375b6b8be44 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv @@ -51,12 +51,12 @@ CVE-2020-14883,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-14883,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-14883,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-14883,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-14883,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-14883,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-14883,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-14883,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14883,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-14883,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14883,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-14883,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-14883,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-14883,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14883,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-14883,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -130,7 +130,7 @@ CVE-2020-14883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-14883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14883,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14883,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14883,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv b/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv index d1f3a4000000fca..3d3a22f684677cb 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv @@ -9,7 +9,7 @@ CVE-2020-1493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1493,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv b/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv index ee5f7b7f56f08fc..928708a6577383e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv @@ -11,7 +11,7 @@ CVE-2020-14947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14947,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv b/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv index ab771f847917ee4..6d4a38d7fbeaa2c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv @@ -7,7 +7,7 @@ CVE-2020-14955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv b/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv index e2b9a72a874e24f..26ed20a8fdd15c5 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv @@ -7,7 +7,7 @@ CVE-2020-14965,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv b/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv index dc2d848003e98d2..57518cddddc69d1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14974,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv b/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv index fb2eae34ffb414d..c4a67f782ebe8fc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv @@ -7,7 +7,7 @@ CVE-2020-15002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv b/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv index 04270988fc64019..84a70362c71b49a 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv @@ -7,7 +7,7 @@ CVE-2020-15051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15051,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv b/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv index 50dc8581bec1b39..2c73d21b564ad11 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv @@ -7,7 +7,7 @@ CVE-2020-15052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15052,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15052,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15052,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15052,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15052,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15052,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv b/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv index 814d6515188b4ce..2379b9acfc4d15d 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv @@ -7,7 +7,7 @@ CVE-2020-15053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15053,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15053,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15053,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15053,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15053,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv b/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv index e4863d618261bbd..cd3064ee1995e24 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv @@ -3,7 +3,7 @@ CVE-2020-15092,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15092,o CVE-2020-15092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15092,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-15092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15092,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv b/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv index cb60568d4cae5f8..013bdb3921a2dbc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv @@ -5,7 +5,7 @@ CVE-2020-15095,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-15095,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-15095,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15095,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15095,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-15095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv b/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv index 93360f93a2f0c25..8c1126a8c492e63 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15119,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15119,ossf-cve-benchmark/CVE-2020-15119,317494212 CVE-2020-15119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv b/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv index 933d0e5b1d04eeb..c9e1ba56e43e308 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15123,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15123,ossf-cve-benchmark/CVE-2020-15123,317494189 CVE-2020-15123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv b/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv index c38117b5fe68534..0133f01f5fc192e 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15135,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15135,ossf-cve-benchmark/CVE-2020-15135,317494190 CVE-2020-15135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv b/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv index a7b3292fe8055d3..0331ffe2fd07e15 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15138,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15138,ossf-cve-benchmark/CVE-2020-15138,317494191 CVE-2020-15138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15138,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv b/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv index 66f898371d264a0..597cf93cf6bbb2f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv @@ -12,7 +12,7 @@ CVE-2020-15148,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2020-15148,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-15148,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-15148,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-15148,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-15148,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-15148,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-15148,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-15148,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -30,7 +30,7 @@ CVE-2020-15148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15148,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv b/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv index e72be7380962bfa..baf61a8322c7e6e 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15152,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15152,ossf-cve-benchmark/CVE-2020-15152,317494194 CVE-2020-15152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15152,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv b/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv index c10bcd2378173f1..2602168941cb4c5 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15156,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15156,ossf-cve-benchmark/CVE-2020-15156,317494193 CVE-2020-15156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv b/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv index bde8ceb452836ba..2252c20d2334af0 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv @@ -7,7 +7,7 @@ CVE-2020-15169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-15169,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15169,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv b/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv index 7362382660b6dce..c07f954477d8549 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv @@ -7,7 +7,7 @@ CVE-2020-15175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15175,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv b/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv index 96d98e40536a46a..79338e82045bf16 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv @@ -26,7 +26,7 @@ CVE-2020-15227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv b/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv index cff6c8e6371de14..ffbfbc841a9f541 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv @@ -7,7 +7,7 @@ CVE-2020-15228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15228,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15228,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15228,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15228,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15228,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv b/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv index 8272389b6a11fa9..6c1c6b4f4e5b69b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv @@ -5,7 +5,7 @@ CVE-2020-15256,0.50000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-23434 CVE-2020-15256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15256,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15256,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15256,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv b/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv index da9200c1c3454a4..602c7c69fcf6f72 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv @@ -25,7 +25,7 @@ CVE-2020-15257,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-15257,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15257,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15257,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15257,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15257,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15257,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv b/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv index 1b20d25f402fa4a..3d4454823bb8f52 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv @@ -8,7 +8,7 @@ CVE-2020-15261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15261,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15261,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15261,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv b/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv index 005388c13afce4e..e50d2c1b2a587a7 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv @@ -6,7 +6,7 @@ CVE-2020-15349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15349,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv b/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv index a98f05df6e18601..9825bd399e248d8 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv @@ -7,7 +7,7 @@ CVE-2020-15367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15367,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv b/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv index 56ef11677d5f665..6f8a5e7006a4700 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv @@ -12,7 +12,7 @@ CVE-2020-15368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15368,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv b/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv index 7e56e7fb73e1e5b..d6a17dc5af877a1 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv @@ -8,7 +8,7 @@ CVE-2020-15392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv b/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv index 1949cc74646a434..f726b54e9560458 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv @@ -6,7 +6,7 @@ CVE-2020-15399,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15399,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15415/CVE-2020-15415.csv b/data/vul_id/CVE/2020/15/CVE-2020-15415/CVE-2020-15415.csv index 49463f0c4b28770..8eee247afb85b8c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15415/CVE-2020-15415.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15415/CVE-2020-15415.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15415,0.08333333,https://github.com/peanuts62/IOT_CVE,peanuts62/IOT_CVE,254263691 CVE-2020-15415,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2020-15415,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-15415,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-15415,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-15415,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-15415,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv b/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv index 330de4088a09339..30b46d2dd61c1e0 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv @@ -6,7 +6,7 @@ CVE-2020-15416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15416,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-15416,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-15416,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv b/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv index f65bd9369fe5a33..c0a74b8bcb8f711 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv @@ -7,7 +7,7 @@ CVE-2020-15436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-15436,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15436,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15436,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15436,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15436,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15436,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15436,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv b/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv index 6bebaf0d11378a9..de15d4892a6634f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv @@ -7,7 +7,7 @@ CVE-2020-15492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15492,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv b/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv index a0b375368f36615..f05ccf5da366f53 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv @@ -9,7 +9,7 @@ CVE-2020-15505,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-15505,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-15505,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-15505,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-15505,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-15505,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-15505,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-15505,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-15505,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv b/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv index 0cf5c90f4a90b1e..f7563375211fbe3 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv @@ -9,7 +9,7 @@ CVE-2020-15568,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-15568,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-15568,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-15568,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-15568,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-15568,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-15568,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-15568,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-15568,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -26,7 +26,7 @@ CVE-2020-15568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15568,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15568,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15568,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15568,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15568,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15568,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv b/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv index 8bf2acca6b2e77c..eff97b603cd870a 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv @@ -3,7 +3,7 @@ CVE-2020-1557,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1557,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1557,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1557,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1557,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv b/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv index ce3296f3183e58f..ffdca7b378a4cad 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv @@ -3,7 +3,7 @@ CVE-2020-1558,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1558,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv b/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv index 57f4ef61d13631b..335032760289e52 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15588,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-15588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15588,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15588,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv b/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv index b56330315b0c697..5ea1b2c68e94b14 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15589,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-15589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15589,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv b/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv index 0c504608d8708d5..de4a4f9ecb4df40 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv @@ -3,7 +3,7 @@ CVE-2020-1564,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1564,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1564,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1564,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1564,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15680/CVE-2020-15680.csv b/data/vul_id/CVE/2020/15/CVE-2020-15680/CVE-2020-15680.csv index 483b5fe8a2cafb8..963c51f7f2ef841 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15680/CVE-2020-15680.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15680/CVE-2020-15680.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-15680,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-15680,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-15680,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-15680,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15680,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv b/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv index 07ea6e8feb09571..0e75d518a715d9c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv @@ -28,7 +28,7 @@ CVE-2020-15778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-15778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15778,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv b/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv index 19ecc6593d1eeed..9eda97201fd2cbb 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv @@ -6,7 +6,7 @@ CVE-2020-15780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-15780,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15780,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15780,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15780,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15780,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv b/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv index 803aedf52411a49..37fa63be0130c74 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv @@ -9,7 +9,7 @@ CVE-2020-15802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-15802,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-15802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv b/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv index 955ae02bd5f54f5..e74f21308f20226 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv @@ -4,7 +4,7 @@ CVE-2020-15808,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-15808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15808,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15808,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv b/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv index 1ceefe9b77be09e..fe637cfabe50962 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv @@ -3,7 +3,7 @@ CVE-2020-15848,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-15848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15848,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15848,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15848,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv b/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv index f416b1c288f5d0d..b57c05349714bd5 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv @@ -6,7 +6,7 @@ CVE-2020-15873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15873,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15873,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15873,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv b/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv index 63e23c9b1271d72..4143c62e7de1009 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv @@ -16,7 +16,7 @@ CVE-2020-15906,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15906,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15906,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15906,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15906,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15906,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15906,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv b/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv index b61b11625a4b69d..6b3104b8c8493c7 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15916/CVE-2020-15916.csv @@ -3,7 +3,7 @@ CVE-2020-15916,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2020-15916,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-15916,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15916,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15916,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15916,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv b/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv index d42364d8d1c6e73..930aabf044b00fd 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv @@ -8,7 +8,7 @@ CVE-2020-15931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv b/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv index 11de69b286cb8cd..7c0c9e56b6d7e1e 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15946,0.50000000,https://github.com/danyx07/PoC-RCE-Rukovoditel,danyx07/PoC-RCE-Rukovoditel,351496432 -CVE-2020-15946,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15946,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15946,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15946,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv b/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv index 66ee40ac2fac137..d1b32994e846d94 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv @@ -7,7 +7,7 @@ CVE-2020-15956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15956,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15956,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv b/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv index 993337b3db573b1..3e7a6fa21b770fc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv @@ -18,7 +18,7 @@ CVE-2020-15999,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-15999,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-15999,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-15999,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-15999,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-15999,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-15999,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-15999,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-15999,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -34,7 +34,7 @@ CVE-2020-15999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-15999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-15999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-15999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-15999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv b/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv index eb0e56fa10c33c5..c44d9e18bc7b867 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv @@ -7,7 +7,7 @@ CVE-2020-16009,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-16009,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-16009,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-16009,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-16009,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-16009,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16009,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-16009,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16009,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv b/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv index 6800c703c574d5d..ead95435c78ec21 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv @@ -7,7 +7,7 @@ CVE-2020-16010,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-16010,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-16010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-16010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-16010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-16010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16010,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-16010,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16010,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv b/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv index 144dc51a0a87e99..bf56e1efe189f22 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv @@ -6,7 +6,7 @@ CVE-2020-16012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv b/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv index 3d775dba29977be..c31882bd6e3c5cd 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv @@ -5,7 +5,7 @@ CVE-2020-16013,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-16013,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-16013,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-16013,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-16013,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-16013,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16013,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-16013,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16013,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv b/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv index 5a66abe400b7a5f..055c3cec261f26f 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv @@ -5,7 +5,7 @@ CVE-2020-16017,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-16017,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-16017,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-16017,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-16017,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-16017,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16017,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-16017,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16017,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv b/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv index 130ede709f86f97..b215721c8f981fc 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv @@ -71,7 +71,7 @@ CVE-2020-16040,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-16040,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2020-16040,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-16040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16040,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16040,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv b/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv index 687a9bd57e7a1da..7e423174da201ea 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv @@ -8,7 +8,7 @@ CVE-2020-1611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1611,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1611,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv b/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv index 5ff427a148ea7c0..eb1adde6b456a5c 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv @@ -5,7 +5,7 @@ CVE-2020-16125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-16125,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16125,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16125,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16125,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16125,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16125,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-16125,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv b/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv index 174ec63b9fe113a..f990d0b69995545 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv @@ -6,7 +6,7 @@ CVE-2020-16126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16126,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv b/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv index 7660d95fc4f360f..66e8b99bc135f49 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16127,0.33333333,https://github.com/zev3n/Ubuntu-Gnome-privilege-escalation,zev3n/Ubuntu-Gnome-privilege-escalation,312235133 CVE-2020-16127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16127,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv b/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv index d2a444343e5ab29..2d382bfe8c44c6f 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv @@ -46,7 +46,7 @@ CVE-2020-16152,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-16152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16152,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16152,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16152,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv b/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv index 90254696f914a64..fd7488fb888a40e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv @@ -11,7 +11,7 @@ CVE-2020-16270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16270,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16270,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv b/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv index 47624b409e42e4b..00d835a65e4f6d7 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv @@ -3,7 +3,7 @@ CVE-2020-1631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-1631,Live-Hac CVE-2020-1631,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1631,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1631,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1631,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1631,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1631,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1631,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1631,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv b/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv index 8130593c3c199d6..c72e4e67d5d20e7 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv @@ -20,8 +20,8 @@ CVE-2020-16846,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-16846,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-16846,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-16846,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-16846,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-16846,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-16846,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-16846,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16846,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-16846,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16846,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -98,7 +98,7 @@ CVE-2020-16846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-16846,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16846,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-16846,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-16846,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16846,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16846,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16846,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv b/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv index f2af4ce88d007c9..6f2a248cc1113dc 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv @@ -46,7 +46,7 @@ CVE-2020-16898,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2020-16898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16898,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16898,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16898,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-16898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16898,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv b/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv index c22ad2dff47517b..53761f98524bb75 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv @@ -21,7 +21,7 @@ CVE-2020-16899,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2020-16899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16899,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16899,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16899,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16899,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv b/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv index e6d8534827ed720..ce8d96de0a679a3 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv @@ -10,7 +10,7 @@ CVE-2020-16901,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2020-16901,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-16901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-16901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16901,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-16901,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-16901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv b/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv index 97ec69fa1e599ac..8ac58ec23a24253 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv @@ -20,7 +20,7 @@ CVE-2020-16938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16938,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16938,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16938,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16938,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16938,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv b/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv index c08509648f15da3..49b5959a0e934cd 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv @@ -10,7 +10,7 @@ CVE-2020-16939,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16939,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16939,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16939,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16939,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16939,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16939,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv b/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv index dcd4a4db25572b9..c59f7abe6eff19d 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv @@ -12,7 +12,7 @@ CVE-2020-16947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16947,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv b/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv index fd810b64f410060..3eba6a395cbe54b 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv @@ -8,7 +8,7 @@ CVE-2020-17008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17008,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv b/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv index 81289f39e401110..a8563a866ffec1a 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv @@ -7,7 +7,7 @@ CVE-2020-17035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv b/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv index 313c7514562a642..d696fe4e5baad33 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv @@ -10,7 +10,7 @@ CVE-2020-17057,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17057,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17057,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17057,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17057,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17057,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17057,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv b/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv index a8e168ba6b0f2a9..b41b2d067ea9d77 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv @@ -5,7 +5,7 @@ CVE-2020-17086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17086,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv b/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv index 68abd3f74cdb075..cbcebe58dadf8df 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv @@ -17,7 +17,7 @@ CVE-2020-17087,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2020-17087,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17087,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-17087,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-17087,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-17087,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17087,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-17087,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17087,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -34,7 +34,7 @@ CVE-2020-17087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-17087,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17087,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17087,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17087,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17087,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17087,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-17087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17087,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv b/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv index ec47a81f2275608..8fa2435ef9799e3 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17103,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17103,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17103,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv b/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv index a7c89c96018a91a..2b5b4e6627846a0 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv @@ -8,7 +8,7 @@ CVE-2020-17117,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2020-17117,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv b/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv index f4a58e46afd8559..de73dd6f88b70f8 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv @@ -61,7 +61,7 @@ CVE-2020-17132,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-17132,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2020-17132,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-17132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17132,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-17132,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17132,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv b/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv index a123583f4b34cc2..e50fb15d119d335 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17134,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17134,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17134,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv b/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv index bbad2de110741a7..2f767d632609505 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv @@ -63,7 +63,7 @@ CVE-2020-17136,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17136,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17136,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv b/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv index facdaad0fc6d217..997033e2fb5cbc4 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv @@ -12,7 +12,7 @@ CVE-2020-17141,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2020-17141,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17141,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17141,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17141,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17141,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv b/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv index 5a8a938b5d6701f..f6b914b20777e22 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv @@ -8,7 +8,7 @@ CVE-2020-17142,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2020-17142,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17142,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17142,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17142,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17142,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv b/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv index a641f872c0950ec..d2f4d562d67cd0c 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv @@ -15,7 +15,7 @@ CVE-2020-17144,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-17144,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17144,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-17144,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-17144,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-17144,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17144,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-17144,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17144,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2020-17144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-17144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv b/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv index 43a0bba7aaeb5b7..3b26a3c9cd35d30 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv @@ -15,7 +15,7 @@ CVE-2020-17382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17382,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17382,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17382,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17382,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17382,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv b/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv index 7630325e5d43204..cf24b1682299c24 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv @@ -22,7 +22,7 @@ CVE-2020-17453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17453,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv b/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv index 7a8f5b0180ae036..8fc4077f547c1ed 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv @@ -22,7 +22,7 @@ CVE-2020-17456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17456,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv b/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv index 0be24c68f23127f..ceba48a3b41761c 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv @@ -3,7 +3,7 @@ CVE-2020-17463,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-17463,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17463,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-17463,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-17463,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-17463,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17463,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-17463,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17463,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv b/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv index 09c4f6c5db9faa0..049aa853206a851 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv @@ -7,7 +7,7 @@ CVE-2020-1747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1747,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1747,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1747,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv b/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv index 146df3bc9be8b3b..e6d3f8958fc32e0 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv @@ -12,7 +12,7 @@ CVE-2020-17496,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-17496,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-17496,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-17496,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-17496,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-17496,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17496,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-17496,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17496,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -94,7 +94,7 @@ CVE-2020-17496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-17496,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17496,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17496,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-17496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv b/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv index bc89dbeb58b9cb1..ca01028909dc9d5 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv @@ -24,8 +24,8 @@ CVE-2020-17518,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-17518,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-17518,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-17518,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-17518,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-17518,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-17518,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-17518,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-17518,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-17518,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-17518,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -43,7 +43,7 @@ CVE-2020-17518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17518,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17518,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv b/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv index 9795edf4e294dc6..a1963613b9862a1 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv @@ -46,12 +46,12 @@ CVE-2020-17519,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2020-17519,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-17519,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-17519,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-17519,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-17519,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-17519,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-17519,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17519,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-17519,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17519,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-17519,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-17519,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-17519,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-17519,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-17519,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -122,7 +122,7 @@ CVE-2020-17519,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17519,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17519,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv b/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv index f87a41a836235de..6e17638a5ab760d 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv @@ -16,7 +16,7 @@ CVE-2020-17523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17523,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17523,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17523,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17523,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17526/CVE-2020-17526.csv b/data/vul_id/CVE/2020/17/CVE-2020-17526/CVE-2020-17526.csv index dad765fd34ca481..203db4819c6b607 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17526/CVE-2020-17526.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17526/CVE-2020-17526.csv @@ -5,7 +5,7 @@ CVE-2020-17526,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii CVE-2020-17526,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 CVE-2020-17526,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2020-17526,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-17526,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-17526,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-17526,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2020-17526,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-17526,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv b/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv index 7260d15d27b5a9e..f28365917db925c 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv @@ -12,7 +12,7 @@ CVE-2020-17527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17527,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17527,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17527,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv b/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv index 6d5db533a87fe1a..4bb0d3252a944fe 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv @@ -50,12 +50,12 @@ CVE-2020-17530,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2020-17530,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-17530,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-17530,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2020-17530,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-17530,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-17530,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-17530,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17530,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-17530,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17530,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-17530,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-17530,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-17530,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-17530,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-17530,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -127,7 +127,7 @@ CVE-2020-17530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-17530,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17530,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17530,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17530,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17530,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17530,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17530,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv b/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv index f2647ddf2b6938e..8e7ef9b785d3610 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv @@ -11,7 +11,7 @@ CVE-2020-17531,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-17531,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv b/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv index d177697b62fd5b3..97bbd88c163dc2c 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv @@ -10,7 +10,7 @@ CVE-2020-17533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-17533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-17533,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17533,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17533,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17533,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv b/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv index e76a0e296caca89..b690aa73a981025 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv @@ -7,7 +7,7 @@ CVE-2020-1764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1764,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv b/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv index 5b1ed3a455fdd08..4bc9c001b3b7d55 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv @@ -6,7 +6,7 @@ CVE-2020-18324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-18324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-18324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv b/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv index bda3e008c29c8f6..30fdd4250054423 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv @@ -7,7 +7,7 @@ CVE-2020-18325,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-18325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-18325,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18325,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv b/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv index e4e145c225698d9..586bc3a0d7c0220 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv @@ -7,7 +7,7 @@ CVE-2020-18326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-18326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-18326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv b/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv index 6fdfb81382b2995..331e14f40407aee 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv @@ -19,7 +19,7 @@ CVE-2020-19360,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-19360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-19360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19360,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-19360,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv b/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv index 62a3dfaba2bec8b..83114bc989f32ad 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv b/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv index 210740f139e6841..e7b6f4897293a4c 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19362,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19362,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv b/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv index df6a84e28a33fd7..4fed87ff445ef4b 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv @@ -3,7 +3,7 @@ CVE-2020-19363,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2020-19363,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-19363,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-19363,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19363,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19363,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19363,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv b/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv index ea9804085c17286..770038c6c305101 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19364,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv b/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv index 12cbdeac12f3482..d763a2b85b7c8e3 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv @@ -6,7 +6,7 @@ CVE-2020-1937,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1937,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1937,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1937,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1937,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1937,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv b/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv index 914ce67772ae9ac..c2a3660fe4053e6 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv @@ -130,13 +130,13 @@ CVE-2020-1938,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-1938,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-1938,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-1938,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-1938,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-1938,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1938,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-1938,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1938,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1938,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1938,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1938,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 -CVE-2020-1938,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-1938,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-1938,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-1938,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-1938,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -213,7 +213,7 @@ CVE-2020-1938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1938,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1938,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1938,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1938,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1938,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1938,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1938,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv b/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv index 42106894d7a1c37..1218f3b61b0bd93 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv @@ -22,7 +22,7 @@ CVE-2020-1947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1947,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv b/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv index e22ed981431d4eb..8939eefca9f157a 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv @@ -25,7 +25,7 @@ CVE-2020-1948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1948,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1948,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv b/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv index 0c76dafe12b7f78..8266a4737b0ae0f 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv @@ -9,7 +9,7 @@ CVE-2020-1956,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2020-1956,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1956,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-1956,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-1956,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-1956,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1956,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-1956,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1956,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2020-1956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1956,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1956,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1957/CVE-2020-1957.csv b/data/vul_id/CVE/2020/19/CVE-2020-1957/CVE-2020-1957.csv index a0967ad58654185..f201cf1835fcba7 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1957/CVE-2020-1957.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1957/CVE-2020-1957.csv @@ -8,7 +8,7 @@ CVE-2020-1957,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii CVE-2020-1957,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2020-1957,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-1957,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-1957,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-1957,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-1957,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-1957,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-1957,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv b/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv index e258efa3dba4c9b..02307a27f9962df 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv @@ -8,7 +8,7 @@ CVE-2020-1958,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1958,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1958,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv b/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv index 634efc7b25229df..6807620d003444c 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv @@ -6,7 +6,7 @@ CVE-2020-19586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-19586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-19586,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19586,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-19586,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv b/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv index e1b5276c1ee120f..8d472c1aef60d1e 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv @@ -6,7 +6,7 @@ CVE-2020-19587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-19587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-19587,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19587,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-19587,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv b/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv index 6e76a872d9ca7b1..57bcc86b5e57e55 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv @@ -21,7 +21,7 @@ CVE-2020-1967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1967,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1967,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1967,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1967,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1967,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1967,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1967,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv b/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv index 025a317a375e946..126f6ba474ec96f 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv @@ -16,7 +16,7 @@ CVE-2020-1971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-1971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1971,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv b/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv index 50fc252ed4b03d1..2589967b50dc0b3 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv @@ -4,7 +4,7 @@ CVE-2020-20093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-20093,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-20093,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-20093,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-20093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-20093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-20093,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-20093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv b/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv index 1bf2129d3778405..e219548f0527aab 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv @@ -6,7 +6,7 @@ CVE-2020-2021,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Ph CVE-2020-2021,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-2021,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-2021,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-2021,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-2021,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2021,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-2021,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2021,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -14,7 +14,7 @@ CVE-2020-2021,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CI CVE-2020-2021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2021,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv b/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv index c951fdf9d64a109..30f22115009e046 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv @@ -4,7 +4,7 @@ CVE-2020-2023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2023,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv b/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv index af00e2ae56c0c69..aceeb457ba37bcf 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-20282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-20282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-20282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-20282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-20282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv b/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv index 946034edb3672c8..521c917735d5bd7 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv @@ -9,7 +9,7 @@ CVE-2020-2034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2034,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv b/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv index 3c7e42bd7de61fd..749f5453b1e4919 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv @@ -39,7 +39,7 @@ CVE-2020-2038,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-2038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2038,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2038,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv b/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv index 3bd40c172573913..859d790f4fd28dc 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv @@ -12,7 +12,7 @@ CVE-2020-21224,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2020-21224,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-21224,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-21224,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-21224,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-21224,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-21224,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-21224,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-21224,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -28,7 +28,7 @@ CVE-2020-21224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-21224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-21224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-21224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-21224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-21224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-21224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-21224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-21224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv b/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv index 7ee69c2ff73aa66..34dce9fe49a6eea 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv @@ -6,7 +6,7 @@ CVE-2020-21378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-21378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-21378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-21378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-21378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-21378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-21378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-21378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22208/CVE-2020-22208.csv b/data/vul_id/CVE/2020/22/CVE-2020-22208/CVE-2020-22208.csv index 7484aa5feb5d58f..56747c4d2bc92c4 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22208/CVE-2020-22208.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22208/CVE-2020-22208.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22208,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-22208,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-22208,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-22208,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2020-22208,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22209/CVE-2020-22209.csv b/data/vul_id/CVE/2020/22/CVE-2020-22209/CVE-2020-22209.csv index 8750924fa7dcdb3..3f81a9399c6453e 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22209/CVE-2020-22209.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22209/CVE-2020-22209.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22209,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-22209,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-22209,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-22209,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2020-22209,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22210/CVE-2020-22210.csv b/data/vul_id/CVE/2020/22/CVE-2020-22210/CVE-2020-22210.csv index b2f2e7be2c40b21..f1002c27234b403 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22210/CVE-2020-22210.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22210/CVE-2020-22210.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22210,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-22210,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-22210,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-22210,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-22210,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22211/CVE-2020-22211.csv b/data/vul_id/CVE/2020/22/CVE-2020-22211/CVE-2020-22211.csv index 4e7725560531f0c..a73a54d79a540a3 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22211/CVE-2020-22211.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22211/CVE-2020-22211.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22211,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-22211,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-22211,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-22211,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2020-22211,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv b/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv index 3ff091d3ce7dcce..1b1e9eed4baaa36 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-22222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-22222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22222,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-22222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv b/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv index c8379777a123c03..f767fb24237e2cf 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv @@ -6,7 +6,7 @@ CVE-2020-23160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23160,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv b/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv index 821d7ab359e8124..7ea2deead1c2777 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23161,0.33333333,https://github.com/Outpost24/Pyrescom-Termod-PoC,Outpost24/Pyrescom-Termod-PoC,332770347 CVE-2020-23161,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23161,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23161,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23161,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23161,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv b/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv index 46da3c88e58a136..f101cb84e8c8f09 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23162,0.33333333,https://github.com/Outpost24/Pyrescom-Termod-PoC,Outpost24/Pyrescom-Termod-PoC,332770347 CVE-2020-23162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23162,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv b/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv index 15460a6f3b31e66..71baf78a3c73a37 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv @@ -6,7 +6,7 @@ CVE-2020-2333,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-2333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2333,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-2333,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv b/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv index 627d3d0781e109a..304746f2e39af63 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv @@ -11,7 +11,7 @@ CVE-2020-23342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23342,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23342,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-23342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv b/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv index 1d015aecc3bf55d..ed0bef88910f97d 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv @@ -7,7 +7,7 @@ CVE-2020-23489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23489,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv b/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv index 54f0a205198eb3e..a5ff71259d9d63d 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv @@ -3,7 +3,7 @@ CVE-2020-23490,0.50000000,https://github.com/ahussam/AVideo3xploit,ahussam/AVide CVE-2020-23490,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-23490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23490,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv b/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv index 8db312cca8eee16..fd263f9542c9fc2 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv @@ -7,7 +7,7 @@ CVE-2020-23582,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23582,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23582,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv b/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv index 1b48df75b944931..04f98671ffc516d 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv @@ -7,7 +7,7 @@ CVE-2020-23583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23583,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23583,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23583,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23583,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23583,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23583,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv b/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv index 1fe87ab2e860517..e4dd1e822e26833 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv @@ -7,7 +7,7 @@ CVE-2020-23584,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23584,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23584,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23584,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23584,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23584,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23584,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23584,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv b/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv index 2b05107962d3850..f9f5d3faffe614e 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv @@ -7,7 +7,7 @@ CVE-2020-23585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23585,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23585,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23585,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23585,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23585,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23585,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv b/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv index b813c096eccec51..d64c25e8ef48b2c 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv @@ -7,7 +7,7 @@ CVE-2020-23586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23586,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23586,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23586,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv b/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv index c722d6f3e531594..a6345e35b5f1b64 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv @@ -7,7 +7,7 @@ CVE-2020-23587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23587,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23587,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23587,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv b/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv index f79d38983dae39a..ca443b6f02b28cd 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv @@ -7,7 +7,7 @@ CVE-2020-23588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23588,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23588,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23588,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23588,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv b/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv index 83039988d653bb5..f1a78810bc40ace 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv @@ -7,7 +7,7 @@ CVE-2020-23589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23589,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23589,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23589,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23589,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv b/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv index 0b412b0acc01b28..f5ca93ddfc17bf8 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv @@ -7,7 +7,7 @@ CVE-2020-23590,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23590,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv b/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv index 6a009181b47cb3b..f068211c62e60cc 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv @@ -7,7 +7,7 @@ CVE-2020-23591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23591,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23591,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23591,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23591,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23591,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23591,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv b/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv index dbef968350be060..10cb693a72274dd 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv @@ -7,7 +7,7 @@ CVE-2020-23592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23592,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23592,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv b/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv index b5e5632ce7875b7..3cee8eb3cfdb848 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv @@ -7,7 +7,7 @@ CVE-2020-23593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23593,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23593,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv b/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv index 15e576d2625acef..bb3fae7e6d36e64 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv @@ -8,7 +8,7 @@ CVE-2020-23839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23839,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-23839,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-23839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv b/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv index 63fc87e5012db4f..01da096d0799500 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv @@ -7,7 +7,7 @@ CVE-2020-23934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23934,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-23934,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-23934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv b/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv index 1cd6e6539dc498f..446f96223acb271 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv @@ -6,7 +6,7 @@ CVE-2020-23968,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-23968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-23968,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23968,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23968,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv b/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv index 1a4dc691888069c..eedd0ce30f59cf9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv @@ -9,7 +9,7 @@ CVE-2020-24028,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24028,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv b/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv index a64ea25294da487..a1b1c000292bba4 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv @@ -9,7 +9,7 @@ CVE-2020-24029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24029,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv b/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv index f6384ceb83d85de..4c2c96065081efb 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv @@ -9,7 +9,7 @@ CVE-2020-24030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24030,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24030,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv b/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv index c859029cf3c3210..f1d5ecf8dfd1081 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv @@ -8,7 +8,7 @@ CVE-2020-24032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv b/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv index a90e0103e6c1bcd..934b7d931cad03d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv @@ -8,7 +8,7 @@ CVE-2020-24033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24033,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24033,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24033,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv b/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv index 35136f1242c12cf..6c1cadf2fcab619 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv @@ -5,7 +5,7 @@ CVE-2020-24088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24088,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv b/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv index f3819f24e28188a..88fbafbedd89dff 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv @@ -5,7 +5,7 @@ CVE-2020-24089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24089,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24089,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24089,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24089,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv b/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv index 4dae2a792a3e48a..03600c21eb2faf0 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv @@ -17,7 +17,7 @@ CVE-2020-24148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24148,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv b/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv index e9e7e5ab57beafc..fa9e58dcef9f95e 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv @@ -70,7 +70,7 @@ CVE-2020-24186,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-24186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24186,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24186,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24186,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24186,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24186,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-24186,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24186,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv b/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv index 2e5ea16f56a0499..aa9cef5c83e06aa 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv @@ -9,7 +9,7 @@ CVE-2020-24227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv b/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv index 549515dab06b88a..b3e37a4c42b707a 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv @@ -5,7 +5,7 @@ CVE-2020-24370,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx CVE-2020-24370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24370,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24370,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv b/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv index da75248e2d37fc1..599196120422e11 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24379,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-24379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24379,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv b/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv index c4019266d145fe3..298160bf5310d8d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24397,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-24397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24397,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24397,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24397,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-24397,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv b/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv index 5948bfeeefb2468..b5dd65f119522b8 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv @@ -13,7 +13,7 @@ CVE-2020-24490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-24490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24490,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24490,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv b/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv index 482de6e24eedf60..03b4285f2647ff6 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2453,1.00000000,https://github.com/nanopathi/packages_apps_Nfc_cve-2020_02453,nanopathi/packages_apps_Nfc_cve-2020_02453,475371357 CVE-2020-2453,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-2453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2453,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv b/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv index 8873f0c00192a6c..55c70f28b005577 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv @@ -4,7 +4,7 @@ CVE-2020-24557,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-24557,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-24557,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-24557,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-24557,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-24557,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-24557,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-24557,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-24557,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24571/CVE-2020-24571.csv b/data/vul_id/CVE/2020/24/CVE-2020-24571/CVE-2020-24571.csv index 44de98001c5850b..97cae7712fcec3d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24571/CVE-2020-24571.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24571/CVE-2020-24571.csv @@ -8,7 +8,7 @@ CVE-2020-24571,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-24571,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-24571,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-24571,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-24571,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-24571,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-24571,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-24571,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-24571,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv b/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv index 60df4ff360adc6a..64595cfe2158053 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv @@ -11,7 +11,7 @@ CVE-2020-24572,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24572,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24572,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24572,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24572,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24572,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24572,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv b/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv index b364d14474f82ed..cb7b604f2ec7f4d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv @@ -9,7 +9,7 @@ CVE-2020-24597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-24597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-24597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24597,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv b/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv index 124c75b843259ca..f3aae556e44207c 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv @@ -10,7 +10,7 @@ CVE-2020-24616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-24616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24616,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24616,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv b/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv index 970af9bbc6d38e3..e188be17663d2ef 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv @@ -5,7 +5,7 @@ CVE-2020-24656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24656,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv b/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv index d5fa6a3da77d4ae..8829aea98e445dc 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv @@ -8,7 +8,7 @@ CVE-2020-24750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-24750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv b/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv index 89e9f82c0ec4247..59c47002c164782 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv @@ -14,7 +14,7 @@ CVE-2020-24765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24765,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24765,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24765,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv b/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv index a94ab9f67b206a5..9a78ded98996fba 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv @@ -5,7 +5,7 @@ CVE-2020-24815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24815,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24815,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24815,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24815,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24881/CVE-2020-24881.csv b/data/vul_id/CVE/2020/24/CVE-2020-24881/CVE-2020-24881.csv index 4bb343d64de529b..d54723fbe6b17d7 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24881/CVE-2020-24881.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24881/CVE-2020-24881.csv @@ -5,7 +5,7 @@ CVE-2020-24881,0.16666667,https://github.com/JustinApplegate/exploit-code,Justin CVE-2020-24881,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-24881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24881,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24881,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24881,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv b/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv index ccf083ec438d662..a4fafb7ea272ae9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv @@ -4,7 +4,7 @@ CVE-2020-24913,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-24913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24913,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24913,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24913,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24913,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24913,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24913,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24913,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv b/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv index 6088d6b4c1f30b5..146e75093121a9a 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv @@ -3,7 +3,7 @@ CVE-2020-24916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24916,Live-H CVE-2020-24916,1.00000000,https://github.com/vulnbe/poc-yaws-cgi-shell-injection,vulnbe/poc-yaws-cgi-shell-injection,285523426 CVE-2020-24916,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 CVE-2020-24916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-24916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24916,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv b/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv index 3e0d1b4841dcf0c..66b2b6be5da1ac6 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv @@ -19,7 +19,7 @@ CVE-2020-24949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24949,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24949,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv b/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv index bf083cc90c0b9a5..0a5ff35e2a822c5 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv @@ -7,7 +7,7 @@ CVE-2020-24955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv b/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv index 75b552765e11329..722dad056e51d45 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24972,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-24972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24972,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24972,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv b/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv index e7b7c0c1adb0798..9c5a57b38907332 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv @@ -7,7 +7,7 @@ CVE-2020-2501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2501,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2501,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2501,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2501,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv b/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv index b0eedd0b5ac4192..eb53b1e6b4804b4 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv @@ -3,7 +3,7 @@ CVE-2020-2506,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-2506,Live-Hac CVE-2020-2506,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-2506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-2506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-2506,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-2506,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2506,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-2506,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2506,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv b/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv index cbc7b948d5681f2..3dc35fb2d1c489c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv @@ -8,7 +8,7 @@ CVE-2020-25068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25068,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25068,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25068,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25068,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25068,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv b/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv index 6b9a9d9139507c1..ed4fabcafbfb4f3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv @@ -27,7 +27,7 @@ CVE-2020-25078,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2020-25078,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-25078,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-25078,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-25078,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-25078,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-25078,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-25078,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-25078,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -45,7 +45,7 @@ CVE-2020-25078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25078,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25078,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv b/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv index 846696da7dd83b2..eb2f47b20f08d91 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv @@ -5,7 +5,7 @@ CVE-2020-2509,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Informati CVE-2020-2509,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-2509,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-2509,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-2509,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-2509,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2509,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-2509,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2509,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2020-2509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-2509,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2509,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2509,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2509,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv b/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv index ebd807ca44a62e5..1b67c5288b42945 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv @@ -7,7 +7,7 @@ CVE-2020-25134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25134,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv b/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv index 5474c23df6124a9..cd37bae07270688 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv @@ -7,7 +7,7 @@ CVE-2020-25200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25200,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv b/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv index f4ad6cc7aa479d6..302a9f4c9dd89ea 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv @@ -32,7 +32,7 @@ CVE-2020-25213,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-25213,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-25213,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-25213,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-25213,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-25213,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-25213,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-25213,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-25213,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -110,7 +110,7 @@ CVE-2020-25213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-25213,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25213,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-25213,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-25213,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25213,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25213,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25213,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv b/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv index ef964148be02bd6..156dd32021026c0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv @@ -9,7 +9,7 @@ CVE-2020-25223,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-25223,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-25223,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-25223,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-25223,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-25223,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-25223,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-25223,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-25223,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -66,7 +66,7 @@ CVE-2020-25223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-25223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-25223,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-25223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25223,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25223,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv b/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv index d1a352b3590c121..73147fadab88d73 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv @@ -6,7 +6,7 @@ CVE-2020-25265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25265,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv b/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv index 7329382ce7dbad0..3576a91e7826879 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv @@ -8,7 +8,7 @@ CVE-2020-25270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25270,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25270,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv b/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv index 92351d26964214a..dc22cdad9158452 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv @@ -8,7 +8,7 @@ CVE-2020-25271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25271,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25271,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv b/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv index 5f0f1cf415657e4..5c8b07d3219af85 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv @@ -8,7 +8,7 @@ CVE-2020-25272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25272,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25272,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv b/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv index cc2bfb5c1878385..5be8b5c92296630 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv @@ -8,7 +8,7 @@ CVE-2020-25273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25273,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv b/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv index eefd68147f499ee..829bae58f723889 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25385,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25385,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25385,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25385,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25385,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv b/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv index c269ace5cfa918f..caa70590cbfb262 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv @@ -7,7 +7,7 @@ CVE-2020-25398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25398,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25398,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25398,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25398,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25398,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25398,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv b/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv index 2c890b03e4b7c3c..cbff598fb6b2322 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv @@ -7,7 +7,7 @@ CVE-2020-25399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25399,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv b/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv index aba7b08919c24cd..a2b817b44d1dc3f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv @@ -20,7 +20,7 @@ CVE-2020-2546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2546,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2546,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv b/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv index ded2fc44b2c7f38..89c6390c07e6882 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv @@ -6,7 +6,7 @@ CVE-2020-25478,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25478,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25478,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv b/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv index 34a8aceb33d659e..d009a845c5a170a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv @@ -7,7 +7,7 @@ CVE-2020-25487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25487,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25487,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv b/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv index 9f0aecaaf985bf8..99c3617ebfcdd69 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv @@ -6,7 +6,7 @@ CVE-2020-25488,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25488,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv b/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv index 48c006a4526fe60..aa0060081cdcf35 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv @@ -8,7 +8,7 @@ CVE-2020-25498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25498,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv b/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv index b7979db5d353d81..25a3ce9a40f0408 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv @@ -7,7 +7,7 @@ CVE-2020-25506,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-25506,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-25506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-25506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-25506,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-25506,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-25506,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-25506,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-25506,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv b/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv index c52cc3bb609c29d..6590443b679bed6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv @@ -66,12 +66,12 @@ CVE-2020-2551,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-2551,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-2551,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-2551,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-2551,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-2551,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-2551,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-2551,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2551,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-2551,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2551,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-2551,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-2551,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-2551,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-2551,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-2551,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -95,7 +95,7 @@ CVE-2020-2551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-2551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2551,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2551,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv b/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv index 7c8fe9de794c0fa..4c51655224584d7 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv @@ -8,7 +8,7 @@ CVE-2020-25514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25514,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv b/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv index 76c49f21202e840..546d6f8dda1e669 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv @@ -8,7 +8,7 @@ CVE-2020-25515,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25515,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25515,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv b/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv index fed75beb202ae2a..6ed61dba690b66a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv @@ -4,7 +4,7 @@ CVE-2020-25518,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-25518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv b/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv index 38375a3b20962e5..e8b66f7833470d3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-25519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25519,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25519,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-25519,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv b/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv index 2448f13db44d0a5..aa7dae346c6ca79 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv @@ -6,7 +6,7 @@ CVE-2020-2553,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2553,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2553,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv b/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv index ba2ce88134d8b73..3bb5f7a68f607e4 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25538,0.50000000,https://github.com/sec-it/CMSUno-RCE,sec-it/CMSUno-RCE,333496876 CVE-2020-25538,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25538,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25538,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25538,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv b/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv index 9c7ab717969188a..5ea897a9706ce65 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv @@ -41,7 +41,7 @@ CVE-2020-25540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25540,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25540,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv b/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv index c1d2fe6596d95cd..1406cdf95262bb6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv @@ -78,7 +78,7 @@ CVE-2020-2555,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-2555,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-2555,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-2555,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-2555,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-2555,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2555,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-2555,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2555,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -165,7 +165,7 @@ CVE-2020-2555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-2555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2555,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-2555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-2555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2555,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv b/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv index 183b708637f6954..22fa855addfbb39 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25557,0.50000000,https://github.com/sec-it/CMSUno-RCE,sec-it/CMSUno-RCE,333496876 CVE-2020-25557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25557,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25557,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25557,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv b/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv index b1a1415d0b1da49..113322adff95b22 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv @@ -7,7 +7,7 @@ CVE-2020-2556,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2556,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2556,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2556,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2556,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2556,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2556,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv b/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv index 00b05feda98e402..0cd2932314abe9a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25578,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25578,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25578,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25578,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25578,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25578,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv b/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv index a83af9c08d4bed5..a446120827e9e83 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-25579,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25579,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25579,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25579,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv b/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv index 4ae1b851ddee4bd..efb00d9598c6586 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv @@ -12,7 +12,7 @@ CVE-2020-25613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-25613,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25613,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25613,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25613,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25613,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25613,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25613,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv b/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv index 055deae96ee9387..d9999843a405bfe 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv @@ -7,7 +7,7 @@ CVE-2020-25627,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25627,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25627,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25627,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv b/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv index 487c54e422ddf6f..019944b1e4e554b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv @@ -6,7 +6,7 @@ CVE-2020-25632,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25632,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25632,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25632,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25632,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25632,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv b/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv index c3b868696c81e4f..760fc4e93c1be92 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv @@ -6,7 +6,7 @@ CVE-2020-25637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25637,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25637,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25637,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25637,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv b/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv index 7cf467f05455410..898a42546465f8a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv @@ -5,7 +5,7 @@ CVE-2020-25668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-25668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25668,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25668,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv b/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv index 13ef5f62bae2865..82d1a74c7773e81 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv @@ -9,7 +9,7 @@ CVE-2020-25684,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25684,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25684,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25684,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25684,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25684,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25684,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv b/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv index c2b334dc69bbf48..be962eec45aafed 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv @@ -9,7 +9,7 @@ CVE-2020-25685,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2020-25685,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-25685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25685,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25685,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25685,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25685,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv b/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv index 94a7cc615f7a1da..dce1ae9ac97247a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv @@ -9,7 +9,7 @@ CVE-2020-25686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25686,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25686,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25686,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25686,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25686,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25686,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv b/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv index 1878b331a956941..3e43d04cd653b44 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv @@ -12,7 +12,7 @@ CVE-2020-25705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-25705,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25705,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv b/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv index 45bf861d5f11cd4..84384863b6eda2d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv @@ -7,7 +7,7 @@ CVE-2020-25747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv b/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv index b135a5d817364c7..7083abde4a51168 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv @@ -7,7 +7,7 @@ CVE-2020-25748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25748,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv b/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv index d7fad940500501c..c3808758c1880ad 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv @@ -7,7 +7,7 @@ CVE-2020-25749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv b/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv index e65fa76dac3a0d9..4f40201ec482bd1 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv @@ -6,7 +6,7 @@ CVE-2020-25769,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25769,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25769,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25769,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25769,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv b/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv index 5cc5d90b7a9de24..e5b65d6d2df94c0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv @@ -5,7 +5,7 @@ CVE-2020-25782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25782,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25782,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25782,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv b/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv index 7faf28f1013bf29..2f59065dc6c1bff 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25783,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv b/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv index 89c689e7b425180..be7d96341bde5e7 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25784,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv b/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv index 3e9b861e7ca8fcf..f0449dfe4c1f014 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25785,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv b/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv index 6cc1daa3ae7f2f2..22f4a3f98c2b49a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv @@ -9,7 +9,7 @@ CVE-2020-25790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25790,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25790,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25790,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25790,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25790,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25790,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv b/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv index 3ffa37744e72a14..4afddf2a2b60820 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25803,0.50000000,https://github.com/mbadanoiu/CVE-2022-40634,mbadanoiu/CVE-2022-40634,725995761 CVE-2020-25803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25803,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-25803,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv b/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv index f05cf4c104b4866..fa820e407baf8ee 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv @@ -5,7 +5,7 @@ CVE-2020-25860,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25860,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25860,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25860,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv b/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv index 583a84ecfe3c100..b3af6711dcaeb24 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv @@ -8,7 +8,7 @@ CVE-2020-25867,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25867,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25867,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25867,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25867,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25867,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25867,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25867,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25867,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv b/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv index 73da278ac915c41..a852dc5788a7635 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv @@ -6,7 +6,7 @@ CVE-2020-26061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26061,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv b/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv index 1fa419628cd0b80..26ab11e6847c76b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv @@ -20,7 +20,7 @@ CVE-2020-26217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-26217,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26217,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv b/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv index 3040fee7e7d22b1..3e33bdccc8d0dc8 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26226,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-26226,ossf-cve-benchmark/CVE-2020-26226,319650001 CVE-2020-26226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv b/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv index 6b4f8e0b170021d..977d98a3c0a3598 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv @@ -11,7 +11,7 @@ CVE-2020-26233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26233,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26233,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26243/CVE-2020-26243.csv b/data/vul_id/CVE/2020/26/CVE-2020-26243/CVE-2020-26243.csv index fe3f62982ee698f..27f526c6e1e79d2 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26243/CVE-2020-26243.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26243/CVE-2020-26243.csv @@ -5,7 +5,7 @@ CVE-2020-26243,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-26243,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-26243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26243,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26243,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv b/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv index cd57f4a575b018f..b5ee99deed637c8 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26256,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-26256,ossf-cve-benchmark/CVE-2020-26256,320049053 CVE-2020-26256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26256,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv b/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv index 1572960f085c3be..d0aa048677bbb79 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv @@ -20,7 +20,7 @@ CVE-2020-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-26258,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26258,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv b/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv index 1c0ad29cafcb922..2611bdca517108f 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv @@ -17,7 +17,7 @@ CVE-2020-26259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-26259,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26259,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26259,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26259,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26259,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv b/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv index 311407e583e8dc8..7f641cd81aad1f6 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv @@ -10,8 +10,8 @@ CVE-2020-26413,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2020-26413,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-26413,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-26413,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-26413,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-26413,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-26413,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-26413,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-26413,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-26413,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-26413,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -28,7 +28,7 @@ CVE-2020-26413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26413,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26413,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv b/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv index 3666306a5051917..a2e3e0552f6087d 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv @@ -5,7 +5,7 @@ CVE-2020-26525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26525,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26525,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26525,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26525,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26525,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26525,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv b/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv index ec5605d2f9e6b3a..96c3291ef4e2fed 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv @@ -5,7 +5,7 @@ CVE-2020-26526,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26526,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26526,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26526,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26526,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26526,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26526,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv b/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv index 7c6e90914a7dfd0..d1b6d22dc5ec958 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv @@ -5,7 +5,7 @@ CVE-2020-26527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26527,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26527,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26527,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv b/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv index e5f68873f95f368..dbcddad317bf5b3 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv @@ -9,7 +9,7 @@ CVE-2020-2655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2655,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2655,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2655,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2655,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2655,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv b/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv index 2007459b595522c..af8eb7c112724e8 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv @@ -10,7 +10,7 @@ CVE-2020-26732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26732,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv b/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv index 1d7122db80f6d6f..c910c166ae299f7 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv @@ -9,7 +9,7 @@ CVE-2020-26733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv b/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv index 21904b9439906fa..80cced7b06846ef 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv @@ -10,7 +10,7 @@ CVE-2020-26878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26878,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26878,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26878,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26878,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26878,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-26878,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv b/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv index 885ac3016f05550..853530c397f4f5d 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv @@ -6,7 +6,7 @@ CVE-2020-26919,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2020-26919,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-26919,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-26919,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-26919,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-26919,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-26919,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-26919,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-26919,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv b/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv index 8bb3c26f66175e3..d063134a8a1e368 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv @@ -3,7 +3,7 @@ CVE-2020-26935,0.01587302,https://github.com/r0eXpeR/CVE-2020,r0eXpeR/CVE-2020,3 CVE-2020-26935,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 CVE-2020-26935,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-26935,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-26935,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-26935,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-26935,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26935,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26935,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv b/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv index 9dcd53bce7cedcf..2aedb29f15973f1 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv @@ -6,7 +6,7 @@ CVE-2020-27190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27190,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-27190,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv b/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv index 66e73d43a64c831..51de482fe5799f0 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv @@ -20,7 +20,7 @@ CVE-2020-27194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27194,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27194,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27194,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv b/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv index 310976440b4a686..39887edd60dbda1 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv @@ -7,7 +7,7 @@ CVE-2020-27199,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27199,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-27199,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-27199,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv b/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv index ec9101d6474c815..57bcfd589c8c45a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv @@ -11,7 +11,7 @@ CVE-2020-27223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27223,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27223,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27223,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv b/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv index 3aff8140d42ec43..b5d3228b3bd7dfa 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27252,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27252,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27252,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27252,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27252,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27252,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-27252,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv b/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv index 081fe3eb465cd8d..e5f1399a7dc5763 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv @@ -6,7 +6,7 @@ CVE-2020-27301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27301,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27301,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv b/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv index 96b0a9e85576126..a0242f6f3695779 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv @@ -8,7 +8,7 @@ CVE-2020-2733,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2020-2733,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-2733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2733,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-2733,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv b/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv index de0b17baece64b0..17dfb3764bc1948 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv @@ -7,7 +7,7 @@ CVE-2020-27358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27358,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv b/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv index c55dda13c2dd971..bee4c0a0eff288a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27359,0.50000000,https://github.com/sebastian-mora/cve-2020-27358-27359,sebastian-mora/cve-2020-27358-27359,309261991 CVE-2020-27359,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-27359,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-27359,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27359,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27359,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27359,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv b/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv index c603d7c4585b8f3..42250197443bf7d 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv @@ -9,7 +9,7 @@ CVE-2020-27368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27368,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv b/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv index f4e617d6f6f89f0..ef349763b69bdc4 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv @@ -7,7 +7,7 @@ CVE-2020-27603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27603,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27603,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27603,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv b/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv index e6ca396f8313af7..961760277b2b3db 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27666,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-27666,ossf-cve-benchmark/CVE-2020-27666,317494197 CVE-2020-27666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv b/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv index b1e61f8b27aa0f0..5e9957b5187e9cd 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv @@ -6,7 +6,7 @@ CVE-2020-27688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27688,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv b/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv index acc6ce13cf142e5..78eb18dd2a3ae45 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv @@ -7,7 +7,7 @@ CVE-2020-27747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv b/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv index 1ac28ac65165ee6..f388f712fe219af 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv @@ -16,7 +16,7 @@ CVE-2020-27786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27786,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27786,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27786,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv b/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv index 9668a1a0e98b303..6d5bf487fa048f5 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv @@ -4,7 +4,7 @@ CVE-2020-27815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27815,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27815,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27815,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27815,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27815,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv b/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv index 2dfa0882323b953..4e5eb3a198786ea 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv @@ -8,7 +8,7 @@ CVE-2020-27824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27824,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27824,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27824,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv b/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv index 95418d1e4ae2d4b..689f7580ccb4ad2 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv @@ -5,7 +5,7 @@ CVE-2020-27838,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-27838,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27838,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27838,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27838,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27838,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27838,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27838,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27838,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv b/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv index 5d5643050e8f490..666cb047313e12a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv @@ -9,7 +9,7 @@ CVE-2020-27904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27904,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27904,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-27904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv b/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv index 74c0af54a069045..c4bedc716e106c7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv @@ -8,7 +8,7 @@ CVE-2020-27930,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-27930,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-27930,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-27930,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-27930,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-27930,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-27930,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-27930,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-27930,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2020-27930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27930,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27930,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-27930,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-27930,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27930,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27930,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv b/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv index 078133df8d013da..f284cdc0e89fc6e 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv @@ -8,7 +8,7 @@ CVE-2020-27932,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-27932,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-27932,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-27932,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-27932,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-27932,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-27932,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-27932,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-27932,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv b/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv index be357b2f7ade2c0..bda43c540f5bc27 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv @@ -9,7 +9,7 @@ CVE-2020-27935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27935,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27935,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27935,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27935,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv b/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv index 6d47c81464c056f..8e51e5bf9bffccd 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv @@ -7,7 +7,7 @@ CVE-2020-27949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27949,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv b/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv index 0f909fe0eba84e7..373b58ddeb27f3a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv @@ -11,7 +11,7 @@ CVE-2020-27950,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2020-27950,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-27950,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-27950,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-27950,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-27950,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-27950,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-27950,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-27950,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2020-27950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-27950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-27950,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-27950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv b/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv index fc61effcd3aa81b..87f0f20d547414a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv @@ -74,7 +74,7 @@ CVE-2020-27955,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-27955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27955,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-27955,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv b/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv index 10f2f4bbade8aa4..e1dbb596bfd8061 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv @@ -8,7 +8,7 @@ CVE-2020-27976,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27976,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27976,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv b/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv index bac2ad27d2ea9d6..2b779325feeb126 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv @@ -10,7 +10,7 @@ CVE-2020-2798,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2798,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2798,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2798,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2798,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27986/CVE-2020-27986.csv b/data/vul_id/CVE/2020/27/CVE-2020-27986/CVE-2020-27986.csv index dc7d7ceb7e4b8cd..f5bf26791697eaa 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27986/CVE-2020-27986.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27986/CVE-2020-27986.csv @@ -13,7 +13,7 @@ CVE-2020-27986,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2020-27986,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-27986,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-27986,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-27986,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-27986,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-27986,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-27986,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-27986,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv b/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv index 8a9f1b8ff4fb26b..fe578eb5a6d479e 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv @@ -11,7 +11,7 @@ CVE-2020-2801,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2801,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2801,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2801,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2801,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv b/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv index a7e21a644498f4f..2624ea3f6e9c160 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv @@ -23,7 +23,7 @@ CVE-2020-28018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28018,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28018,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv b/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv index 338a2534a1dfa40..f8039a95daff73c 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv @@ -11,7 +11,7 @@ CVE-2020-28032,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/a CVE-2020-28032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28032,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv b/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv index f8e9ad5f49e4200..5551bcf7091720a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv @@ -11,7 +11,7 @@ CVE-2020-28052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-28052,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28052,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28052,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28052,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28052,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28052,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28052,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv b/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv index 29d8fb57a5ccf44..38537aaf4f92537 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv @@ -7,7 +7,7 @@ CVE-2020-28054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28054,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28054,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28054,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv b/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv index 370fdc591c0c909..836337d127b0eb0 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv @@ -6,7 +6,7 @@ CVE-2020-28148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28148,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv b/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv index ab88791d4ed108e..e80aa295a680685 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv @@ -7,7 +7,7 @@ CVE-2020-28169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28169,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28185/CVE-2020-28185.csv b/data/vul_id/CVE/2020/28/CVE-2020-28185/CVE-2020-28185.csv index 2e7591bd4426688..d3c10f47a478b67 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28185/CVE-2020-28185.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28185/CVE-2020-28185.csv @@ -6,7 +6,7 @@ CVE-2020-28185,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-28185,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-28185,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-28185,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-28185,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-28185,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-28185,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-28185,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-28185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28187/CVE-2020-28187.csv b/data/vul_id/CVE/2020/28/CVE-2020-28187/CVE-2020-28187.csv index 6355c2c56ac902a..6a83575b378d149 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28187/CVE-2020-28187.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28187/CVE-2020-28187.csv @@ -5,7 +5,7 @@ CVE-2020-28187,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-28187,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-28187,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-28187,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-28187,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-28187,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-28187,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-28187,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-28187,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28188/CVE-2020-28188.csv b/data/vul_id/CVE/2020/28/CVE-2020-28188/CVE-2020-28188.csv index 5ca03e0ada29ffc..40cd11de7131ec9 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28188/CVE-2020-28188.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28188/CVE-2020-28188.csv @@ -15,7 +15,7 @@ CVE-2020-28188,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2020-28188,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-28188,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-28188,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-28188,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-28188,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-28188,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-28188,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-28188,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv b/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv index b415c1e4f6a970b..809981f6fcb5394 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv @@ -8,7 +8,7 @@ CVE-2020-28243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28243,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv b/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv index 6c8f112375694db..be387b8116710e0 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv @@ -51,7 +51,7 @@ CVE-2020-28328,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-28328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28328,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28328,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv b/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv index 6647871120203b2..bb530bb7506a1f5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv @@ -15,7 +15,7 @@ CVE-2020-28351,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv b/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv index 02e5ee6dc77b833..d3222265181db23 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv @@ -4,7 +4,7 @@ CVE-2020-28413,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-28413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-28413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28413,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28413,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv b/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv index 692c244c6e1a158..47c245a144ec792 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv @@ -9,7 +9,7 @@ CVE-2020-28414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28414,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28414,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28414,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv b/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv index 0726046b8d1c995..3a219adbabb81c2 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv @@ -8,7 +8,7 @@ CVE-2020-28415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv b/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv index fd1594f13aa08b2..7d2d80df1a421fc 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28458/CVE-2020-28458.csv @@ -3,7 +3,7 @@ CVE-2020-28458,1.00000000,https://github.com/fazilbaig1/CVE-2020-28458,fazilbaig CVE-2020-28458,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28458,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28458,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28458,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28458,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28458,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28458,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv b/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv index dae9b62bc481214..0d9fcc1fef91879 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv @@ -6,7 +6,7 @@ CVE-2020-28478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28478,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28478,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv b/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv index 36255cc067438c9..c224fa5df9b0066 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv @@ -8,7 +8,7 @@ CVE-2020-28488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28488,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28488,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv b/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv index be85113843bc676..9a0a483e2ee92f3 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv @@ -8,7 +8,7 @@ CVE-2020-28502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28502,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28502,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28502,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28502,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28502,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28502,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv b/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv index 0d6fe8d1cd7c287..09b5f064a978e04 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv @@ -8,7 +8,7 @@ CVE-2020-28647,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28647,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28647,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28647,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv b/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv index bd1a04abe63cd05..917c6a11df98cde 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv @@ -47,7 +47,7 @@ CVE-2020-28653,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-28653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28653,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28653,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28653,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv b/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv index e72310c5c5c6f5e..68db58310d9222e 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv @@ -134,7 +134,7 @@ CVE-2020-2883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-2883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2883,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-2883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2883,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv b/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv index 20d58fb76908134..dbe6191d9980ea0 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv @@ -10,10 +10,10 @@ CVE-2020-2884,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2884,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2884,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2884,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2884,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-2884,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-2884,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2884,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv b/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv index 55fab7b560a24d9..2a494099330f424 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv @@ -35,7 +35,7 @@ CVE-2020-28871,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-28871,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-28871,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2020-28871,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2020-28871,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28871,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28871,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28871,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv b/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv index 0767b7013dc612c..5d107da521e41e6 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28872,0.50000000,https://github.com/sec-it/monitorr-exploit-toolkit,sec-it/monitorr-exploit-toolkit,379333481 CVE-2020-28872,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-28872,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28872,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28872,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28872,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv b/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv index 3b987acdb66b8cc..7e72dcb30d450f0 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv @@ -6,7 +6,7 @@ CVE-2020-28874,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28874,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28874,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28874,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28874,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28874,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28874,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28874,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28874,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv b/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv index 6723598e8b7f26a..78f93550de24d0a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv @@ -9,7 +9,7 @@ CVE-2020-28926,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28926,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28926,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28926,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28926,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28926,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28926,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28926,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28926,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv b/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv index 0bd2c9bff56f0cf..dd6030b4cf82b84 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv @@ -7,7 +7,7 @@ CVE-2020-28948,0.02941176,https://github.com/imhunterand/PenetrationTesterRE,imh CVE-2020-28948,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2020-28948,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2020-28948,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-28948,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-28948,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-28948,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-28948,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-28948,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -17,7 +17,7 @@ CVE-2020-28948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-28948,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28948,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv b/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv index bc9bfbf83aefb62..680fbde5f77c2a3 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv @@ -8,11 +8,11 @@ CVE-2020-28949,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2020-28949,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-28949,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-28949,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-28949,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-28949,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-28949,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-28949,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-28949,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-28949,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-28949,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-28949,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-28949,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-28949,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -73,7 +73,7 @@ CVE-2020-28949,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2020-28949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-28949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-28949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28949,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28949,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv b/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv index 2bcd1d67916771e..67882945d8082c7 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv @@ -9,7 +9,7 @@ CVE-2020-29007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29007,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-29007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv b/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv index 5a1ef4430627f5a..c8f1fb758c0f2a2 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29008,0.50000000,https://github.com/seqred-s-a/gameloop-cve,seqred-s-a/gameloop-cve,321322389 -CVE-2020-29008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-29008,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv b/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv index b27be62e709c36d..9245ec67f719c9a 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29009,0.50000000,https://github.com/seqred-s-a/gameloop-cve,seqred-s-a/gameloop-cve,321322389 -CVE-2020-29009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-29009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv b/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv index 19e7a9a1785120b..58e3ec033462d9f 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv @@ -6,7 +6,7 @@ CVE-2020-29070,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29070,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv b/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv index f50083aca324954..9d3b734c9c8cb4d 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv @@ -8,7 +8,7 @@ CVE-2020-29134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29134,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29134,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29134,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv b/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv index 260dce635037092..d4ed7fb2030e749 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv @@ -11,7 +11,7 @@ CVE-2020-2915,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-2915,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2915,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2915,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2915,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2915,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2915,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2915,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv b/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv index 40df6ef9146a80d..464610bb524f4e6 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv @@ -8,7 +8,7 @@ CVE-2020-29156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv b/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv index 46d955651d74e69..8d507f3902ca637 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv @@ -9,7 +9,7 @@ CVE-2020-29254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29254,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv b/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv index 2ed0251ba7324dd..2293a532a6c2049 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv @@ -7,7 +7,7 @@ CVE-2020-29364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29364,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv b/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv index 32c420023327c29..63d40b69afb9ea5 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv @@ -11,7 +11,7 @@ CVE-2020-29370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-29370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29370,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29370,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29436/CVE-2020-29436.csv b/data/vul_id/CVE/2020/29/CVE-2020-29436/CVE-2020-29436.csv index b5f2496e8a33eb9..fae13dbeede3819 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29436/CVE-2020-29436.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29436/CVE-2020-29436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29436,0.01587302,https://github.com/r0eXpeR/CVE-2020,r0eXpeR/CVE-2020,326408855 CVE-2020-29436,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 -CVE-2020-29436,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-29436,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-29436,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29436,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-29436,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv b/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv index f228d4921d9091d..6f780fe447ba594 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv @@ -13,7 +13,7 @@ CVE-2020-2950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv b/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv index 546d092bd83eca9..dcb60165bc328d6 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv @@ -5,7 +5,7 @@ CVE-2020-29557,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-29557,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-29557,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-29557,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-29557,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-29557,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-29557,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-29557,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-29557,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv b/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv index 80e149c9d28a3f7..7769a0c7d84c86e 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv @@ -12,7 +12,7 @@ CVE-2020-29583,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2020-29583,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-29583,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-29583,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-29583,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-29583,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-29583,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-29583,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-29583,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -27,7 +27,7 @@ CVE-2020-29583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-29583,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29583,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-29583,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-29583,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29583,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29583,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29583,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv b/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv index 145260bd1e618d9..500f63203f7ee2e 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv @@ -12,7 +12,7 @@ CVE-2020-29597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-29597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-29597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29597,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv b/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv index 5a13342a17bee05..cca33a6aaa38ad0 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv @@ -13,7 +13,7 @@ CVE-2020-29599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-29599,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29599,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29599,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29599,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29599,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29599,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv b/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv index 914f46bf0abbffe..84a1908d78bb52b 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv @@ -10,7 +10,7 @@ CVE-2020-29607,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29607,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29607,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29607,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29607,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29607,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-29607,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-29607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv b/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv index dcecdfd3cad795d..ae1ba729a765a07 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv @@ -5,7 +5,7 @@ CVE-2020-29661,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2020-29661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29661,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29661,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29661,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29661,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29661,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29661,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29661,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv b/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv index 44334ca1048d499..2114e2056f67ca9 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv @@ -7,7 +7,7 @@ CVE-2020-29666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv b/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv index 1bcccd1b4789929..e5d7adb64ddafb8 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv @@ -7,7 +7,7 @@ CVE-2020-29667,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29667,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29667,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29667,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29667,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29667,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv b/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv index 68892dd8d4e0f42..370cfcc393308c0 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv @@ -6,7 +6,7 @@ CVE-2020-29669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29669,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv b/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv index 25d51bb51478e3d..948ebb8caeb08c1 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv @@ -3,7 +3,7 @@ CVE-2020-2969,1.00000000,https://github.com/emad-almousa/CVE-2020-2969,emad-almo CVE-2020-2969,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-2969,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2969,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2969,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2969,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2969,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2969,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-2969,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv b/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv index 5af6f4c464e3386..4e07383b7a63983 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv @@ -7,7 +7,7 @@ CVE-2020-2978,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2978,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv b/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv index f1b377ee2dc8cf6..db214dc98430e98 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv @@ -7,7 +7,7 @@ CVE-2020-3118,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-3118,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-3118,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3118,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3118,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3118,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3118,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3118,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3118,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv b/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv index 1b8c6069b569922..62b03779422dd69 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv @@ -9,7 +9,7 @@ CVE-2020-3153,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryo CVE-2020-3153,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2020-3153,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-3153,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2020-3153,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3153,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3153,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3153,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3153,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -84,7 +84,7 @@ CVE-2020-3153,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3153,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-3153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3153,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3153,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv b/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv index 77992a1e976d221..264bc5c3e15856b 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv @@ -5,7 +5,7 @@ CVE-2020-3161,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-3161,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-3161,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3161,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3161,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3161,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3161,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3161,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3161,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2020-3161,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3161,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3161,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-3161,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-3161,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3161,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3161,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3161,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv b/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv index fa1aa4d52af646f..98a142694ea8f65 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv @@ -21,7 +21,7 @@ CVE-2020-3187,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2020-3187,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-3187,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-3187,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-3187,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-3187,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-3187,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-3187,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-3187,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -41,7 +41,7 @@ CVE-2020-3187,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3187,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3187,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3187,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3187,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3187,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3187,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/33/CVE-2020-3331/CVE-2020-3331.csv b/data/vul_id/CVE/2020/33/CVE-2020-3331/CVE-2020-3331.csv index 732fc2c9d51ff4e..cce7a09c59349d0 100644 --- a/data/vul_id/CVE/2020/33/CVE-2020-3331/CVE-2020-3331.csv +++ b/data/vul_id/CVE/2020/33/CVE-2020-3331/CVE-2020-3331.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3331,0.03225806,https://github.com/VulnTotal-Team/IoT-vulhub,VulnTotal-Team/IoT-vulhub,290662420 CVE-2020-3331,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 -CVE-2020-3331,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-3331,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-3331,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-3331,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-3331,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv b/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv index 76518644e3794aa..3d73fe2ddc34720 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv @@ -5,7 +5,7 @@ CVE-2020-3433,0.00719424,https://github.com/kordup/Slacker,kordup/Slacker,323761 CVE-2020-3433,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryonpectol/metasploit-exploits,720552053 CVE-2020-3433,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2020-3433,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2020-3433,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3433,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3433,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3433,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3433,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -75,7 +75,7 @@ CVE-2020-3433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-3433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3433,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3433,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3433,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv b/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv index b7c9e6490b897a0..5ba6daf64a2b211 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv @@ -59,7 +59,7 @@ CVE-2020-3434,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2020-3434,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-3434,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2020-3434,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2020-3434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3434,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3434,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv b/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv index d55b2fa4a3a5d30..512a18d9d96dbf4 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv @@ -3,7 +3,7 @@ CVE-2020-3435,0.14285714,https://github.com/goichot/CVE-2020-3433,goichot/CVE-20 CVE-2020-3435,0.05882353,https://github.com/FabioDefilippo/winallenum,FabioDefilippo/winallenum,298381183 CVE-2020-3435,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-3435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-3435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3435,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv b/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv index da510e42a7db63a..d8a19f79af7bdf4 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv @@ -62,12 +62,12 @@ CVE-2020-3452,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-3452,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3452,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3452,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-3452,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-3452,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3452,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-3452,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3452,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3452,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3452,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-3452,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-3452,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-3452,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-3452,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-3452,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -92,7 +92,7 @@ CVE-2020-3452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-3452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3452,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3452,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3452,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv b/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv index 92c98f5cd7ac322..5b64ad0ac0354bc 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv @@ -8,7 +8,7 @@ CVE-2020-35191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35191,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35191,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35191,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35191,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35191,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv b/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv index 444f8406acb5af8..eab487f64ea13d6 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv @@ -7,7 +7,7 @@ CVE-2020-35262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35262,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv b/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv index 79039d89b5fb2a6..3048a7454dc216f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv @@ -8,7 +8,7 @@ CVE-2020-35314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35314,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35314,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv b/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv index 973127584f85605..701a4dc9adea6de 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv @@ -7,7 +7,7 @@ CVE-2020-35391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35391,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35391,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35391,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35391,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35391,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35391,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv b/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv index 1db1ed6310b3e03..5d67a8165844322 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv @@ -15,7 +15,7 @@ CVE-2020-35476,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2020-35476,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-35476,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-35476,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-35476,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-35476,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-35476,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-35476,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-35476,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -53,7 +53,7 @@ CVE-2020-35476,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35476,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35476,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv b/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv index b53f5aa7633f09e..fb9078ffe4f7afe 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv @@ -7,7 +7,7 @@ CVE-2020-35488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35488,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35488,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv b/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv index 1a936b50d113324..335c63a0230a69b 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv @@ -30,7 +30,7 @@ CVE-2020-35489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35489,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv b/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv index f99efbfbf19fa0f..f7e903c4ab28f40 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv @@ -8,7 +8,7 @@ CVE-2020-35498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35498,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35498,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv b/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv index ebebe51902fffdc..8e333b9ad4fc8c6 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv @@ -7,7 +7,7 @@ CVE-2020-35545,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35545,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35545,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35545,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35545,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35545,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv b/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv index 3595d8e33291eab..5000dc6b822328f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35575/CVE-2020-35575.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35575,0.50000000,https://github.com/dylvie/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure,dylvie/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure,874901335 CVE-2020-35575,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35575,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35575,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35575,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35575,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35575,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35575,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv b/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv index 0c64cd614cebf0d..c8ad2eca58bb7be 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv @@ -7,7 +7,7 @@ CVE-2020-35590,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35590,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35590,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv b/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv index db6243b6c7ad69e..ed2f562ae872be1 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv @@ -13,7 +13,7 @@ CVE-2020-35598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-35598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35598,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35598,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35598,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv b/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv index 0c1004468495668..306050c9e5a3b6d 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv @@ -17,7 +17,7 @@ CVE-2020-35606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35606,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35606,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35606,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-35606,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35606,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv b/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv index 3576e12b6ef9825..f38743d2ce261fc 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv @@ -6,7 +6,7 @@ CVE-2020-3566,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-3566,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-3566,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3566,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3566,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3566,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3566,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3566,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3566,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv b/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv index cd7b44c7baf5ddc..f08f8375e2d30db 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv @@ -7,7 +7,7 @@ CVE-2020-35669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35669,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv b/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv index 4fa35233529fa18..41423c1d3ae359a 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv @@ -7,7 +7,7 @@ CVE-2020-35682,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35682,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35682,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35682,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35682,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35682,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv b/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv index 1d5c11bdfa66592..3214956d34539b8 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv @@ -5,7 +5,7 @@ CVE-2020-3569,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-3569,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-3569,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3569,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3569,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3569,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3569,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3569,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3569,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv b/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv index 57624887e615ff8..2f2c09ce808febd 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv @@ -19,7 +19,7 @@ CVE-2020-35713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35713,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv b/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv index f022d63fce57eb3..4487f281884d484 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv @@ -7,7 +7,7 @@ CVE-2020-35717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv b/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv index 1010a8cd543d51c..87be015297de9f6 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv @@ -13,7 +13,7 @@ CVE-2020-35728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-35728,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-35728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35728,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv b/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv index e754d0bbdf1077f..33685cb2ccb1952 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv @@ -73,7 +73,7 @@ CVE-2020-35729,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35729,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35729,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv b/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv index 1fce0a91ccda5ae..75f26a1be53e1c6 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35730,0.50000000,https://github.com/pentesttoolscom/roundcube-cve-2021-44026,pentesttoolscom/roundcube-cve-2021-44026,718579909 -CVE-2020-35730,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-35730,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-35730,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-35730,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-35730,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35736/CVE-2020-35736.csv b/data/vul_id/CVE/2020/35/CVE-2020-35736/CVE-2020-35736.csv index c3a5b80958b1631..0d29a6f0b82e2d7 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35736/CVE-2020-35736.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35736/CVE-2020-35736.csv @@ -7,7 +7,7 @@ CVE-2020-35736,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-35736,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-35736,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-35736,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-35736,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-35736,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-35736,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-35736,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-35736,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv b/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv index f9193f7afd82867..f5c50e19bace31a 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv @@ -21,7 +21,7 @@ CVE-2020-35749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35749,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35749,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv b/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv index f60b17a41e6864b..74c86a9fbec5d52 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv @@ -3,7 +3,7 @@ CVE-2020-35785,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzz CVE-2020-35785,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2020-35785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35785,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv b/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv index 6499df4610e93d8..f711cb088bee54d 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv @@ -18,7 +18,7 @@ CVE-2020-3580,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-3580,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-3580,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3580,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3580,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3580,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3580,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3580,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3580,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -44,7 +44,7 @@ CVE-2020-3580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-3580,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3580,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3580,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3580,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3580,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3580,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv b/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv index 4166acd25b6987e..3453d3f238c183e 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv @@ -65,7 +65,7 @@ CVE-2020-35846,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35846,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35846,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35846,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35846,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35846,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35846,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv b/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv index 383121e1fcfde50..328f9548f442af5 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv @@ -62,7 +62,7 @@ CVE-2020-35847,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35847,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35847,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35847,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv b/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv index d44b58f313b39a9..d555265fbb72737 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv @@ -16,7 +16,7 @@ CVE-2020-35848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35848,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-35848,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv b/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv index 58560abdc9844a2..0a470317bb01a34 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv @@ -8,7 +8,7 @@ CVE-2020-36079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36079,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-36079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv b/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv index 42f591a4a3ee7d1..196c7353cbcf106 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv @@ -8,7 +8,7 @@ CVE-2020-36109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36109,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv b/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv index 78a8b3f85098450..46b66f1134e65f3 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv @@ -19,7 +19,7 @@ CVE-2020-36179,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-36179,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36179,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36179,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36179,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv b/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv index 8851f2c6bb89fe4..96570420217f1cb 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-3618,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3618,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3618,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv b/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv index d9a77b95446c311..1820f644a320ccb 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv @@ -10,7 +10,7 @@ CVE-2020-36184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-36184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36184,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv b/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv index dfe81a7366595a1..62bbcbb9e06418d 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv @@ -10,7 +10,7 @@ CVE-2020-36188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-36188,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36188,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36188,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36188,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36188,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36188,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36188,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv b/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv index a8ff50708a0b855..321c558e8f835ee 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-36193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-36193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-36193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-36193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-36193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-36193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv b/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv index 3c0808079e3f706..e9585e16b271d02 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv @@ -9,7 +9,7 @@ CVE-2020-36287,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36287,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv b/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv index db1e958da9187bb..729ca46ce31566a 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv @@ -9,7 +9,7 @@ CVE-2020-36518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-36518,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36518,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv b/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv index f7597134a855968..b5dbe75d5e89184 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv @@ -7,7 +7,7 @@ CVE-2020-36603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-36603,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36603,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-36603,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2020-36603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv b/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv index 3e195caec966c22..f0bde9bfd6df767 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv @@ -4,7 +4,7 @@ CVE-2020-36730,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-36730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36730,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36730,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36730,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv b/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv index 56fcd636fbf38c1..3739b99a1f5f03a 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv @@ -5,7 +5,7 @@ CVE-2020-36732,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2020-36732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36732,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36732,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36732,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv b/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv index b93414afb397c13..7423c43644ad270 100644 --- a/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv +++ b/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv @@ -8,7 +8,7 @@ CVE-2020-3766,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3766,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3766,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv b/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv index aeeeca748b7905a..2bb2bc2901663d2 100644 --- a/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv +++ b/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv @@ -8,7 +8,7 @@ CVE-2020-3833,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-3833,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3833,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3833,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3833,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3833,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3833,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv b/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv index 36d03360c430221..95d4e21055c8c39 100644 --- a/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv +++ b/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv @@ -5,7 +5,7 @@ CVE-2020-3837,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Fore CVE-2020-3837,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2020-3837,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3837,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3837,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3837,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3837,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3837,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3837,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv b/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv index c0051fe7c6e41f2..3899c9a181d66e8 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv @@ -9,7 +9,7 @@ CVE-2020-3950,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-3950,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-3950,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-3950,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-3950,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3950,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3950,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3950,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3950,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv b/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv index 3befecd4fd195b5..be55b78b843416f 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv @@ -17,7 +17,7 @@ CVE-2020-3952,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-3952,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-3952,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3952,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3952,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3952,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3952,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3952,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3952,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -101,7 +101,7 @@ CVE-2020-3952,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-3952,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3952,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-3952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-3952,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3952,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3952,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3952,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv b/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv index a374c766580e797..4af5a2fff521c5a 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv @@ -13,7 +13,7 @@ CVE-2020-3956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-3956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3956,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-3956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3956,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3956,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-3956,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv b/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv index 39069e06b24d25f..722574cd7fc5e0d 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv @@ -10,7 +10,7 @@ CVE-2020-3992,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-3992,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-3992,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-3992,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-3992,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-3992,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3992,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-3992,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3992,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2020-3992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-3992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3992,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3992,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv b/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv index 0714f20e3f95f65..92269c256c1c2e3 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv @@ -6,7 +6,7 @@ CVE-2020-4006,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-4006,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-4006,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-4006,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-4006,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-4006,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4006,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-4006,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4006,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv b/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv index aea16f1f0b7365c..4f47b8168aa411d 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv @@ -9,7 +9,7 @@ CVE-2020-4040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4040,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4040,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv b/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv index e74eaf2edff854c..111e49926b7f9b0 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv @@ -3,7 +3,7 @@ CVE-2020-4051,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4051,oss CVE-2020-4051,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-4051,Live-Hack-CVE/CVE-2020-4051,594764229 CVE-2020-4051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4051,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv b/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv index 53c899bec05421f..d721c352cf35938 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4059,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4059,ossf-cve-benchmark/CVE-2020-4059,317494201 CVE-2020-4059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-4059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4059,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv b/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv index 6cbd6698e2d8071..9e8254de4b48e9f 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4066,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4066,ossf-cve-benchmark/CVE-2020-4066,317494200 CVE-2020-4066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-4066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4066,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv b/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv index 55003dd7d816a28..60aad18073c78ac 100644 --- a/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv +++ b/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv @@ -11,7 +11,7 @@ CVE-2020-4276,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4276,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4276,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv b/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv index b470bcc051f8215..999a3da7b5be41f 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv @@ -5,7 +5,7 @@ CVE-2020-4427,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-4427,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-4427,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-4427,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-4427,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-4427,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4427,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-4427,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4427,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv b/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv index 97521b7bb133563..0ded6979a466687 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv @@ -5,7 +5,7 @@ CVE-2020-4428,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-4428,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-4428,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-4428,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-4428,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-4428,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4428,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-4428,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4428,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv b/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv index 9bb41c088e5bc43..ca48aabc6c5d01c 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv @@ -5,7 +5,7 @@ CVE-2020-4430,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-4430,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-4430,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-4430,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-4430,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-4430,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4430,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-4430,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4430,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv b/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv index 67e5af44c4b23df..a06870eabbbaf4a 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv @@ -7,7 +7,7 @@ CVE-2020-4450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4450,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv b/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv index 5997b2efb3a233f..888099f48bd45f8 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv @@ -19,7 +19,7 @@ CVE-2020-4463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4463,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4463,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv b/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv index bb2e32bb3f9f684..028c0d59f81c0e4 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv @@ -6,7 +6,7 @@ CVE-2020-4464,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-4464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-4464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4464,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4464,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv b/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv index 5ae00bcfd296ed1..71f4e2520004a05 100644 --- a/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv +++ b/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4643,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-4643,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-4643,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-4643,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-4643,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-4643,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv b/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv index 6a06acae06443da..5bc65ff4d81d30c 100644 --- a/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv +++ b/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv @@ -8,7 +8,7 @@ CVE-2020-5014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5014,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv b/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv index 5a151d2694bfdfd..9394e7037335f5e 100644 --- a/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv +++ b/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv @@ -3,7 +3,7 @@ CVE-2020-5135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5135,Live-Hac CVE-2020-5135,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-5135,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5135,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-5135,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5135,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5135,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5135,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5135,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv b/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv index 514ddf60a26ca9a..818dbab0d865b6d 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv @@ -8,7 +8,7 @@ CVE-2020-5236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5236,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5236,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5236,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5236,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv b/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv index 8bbc810a0e4ebc0..e6493c56cc912c5 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv @@ -5,7 +5,7 @@ CVE-2020-5245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-5245,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5245,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5245,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv b/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv index 2e244305f648677..78e036abd813d98 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv @@ -8,7 +8,7 @@ CVE-2020-5248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5248,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv b/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv index 9143cc8babe2a17..a8fac1b7275d7e4 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv @@ -8,7 +8,7 @@ CVE-2020-5250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv b/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv index d242b3d348ee16b..8c8c175acd3983b 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv @@ -3,7 +3,7 @@ CVE-2020-5251,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-5251,oss CVE-2020-5251,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-5251,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5251,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5251,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv b/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv index ca1b59262834a98..b5d4bd0362d5c87 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv @@ -10,7 +10,7 @@ CVE-2020-5254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5254,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv b/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv index dba2abcc686629d..49b37944ed528d4 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv @@ -3,7 +3,7 @@ CVE-2020-5258,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-5258,oss CVE-2020-5258,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-5258,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5258,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv b/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv index 10ec33684f5c43f..d957d9192d27664 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv @@ -15,7 +15,7 @@ CVE-2020-5260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-5260,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5260,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5260,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5260,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv b/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv index 34765999f797282..34d3e89fed4b82c 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv @@ -13,7 +13,7 @@ CVE-2020-5267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-5267,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5267,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5267,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5267,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5267,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5267,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5267,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv b/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv index 2fd053862f41acb..54612f73319e6a0 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-5272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5272,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5272,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5284/CVE-2020-5284.csv b/data/vul_id/CVE/2020/52/CVE-2020-5284/CVE-2020-5284.csv index c631c8082c9b6ee..4a9b1f45de35cb8 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5284/CVE-2020-5284.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5284/CVE-2020-5284.csv @@ -7,7 +7,7 @@ CVE-2020-5284,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2020-5284,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-5284,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-5284,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-5284,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-5284,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-5284,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5284,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-5284,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv b/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv index cae1ce8132e452a..6ee2c7720b56305 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv @@ -13,7 +13,7 @@ CVE-2020-5377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5377,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv b/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv index c854340e0a193e5..f8d671cfcb9ff5e 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv @@ -24,7 +24,7 @@ CVE-2020-5398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5398,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5398,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5398,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5398,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5398,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5398,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv b/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv index 5c4c203fac5e2a0..d7962c5107dc976 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv @@ -15,7 +15,7 @@ CVE-2020-5405,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io, CVE-2020-5405,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-5405,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-5405,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-5405,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-5405,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-5405,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5405,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-5405,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -26,7 +26,7 @@ CVE-2020-5405,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2020-5405,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-5405,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-5405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-5405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5405,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5405,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv b/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv index 0b9d5c5b983bcb9..e0e956b201e2a28 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv @@ -29,12 +29,12 @@ CVE-2020-5410,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2020-5410,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-5410,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5410,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-5410,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-5410,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5410,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-5410,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5410,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5410,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5410,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-5410,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-5410,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-5410,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5410,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-5410,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -113,7 +113,7 @@ CVE-2020-5410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-5410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5410,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-5410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5410,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5410,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv b/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv index 6795ab1f46fef66..aaf11dab2c140d8 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv @@ -10,7 +10,7 @@ CVE-2020-5421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5421,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5421,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5421,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5421,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv b/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv index 0458019bcacff24..6f4f95f5869989b 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv @@ -16,7 +16,7 @@ CVE-2020-5504,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5504,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5504,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5504,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5504,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv b/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv index 32491c8f608f773..8b796340b772a6d 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv @@ -12,7 +12,7 @@ CVE-2020-5509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5509,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5509,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5509,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv b/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv index 52b2b76a92269b7..5218b23d8b4f284 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv @@ -4,7 +4,7 @@ CVE-2020-5510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5510,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5510,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5515/CVE-2020-5515.csv b/data/vul_id/CVE/2020/55/CVE-2020-5515/CVE-2020-5515.csv index dc494d0aaa7d55f..ea28d25c0c080ce 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5515/CVE-2020-5515.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5515/CVE-2020-5515.csv @@ -4,7 +4,7 @@ CVE-2020-5515,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2020-5515,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-5515,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-5515,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2020-5515,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-5515,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-5515,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5515,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-5515,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv b/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv index 5ab1a3487e0495e..b843106c36c8c23 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv @@ -5,7 +5,7 @@ CVE-2020-5722,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-5722,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-5722,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5722,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-5722,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5722,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5722,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5722,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5722,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv b/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv index 46265e1fe52ba84..799ad03d82cd3e4 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv @@ -5,7 +5,7 @@ CVE-2020-5735,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-5735,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-5735,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5735,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-5735,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5735,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5735,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5735,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5735,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv b/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv index cbbda1f4edad38d..85973055823f12c 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-5741,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5741,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5741,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5741,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5741,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv b/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv index de4ebd92a4265c7..42ae3ab8aeeec0a 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv @@ -61,7 +61,7 @@ CVE-2020-5752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-5752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5752,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-5752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv b/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv index d17e3d4f5be7d6a..aa6917f596e1540 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv @@ -8,7 +8,7 @@ CVE-2020-5837,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5837,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv b/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv index fbec3ec25a213c0..7053988365c5506 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv @@ -7,7 +7,7 @@ CVE-2020-5839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5839,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv b/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv index 633fb6739d7178e..2b9764f04484e31 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv @@ -6,7 +6,7 @@ CVE-2020-5842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5842,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5842,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv b/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv index 4108d6d5b8903e0..e9164f423e8b8f2 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv @@ -14,7 +14,7 @@ CVE-2020-5844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5844,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-5844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv b/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv index 3564e1e4caece62..a7bbbfa35364f11 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv @@ -10,7 +10,7 @@ CVE-2020-5847,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-5847,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-5847,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5847,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-5847,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5847,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5847,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5847,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5847,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv b/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv index 39ec188858961e5..87b6d7cf30aa064 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv @@ -7,7 +7,7 @@ CVE-2020-5849,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-5849,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-5849,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5849,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-5849,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5849,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5849,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5849,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5849,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv b/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv index 10b1b431514fdac..bac22df3b784704 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv @@ -129,13 +129,13 @@ CVE-2020-5902,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-5902,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-5902,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5902,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-5902,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-5902,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-5902,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -CVE-2020-5902,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-5902,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5902,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-5902,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5902,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-5902,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-5902,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-5902,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5902,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-5902,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -219,7 +219,7 @@ CVE-2020-5902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-5902,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5902,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5902,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-5902,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5902,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5902,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5902,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5902,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv b/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv index c3d1cfe5b1b7445..13af3029fb1ec62 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv @@ -8,7 +8,7 @@ CVE-2020-5903,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5903,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5903,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv b/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv index ed22024f4578d51..89d78cd3a98d1d7 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv @@ -5,7 +5,7 @@ CVE-2020-6096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-6096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6096,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-6096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6096,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv b/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv index 8e3bda473cb4cb1..2a353cd6eae3191 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv @@ -10,7 +10,7 @@ CVE-2020-6207,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-6207,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-6207,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-6207,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-6207,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-6207,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6207,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-6207,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6207,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -76,7 +76,7 @@ CVE-2020-6207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-6207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6207,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6207,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-6207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv b/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv index 15fe38fb4a1260a..aec9716c5c5cb68 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv @@ -20,7 +20,7 @@ CVE-2020-6286,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6286,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6286,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6286,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv b/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv index 5abebf536c067b9..87cbf8f39cc98a2 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv @@ -30,7 +30,7 @@ CVE-2020-6287,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2020-6287,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-6287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-6287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-6287,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-6287,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6287,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-6287,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6287,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -114,7 +114,7 @@ CVE-2020-6287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-6287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6287,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv b/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv index 4044dd7e1946a2c..882af703283ac3f 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv @@ -25,7 +25,7 @@ CVE-2020-6308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6308,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6308,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv b/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv index 3d3e762fbe8d923..80cd0d04ccf882e 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv @@ -7,7 +7,7 @@ CVE-2020-6364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6364,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6364,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv b/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv index 1e8bd9d6f93ee1c..760bbfd8fce5b60 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv @@ -28,11 +28,11 @@ CVE-2020-6418,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-6418,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-6418,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-6418,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-6418,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-6418,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6418,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-6418,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6418,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-6418,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-6418,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-6418,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-6418,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-6418,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -114,7 +114,7 @@ CVE-2020-6418,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-6418,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6418,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-6418,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-6418,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6418,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-6418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6418,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv b/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv index cd8e1db3478137a..598b66b0b6605d7 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv @@ -9,7 +9,7 @@ CVE-2020-6468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6468,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6468,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv b/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv index 30b0be79f7009a7..67c7cb1be0a8607 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv @@ -13,7 +13,7 @@ CVE-2020-6507,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2020-6507,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2020-6507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6507,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv b/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv index 7c25188d3797775..fb8291b27b0360c 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv @@ -7,7 +7,7 @@ CVE-2020-6514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv b/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv index 30743988a6a8584..47380c63bb43f8c 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv @@ -7,7 +7,7 @@ CVE-2020-6516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6516,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv b/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv index e0ea41d1dd25e09..9ed25dc486780e8 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv @@ -7,7 +7,7 @@ CVE-2020-6519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6519,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-6519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv b/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv index f074b4097730eda..3682c82294e6a51 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv @@ -6,7 +6,7 @@ CVE-2020-6572,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-6572,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-6572,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-6572,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-6572,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-6572,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6572,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-6572,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6572,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv b/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv index ce0943d7897f294..f8376b91693a13f 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv @@ -14,7 +14,7 @@ CVE-2020-6637,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2020-6637,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-6637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6637,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6637,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6637,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6637,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6637,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv b/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv index f3ce2c1dd0950fd..4450c2ee5c21f60 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv @@ -8,7 +8,7 @@ CVE-2020-6650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6650,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6650,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv b/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv index 2fedb8cdba082f9..c8f8e02ac793ea9 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv @@ -7,7 +7,7 @@ CVE-2020-6819,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-6819,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-6819,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-6819,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-6819,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-6819,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6819,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-6819,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6819,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv b/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv index c766c153dcd6fe3..c3aa8dd5d85b382 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv @@ -7,7 +7,7 @@ CVE-2020-6820,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-6820,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-6820,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-6820,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-6820,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-6820,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6820,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-6820,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6820,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv b/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv index 95bc5273e675d10..e79ca480514e594 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6836,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-6836,ossf-cve-benchmark/CVE-2020-6836,317494205 CVE-2020-6836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-6836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6836,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6836,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv b/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv index 8bffb7a147d42aa..097771fe30dedf5 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv @@ -8,7 +8,7 @@ CVE-2020-6861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6861,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv b/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv index b28ecb5c330e901..e016e42c8232549 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv @@ -8,7 +8,7 @@ CVE-2020-6888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6888,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6888,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6888,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6888,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv b/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv index ff4e479686108b9..840c196a2906232 100644 --- a/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv +++ b/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv @@ -16,7 +16,7 @@ CVE-2020-7048,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2020-7048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7048,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7048,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv b/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv index ad9246d01aa0492..b652e13955bbaff 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv @@ -8,7 +8,7 @@ CVE-2020-7115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7115,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7115,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-7115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv b/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv index deb6b2a87841334..3dceb661cb17e55 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv @@ -53,7 +53,7 @@ CVE-2020-7200,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7200,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7200,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv b/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv index 0c8c8ac9169d300..b81c3097838acde 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7238,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7238,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv b/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv index 98c7085ef887b85..9b6e581cd61f56e 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv @@ -7,7 +7,7 @@ CVE-2020-72381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-72381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-72381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-72381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-72381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-72381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-72381,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-72381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-72381,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv b/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv index da456e003412a31..70b59588d1c0c5d 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv @@ -54,7 +54,7 @@ CVE-2020-7246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-7246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7246,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-7246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7246,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7246,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-7246,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv b/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv index 8786f320c079721..99f202157452d39 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv @@ -28,7 +28,7 @@ CVE-2020-7247,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2020-7247,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-7247,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-7247,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-7247,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-7247,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-7247,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-7247,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-7247,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -123,7 +123,7 @@ CVE-2020-7247,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-7247,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7247,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-7247,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-7247,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7247,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7247,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7247,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-7247,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv b/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv index 092635923876aca..d1b8ce96a932bb5 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7257,0.50000000,https://github.com/shubham0d/Antivirus-Symlink-Exploit,shubham0d/Antivirus-Symlink-Exploit,259126946 CVE-2020-7257,0.05000000,https://github.com/shubham0d/SymBlock,shubham0d/SymBlock,269195503 CVE-2020-7257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7257,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7257,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7257,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7257,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv b/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv index 99c9f59c6db7929..75db4cd5904da86 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7274,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv b/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv index d997f2fdca58616..c77f2f15f4be096 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv @@ -8,7 +8,7 @@ CVE-2020-7283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7283,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7283,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7283,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7283,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7283,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv b/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv index fba2bfa5886056b..6d79b7f3c78f627 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv @@ -68,7 +68,7 @@ CVE-2020-7352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-7352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7352,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-7352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7352,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7352,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7373/CVE-2020-7373.csv b/data/vul_id/CVE/2020/73/CVE-2020-7373/CVE-2020-7373.csv index 4c8cfcc69b111e9..a7e81b14555a305 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7373/CVE-2020-7373.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7373/CVE-2020-7373.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7373,1.00000000,https://github.com/darrenmartyn/vBulldozer,darrenmartyn/vBulldozer,286453953 -CVE-2020-7373,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-7373,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-7373,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-7373,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-7373,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv b/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv index 38d1a013376d5d6..3bfe4928a85b5a1 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv @@ -7,7 +7,7 @@ CVE-2020-7378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7378,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv b/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv index ed9581c9acad069..96e8b7702af2b61 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv @@ -69,7 +69,7 @@ CVE-2020-7384,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7384,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7384,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7384,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7384,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7384,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7384,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7384,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7384,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv b/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv index 960519f5ab1c95a..3be223a951cba53 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv @@ -40,7 +40,7 @@ CVE-2020-7387,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2020-7387,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-7387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7387,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7387,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7387,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7387,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7387,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv b/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv index c57204420200ca0..7d95d942376b41e 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv @@ -41,7 +41,7 @@ CVE-2020-7388,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7388,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7388,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv b/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv index c808f55435a6eed..59488d395ac7dd9 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv @@ -6,7 +6,7 @@ CVE-2020-7461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7461,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv b/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv index 0aa58254dc9eee9..785e6655b6bc1d4 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv @@ -27,7 +27,7 @@ CVE-2020-7471,0.00248139,https://github.com/helloexp/0day,helloexp/0day,47882638 CVE-2020-7471,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-7471,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-7471,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-7471,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-7471,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-7471,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-7471,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-7471,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -40,7 +40,7 @@ CVE-2020-7471,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7471,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7471,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv b/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv index a39d2ae8261d43d..39b3559405e6faa 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv @@ -13,7 +13,7 @@ CVE-2020-7473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7473,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv b/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv index 68f591fe402e47c..c60469efae83a28 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7597,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7597,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv b/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv index 6a85da405e3b7a8..ad594d267a808d1 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7638,Live-Hack-CVE/CVE-2020-7638,582825378 CVE-2020-7638,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7638,ossf-cve-benchmark/CVE-2020-7638,317494220 CVE-2020-7638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7638,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv b/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv index 376c57a1cea32a6..55a2a4c523ad46f 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv @@ -3,7 +3,7 @@ CVE-2020-7656,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7656,oss CVE-2020-7656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7656,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7656,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv b/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv index 45acc9ddec59334..aeb9766967d8e32 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7660,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7660,ossf-cve-benchmark/CVE-2020-7660,317494207 CVE-2020-7660,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7660,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7660,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7660,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7660,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv b/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv index 6e803b9205d0ebe..10be5fef26ebd59 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv @@ -6,7 +6,7 @@ CVE-2020-7661,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7661,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7661,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7661,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7661,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7661,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7661,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv b/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv index 2d3bde71ee3c454..e5fc12e3b8bccae 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv @@ -8,7 +8,7 @@ CVE-2020-7662,0.04000000,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh1 CVE-2020-7662,0.03846154,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh16/Remote-Code-Execution,871090461 CVE-2020-7662,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7662,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7662,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv b/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv index ac5d2a66d343396..c2d51e3334151c3 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv @@ -3,7 +3,7 @@ CVE-2020-7676,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7676,oss CVE-2020-7676,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-7676,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7676,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7676,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7676,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7676,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7676,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv b/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv index dab79c381c499c5..ab253c6821580ee 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv @@ -8,7 +8,7 @@ CVE-2020-7693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7693,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7693,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7693,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7693,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7693,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv b/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv index ef46a9f185727a5..bdbc74da104e4a8 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv @@ -11,7 +11,7 @@ CVE-2020-7699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-7699,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7699,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7699,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv b/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv index 2b2ef90c40f43a4..a99d7316dba19cf 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv @@ -9,7 +9,7 @@ CVE-2020-7720,0.03846154,https://github.com/H2rsh16/Remote-Code-Execution,H2rsh1 CVE-2020-7720,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 CVE-2020-7720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7720,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7720,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv b/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv index 6bcb8ef3dc27088..27f508be692155f 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv @@ -5,7 +5,7 @@ CVE-2020-7740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7740,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7740,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7740,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7740,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7740,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7740,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv b/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv index c6d22cfdf65205c..76d88849c4030dd 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7750,ossf-cve-benchmark/CVE-2020-7750,319650004 CVE-2020-7750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7750,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7750,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv b/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv index 79b48ca3469084d..66aafc16631c62f 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7752,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7752,ossf-cve-benchmark/CVE-2020-7752,309492799 CVE-2020-7752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7752,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv b/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv index 98217ac1719677b..779d959903072c9 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7763,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7763,ossf-cve-benchmark/CVE-2020-7763,319650007 CVE-2020-7763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7763,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv b/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv index d70bc8330f9f06f..51679a5ae41bc86 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv @@ -12,7 +12,7 @@ CVE-2020-7799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-7799,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7799,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-7799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7799,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7799,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv b/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv index a2df5ffc6310e0e..f5addcbbfe37c4b 100644 --- a/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv +++ b/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv @@ -5,7 +5,7 @@ CVE-2020-7897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-7897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-7897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7897,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7897,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-7897,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv b/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv index b5fed2d483d9479..6e7e1ce312ae43c 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv @@ -9,7 +9,7 @@ CVE-2020-7931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7931,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv b/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv index ab7d7fc2879c992..176ebe843b256e7 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv @@ -9,7 +9,7 @@ CVE-2020-7934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7934,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv b/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv index dfc5695f99c470d..c26f4ed01793b54 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv @@ -47,8 +47,8 @@ CVE-2020-7961,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs, CVE-2020-7961,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2020-7961,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-7961,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2020-7961,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-7961,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-7961,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-7961,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-7961,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-7961,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-7961,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -140,7 +140,7 @@ CVE-2020-7961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-7961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-7961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-7961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7961,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv b/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv index f3030ce7747fb87..11010406a9ab684 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv @@ -7,7 +7,7 @@ CVE-2020-7980,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-7980,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-7980,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-7980,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2020-7980,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-7980,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-7980,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-7980,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-7980,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -29,7 +29,7 @@ CVE-2020-7980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-7980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7980,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-7980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7980,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7980,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv b/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv index 5638a100dab50a6..3e65e8864137d54 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv @@ -8,7 +8,7 @@ CVE-2020-8004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8004,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv b/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv index 836819c1fa0545e..2122732e23c7c28 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv @@ -68,7 +68,7 @@ CVE-2020-8012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8012,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8012,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8012,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv b/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv index cbbaefa39cb3142..3277f070e5e0632 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv @@ -8,7 +8,7 @@ CVE-2020-8103,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8103,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8103,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8103,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv b/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv index 00639f10de5f0b7..25fdde62e3ac72f 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv @@ -3,7 +3,7 @@ CVE-2020-8116,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8116,oss CVE-2020-8116,0.11111111,https://github.com/Kirill89/prototype-pollution-exploits,Kirill89/prototype-pollution-exploits,383597452 CVE-2020-8116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8116,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8116,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8116,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8116,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8116,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv b/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv index ebafc02307fbadd..f960f9401a00fab 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8135,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8135,ossf-cve-benchmark/CVE-2020-8135,317494216 CVE-2020-8135,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-8135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-8135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8135,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv b/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv index 44250b926f158fd..e19dd1301433dd7 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8149,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8149,ossf-cve-benchmark/CVE-2020-8149,317494215 CVE-2020-8149,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8149,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv b/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv index cc31f8fd9394d14..3de9ced7dfa7c4a 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv @@ -32,7 +32,7 @@ CVE-2020-8163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8163,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8163,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv b/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv index 7d08a02514b6a54..c9a541c7d4566b5 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv @@ -20,7 +20,7 @@ CVE-2020-8165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8165,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8165,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8165,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv b/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv index 167a8798ea080de..e1aa0ef013d7d2a 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv @@ -5,7 +5,7 @@ CVE-2020-8175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8175,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8187/CVE-2020-8187.csv b/data/vul_id/CVE/2020/81/CVE-2020-8187/CVE-2020-8187.csv index 2587d09330d958d..b83d127465de136 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8187/CVE-2020-8187.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8187/CVE-2020-8187.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-8187,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-8187,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-8187,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8187,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8187,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8191/CVE-2020-8191.csv b/data/vul_id/CVE/2020/81/CVE-2020-8191/CVE-2020-8191.csv index 425ab04b92ef704..5d29a5b8d665f48 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8191/CVE-2020-8191.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8191/CVE-2020-8191.csv @@ -6,7 +6,7 @@ CVE-2020-8191,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-8191,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-8191,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-8191,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-8191,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-8191,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-8191,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-8191,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-8191,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv b/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv index 1db47abe8c5e515..bc25b76439e74b7 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8192,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8192,ossf-cve-benchmark/CVE-2020-8192,317494217 CVE-2020-8192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8192,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv b/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv index 1c93bcfcde9cdf5..6f2904747f8677d 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv @@ -24,8 +24,8 @@ CVE-2020-8193,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2020-8193,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-8193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8193,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-8193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8193,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-8193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -53,7 +53,7 @@ CVE-2020-8193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8193,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv b/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv index b1a2b3d19d182c8..c43afa618167642 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv @@ -8,7 +8,7 @@ CVE-2020-8195,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8195,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8195,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8195,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8195,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8195,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8195,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8195,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8195,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2020-8195,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8195,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8195,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv b/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv index f28725ef9601667..6df806c48d430da 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv @@ -8,7 +8,7 @@ CVE-2020-8196,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8196,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8196,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8196,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8196,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8196,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8196,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8196,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8196,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2020-8196,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8196,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8196,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8196,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8196,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8196,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv b/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv index 5a5b8ba479d0c8b..e3f5630f11f6079 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv @@ -9,7 +9,7 @@ CVE-2020-8203,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2020-8203,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-8203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8203,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv b/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv index 1eb4bf574511719..17690eb461cfa5a 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8205,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8205,ossf-cve-benchmark/CVE-2020-8205,317494219 CVE-2020-8205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8205,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv b/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv index e36a35ee2c387ad..67f4ad307ab6336 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv @@ -22,7 +22,7 @@ CVE-2020-8209,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2020-8209,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-8209,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-8209,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-8209,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-8209,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-8209,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-8209,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-8209,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -41,7 +41,7 @@ CVE-2020-8209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8209,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8209,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv b/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv index e5b9f75a780a8f0..e7f64247ce8bb58 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv @@ -7,7 +7,7 @@ CVE-2020-8218,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-8218,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-8218,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8218,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8218,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8218,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8218,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8218,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8218,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2020-8218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8218,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8218,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8218,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv b/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv index 6c8438af4e30c40..04d557e8883e358 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8239,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv b/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv index ba2f3958c256e01..da6daebd4e91d56 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv @@ -5,7 +5,7 @@ CVE-2020-8241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8241,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv b/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv index 6bc6031b163cd55..449c44f1ae7848e 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv @@ -5,7 +5,7 @@ CVE-2020-8243,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8243,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8243,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8243,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8243,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8243,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8243,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8243,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8243,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv b/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv index 762c8a040e37ce1..b3386c9e10732a2 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv @@ -4,7 +4,7 @@ CVE-2020-8244,0.16666667,https://github.com/Mario-Kart-Felix/firewall-cve,Mario- CVE-2020-8244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8244,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8244,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv b/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv index 109fc4cd2815ac8..3de9668a4bdafbb 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv @@ -5,7 +5,7 @@ CVE-2020-8248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8248,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8248,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv b/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv index 03ef149f04a7e75..bba0e98903a2edf 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv @@ -4,7 +4,7 @@ CVE-2020-8249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8249,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8249,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8249,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8249,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8249,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv b/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv index 23219a42e066207..9a1ade1d3379d3a 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv @@ -5,7 +5,7 @@ CVE-2020-8250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv b/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv index 5b4322807586fb5..36c468e7e871c0c 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv @@ -4,7 +4,7 @@ CVE-2020-8254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8254,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8254,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv b/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv index e70a402bd69a82f..067c51920f499ea 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv @@ -7,11 +7,11 @@ CVE-2020-8260,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8260,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8260,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8260,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8260,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8260,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8260,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8260,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8260,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2020-8260,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-8260,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-8260,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8260,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-8260,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv b/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv index bfdf5ed7295f631..59c5828298a1dec 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv @@ -13,7 +13,7 @@ CVE-2020-8277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8277,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8277,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv b/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv index 3340d048ca7896f..1cfb6843b0533ed 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv @@ -3,7 +3,7 @@ CVE-2020-8285,0.08333333,https://github.com/artsking/curl-7.64.1_CVE-2020-8285_W CVE-2020-8285,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-8285,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-8285,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8285,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8285,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8285,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8285,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv b/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv index fca6909ea75539f..db626cfd92bdc7d 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv @@ -3,7 +3,7 @@ CVE-2020-8286,0.08333333,https://github.com/artsking/curl-7.64.1_CVE-2020-8286_W CVE-2020-8286,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-8286,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-8286,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8286,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8286,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv b/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv index 57f7a9657f3f9ef..2a6acd3e423ce02 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv @@ -13,7 +13,7 @@ CVE-2020-8287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8287,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8287,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv b/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv index 56556344165ce16..7404b4d3ec56890 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv @@ -7,7 +7,7 @@ CVE-2020-8289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8289,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8289,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8289,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8289,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8289,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8289,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8289,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv b/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv index fe85483b3914df4..db1c0c77e43d1a8 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv @@ -7,7 +7,7 @@ CVE-2020-8290,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8290,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8290,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8290,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8290,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8290,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8290,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8290,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv b/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv index ba1b54d9fe2bc35..87445b3aed564c3 100644 --- a/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv +++ b/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv @@ -7,7 +7,7 @@ CVE-2020-8300,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8300,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8300,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8300,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8300,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8300,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8300,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/83/CVE-2020-8321/CVE-2020-8321.csv b/data/vul_id/CVE/2020/83/CVE-2020-8321/CVE-2020-8321.csv index cc2fe88ca3b8e8a..47f26011a8a1448 100644 --- a/data/vul_id/CVE/2020/83/CVE-2020-8321/CVE-2020-8321.csv +++ b/data/vul_id/CVE/2020/83/CVE-2020-8321/CVE-2020-8321.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8321,1.00000000,https://github.com/SatheeshGitHub575/external_curl_CVE-2020-8321,SatheeshGitHub575/external_curl_CVE-2020-8321,884083725 CVE-2020-8321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8321,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8321,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8321,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv b/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv index 1b40cad7b2b0d0f..c480e13faa1892a 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv @@ -13,7 +13,7 @@ CVE-2020-8417,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2020-8417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8417,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8417,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8417,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8417,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8417,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8417,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv b/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv index ee6f2e8d2cebffb..de1d84e30cdd592 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv @@ -4,7 +4,7 @@ CVE-2020-8423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8423,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8423,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8423,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8423,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8423,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8423,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv b/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv index dc0df725baffe50..d0cf54e74f5c407 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv @@ -7,7 +7,7 @@ CVE-2020-8437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8437,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8437,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8437,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv b/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv index 006011c5c1202f7..23a8d299f4efca5 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv @@ -5,7 +5,7 @@ CVE-2020-8467,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8467,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8467,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8467,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8467,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8467,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8467,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8467,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8467,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv b/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv index 59b052696421f46..c307998fde3aec6 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv @@ -6,7 +6,7 @@ CVE-2020-8468,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8468,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8468,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8468,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8468,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8468,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8468,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8468,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8468,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv b/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv index 651cee5499f9497..095b6ce1c66da77 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv @@ -16,7 +16,7 @@ CVE-2020-8512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8512,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8512,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8512,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8512,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8512,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8512,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv b/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv index e56757f6c0c2d1c..1cc04d582ef9cbb 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv @@ -38,8 +38,8 @@ CVE-2020-8515,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-8515,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-8515,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8515,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8515,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2020-8515,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8515,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-8515,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8515,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8515,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8515,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -68,7 +68,7 @@ CVE-2020-8515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8515,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-8515,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8515,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8515,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8515,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv b/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv index 86b42361e3e9e15..e91c9b85d4b5f85 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv @@ -14,7 +14,7 @@ CVE-2020-8554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8554,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8554,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8554,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8554,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8554,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8554,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv b/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv index ad46e1dd88d078c..c2a3bb56fc713a4 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv @@ -11,7 +11,7 @@ CVE-2020-8558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8558,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv b/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv index 658664a5bda5aa3..c970ee2b577f69c 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv @@ -11,7 +11,7 @@ CVE-2020-8559,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8559,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8559,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8559,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8559,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8559,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8559,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8559,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8595/CVE-2020-8595.csv b/data/vul_id/CVE/2020/85/CVE-2020-8595/CVE-2020-8595.csv index 5a8456f68dd268f..64855b09010bf7c 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8595/CVE-2020-8595.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8595/CVE-2020-8595.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-8595,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2020-8595,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2020-8595,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8595,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-8595,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv b/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv index a048bbcfcbbe9fb..37d22e4484e19d9 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv @@ -24,7 +24,7 @@ CVE-2020-8597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8597,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8597,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv b/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv index b65b1aa97ecc07a..e309445db21653e 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv @@ -4,7 +4,7 @@ CVE-2020-8599,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8599,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8599,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8599,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8599,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8599,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8599,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8599,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8599,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv b/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv index 56a11ddc4e892c2..7e78d49c6513dcd 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv @@ -83,7 +83,7 @@ CVE-2020-8617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8617,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8617,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv b/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv index 9b772539359bdd5..e0dd945eea671ea 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv @@ -12,7 +12,7 @@ CVE-2020-8635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8635,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8635,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv b/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv index 9ee9bde800fc35b..22901f68861a8b0 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv @@ -8,7 +8,7 @@ CVE-2020-8637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8637,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8637,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8637,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8637,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8637,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv b/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv index a14e114a88b0f58..8493b1c46ce5635 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv @@ -8,7 +8,7 @@ CVE-2020-8644,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8644,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8644,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8644,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8644,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8644,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8644,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8644,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8644,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -92,7 +92,7 @@ CVE-2020-8644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8644,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-8644,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8644,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8644,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8644,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv b/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv index 2d325741b98dc75..61707f307453e5d 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv @@ -5,7 +5,7 @@ CVE-2020-8655,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8655,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8655,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8655,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8655,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8655,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8655,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8655,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8655,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv b/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv index 5b0ae8853e58e22..3c7be451a552c51 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv @@ -4,7 +4,7 @@ CVE-2020-8657,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-8657,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8657,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8657,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8657,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8657,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8657,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8657,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8657,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv b/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv index 868cfe2b239a253..2fa2d9387317974 100644 --- a/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv +++ b/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv @@ -4,7 +4,7 @@ CVE-2020-8793,0.08333333,https://github.com/bcoles/local-exploits,bcoles/local-e CVE-2020-8793,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8793,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8793,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8793,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8793,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv b/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv index 9f40668520a6aca..c0017981ca6edac 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv @@ -7,7 +7,7 @@ CVE-2020-8809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8809,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv b/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv index 5de2f6b5bd9f8eb..6b1a39e172485f0 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv @@ -6,7 +6,7 @@ CVE-2020-8810,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8810,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8810,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8810,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8810,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8810,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8810,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv b/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv index 9e53c8d3be79c41..38ee72a2c5c5d15 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8811,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-8811,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8811,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8811,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8811,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv b/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv index b04cc5f19e65da0..c4ad7a52e14b52c 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv @@ -43,7 +43,7 @@ CVE-2020-8813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8813,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8813,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8813,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8813,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv b/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv index a97ca813e20c390..14f880d10f39ab7 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv @@ -10,7 +10,7 @@ CVE-2020-8816,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2020-8816,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-8816,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-8816,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-8816,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-8816,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8816,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-8816,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8816,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -87,7 +87,7 @@ CVE-2020-8816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8816,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8816,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8816,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8816,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8816,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8816,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8816,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8816,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv b/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv index ce3241363074364..d5d038223737bad 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv @@ -10,7 +10,7 @@ CVE-2020-8825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8825,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8825,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-8825,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8825,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8825,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8825,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8825,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv b/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv index 222517494276452..e3106789b96b0ea 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv @@ -68,7 +68,7 @@ CVE-2020-8835,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8835,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8835,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8835,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv b/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv index 0c7d118b710316c..a6343f7de30e512 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv @@ -30,7 +30,7 @@ CVE-2020-8840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-8840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8840,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8840,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv b/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv index 9ff16b76d441e8c..8fd1da76dd08dae 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv @@ -5,7 +5,7 @@ CVE-2020-8841,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8841,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8841,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8841,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv b/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv index fa487134b947f9f..ec578503660c76a 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv @@ -5,7 +5,7 @@ CVE-2020-8888,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-8888,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8888,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8888,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8888,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8888,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8888,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv b/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv index 9a3e0191f24100f..c675de28c21d830 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-88888,1.00000000,https://github.com/tdcoming/CVE-2020-88888,tdcoming/CVE-2020-88888,260244988 -CVE-2020-88888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-88888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-88888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv b/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv index 6e8341d83bf5d7a..c3b28c4591c4552 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv @@ -10,7 +10,7 @@ CVE-2020-8950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv b/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv index b42511fa9f5a683..7a2297c531f7c76 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv @@ -9,7 +9,7 @@ CVE-2020-8958,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8958,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8958,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv b/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv index 99ae871703ee695..6533029dc58ab59 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8961,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8961,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv b/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv index 925abe8a79b1917..2eda48c4a458dfc 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv @@ -19,7 +19,7 @@ CVE-2020-8982,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8982,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8982,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv b/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv index 3547b2a59aa49aa..6ce5a45a4d2cae7 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv @@ -7,7 +7,7 @@ CVE-2020-8983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8983,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv b/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv index 7eda1579ef0148a..c77bb12d9437941 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv @@ -9,7 +9,7 @@ CVE-2020-9006,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2020-9006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9006,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9006,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv b/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv index 9c6d1bf8e677b9c..006ac18309183e4 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv @@ -8,7 +8,7 @@ CVE-2020-9008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9008,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv b/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv index 444e84f801d0f31..ae211701682447f 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv @@ -10,7 +10,7 @@ CVE-2020-9038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9038,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-9038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9038,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9038,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv b/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv index d0c701798edb414..efc14d3e642f021 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv @@ -20,7 +20,7 @@ CVE-2020-9047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9047,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9047,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9047,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv b/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv index a2f9537d1c1d9ab..9711b50b86af527 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv @@ -9,7 +9,7 @@ CVE-2020-9054,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-9054,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-9054,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-9054,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9054,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9054,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9054,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9054,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9054,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -37,7 +37,7 @@ CVE-2020-9054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9054,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9054,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9054,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9250/CVE-2020-9250.csv b/data/vul_id/CVE/2020/92/CVE-2020-9250/CVE-2020-9250.csv index b150910d63d03ea..ab8d7c44062b104 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9250/CVE-2020-9250.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9250/CVE-2020-9250.csv @@ -3,4 +3,5 @@ CVE-2020-9250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048 CVE-2020-9250,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-9250,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2020-9250,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 +CVE-2020-9250,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2020-9250,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv b/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv index 869d23f8f836968..431d367015101c8 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv @@ -20,7 +20,7 @@ CVE-2020-9273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9273,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9273,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv b/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv index 25a0700adc800c3..c5d1577f8067613 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv @@ -11,7 +11,7 @@ CVE-2020-9283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9283,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9283,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9283,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-9283,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9283,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9283,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-9283,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv b/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv index d43547251eaa8e3..c73bc41947e7c9f 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv @@ -7,7 +7,7 @@ CVE-2020-9289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9289,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9289,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9289,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9289,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9289,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9289,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9289,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv b/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv index 85eb7928d429f19..fcf455f55008528 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv @@ -7,7 +7,7 @@ CVE-2020-9332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9332,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9332,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv b/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv index c77c408002f66d5..b98ca052c2522d9 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv @@ -11,7 +11,7 @@ CVE-2020-9375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9375,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-9375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9375,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9375,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv b/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv index 1404068ab14b217..73c924bab28ef4a 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv @@ -12,7 +12,7 @@ CVE-2020-9376,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-9376,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-9376,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2020-9376,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-9376,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-9376,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-9376,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-9376,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-9376,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -30,7 +30,7 @@ CVE-2020-9376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9376,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9376,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9376,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9376,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9376,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9376,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv b/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv index 3c04ec902a1e820..33b4b3a72c33312 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv @@ -7,7 +7,7 @@ CVE-2020-9377,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2020-9377,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-9377,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-9377,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9377,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9377,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9377,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9377,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9377,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -16,7 +16,7 @@ CVE-2020-9377,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/ CVE-2020-9377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9377,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9377,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv b/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv index ca0dbe47ebe19b2..5d0eabe1d45a726 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv @@ -12,7 +12,7 @@ CVE-2020-9380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9380,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-9380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv b/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv index d5f436e23c1a67f..4684051b1a54dcc 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv @@ -11,7 +11,7 @@ CVE-2020-9442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9442,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv b/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv index dd8385590749597..89a384796895bc2 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv @@ -9,7 +9,7 @@ CVE-2020-9460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9460,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv b/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv index 4c0a8ab4bd7cbac..bf606b1e9e4379e 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv @@ -9,7 +9,7 @@ CVE-2020-9461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9461,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv b/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv index 8b719dbc7619bc2..f724789ddf4cad4 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv @@ -32,7 +32,7 @@ CVE-2020-9470,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9470,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9470,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-9470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv b/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv index 427e187ce32095f..8408b7fc760e714 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv @@ -9,7 +9,7 @@ CVE-2020-9472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9472,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv b/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv index 16de1c13e9232c6..0afa7d9de4757b6 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv @@ -7,7 +7,7 @@ CVE-2020-9480,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2020-9480,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-9480,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9480,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9480,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9480,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9480,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9480,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9480,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv b/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv index c3327f4e1780a61..981ef9de58b5fd2 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv @@ -11,7 +11,7 @@ CVE-2020-9483,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2020-9483,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-9483,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-9483,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-9483,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-9483,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-9483,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-9483,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-9483,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -28,7 +28,7 @@ CVE-2020-9483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9483,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9483,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9483,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv b/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv index ed93291450e5fb0..0d2f665c97ed0d3 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv @@ -58,7 +58,7 @@ CVE-2020-9484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9484,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9484,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9484,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9484,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9484,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9484,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv b/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv index afc1dc7867289e2..a36fd8267c16ca1 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv @@ -7,7 +7,7 @@ CVE-2020-9488,0.00122100,https://github.com/shafinrahman912/Metasploitable2-Secu CVE-2020-9488,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-9488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9488,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-9488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9488,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9488,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv b/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv index d6f26fc64ea434c..43ef0576aafbf19 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9493,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-9493,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2020-9493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9493,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9493,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9493,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv b/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv index eb3e333a9413a75..047224df8f4b8ab 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv @@ -8,7 +8,7 @@ CVE-2020-9495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9495,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9495,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9495,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv b/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv index ff71867efb9a875..e06a9a4e2f9f3c7 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv @@ -31,7 +31,7 @@ CVE-2020-9496,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3, CVE-2020-9496,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-9496,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-9496,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-9496,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-9496,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-9496,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-9496,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-9496,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -107,7 +107,7 @@ CVE-2020-9496,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-9496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9496,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9496,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9496,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv b/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv index 464915dc1220c30..935102aacf2ce08 100644 --- a/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv +++ b/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv @@ -19,7 +19,7 @@ CVE-2020-9547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9547,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9547,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv b/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv index f958554cbb823fe..a3fa6681ee41476 100644 --- a/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv +++ b/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv @@ -18,7 +18,7 @@ CVE-2020-9548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9548,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9548,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9548,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9548,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9548,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9548,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9548,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv b/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv index 09fdf7d4825242e..d406b5761eb208f 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv @@ -13,7 +13,7 @@ CVE-2020-9715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9715,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9715,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9757/CVE-2020-9757.csv b/data/vul_id/CVE/2020/97/CVE-2020-9757/CVE-2020-9757.csv index 299dc32781f1789..f6d8b2374588ba3 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9757/CVE-2020-9757.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9757/CVE-2020-9757.csv @@ -8,7 +8,7 @@ CVE-2020-9757,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2020-9757,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-9757,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-9757,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2020-9757,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2020-9757,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2020-9757,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-9757,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-9757,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv b/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv index ba1d0a60a6e22fb..0a4d894d4e90801 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv @@ -8,7 +8,7 @@ CVE-2020-9758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9758,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9758,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv b/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv index 72b5f9d6135c69e..a753b12e27bddf6 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9759,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2020-9759,AKIA27TACKEDYE76PUGU/CVE-2020-9759,413778298 CVE-2020-9759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9759,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv b/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv index accea053d79e324..1023869381327c7 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv @@ -6,7 +6,7 @@ CVE-2020-9767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9767,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv b/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv index 80d8043c646d6c0..9b4c4a8fba1f84f 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv @@ -7,7 +7,7 @@ CVE-2020-9768,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-9768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9768,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9768,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9768,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv b/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv index b8f3e868ac0b66a..d76cdd3fac67f3d 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv @@ -12,7 +12,7 @@ CVE-2020-9802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2020-9802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9802,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-9802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv b/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv index 99e26777694e997..10590dcc558edcd 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv @@ -4,7 +4,7 @@ CVE-2020-9818,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-9818,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-9818,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-9818,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9818,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9818,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9818,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9818,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9818,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv b/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv index 24bb2955a10db7c..add86fca870cf73 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv @@ -4,7 +4,7 @@ CVE-2020-9819,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-9819,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-9819,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-9819,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9819,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9819,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9819,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9819,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9819,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv b/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv index 20858233b19fc5a..55ab531228fb027 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9854,0.01010101,https://github.com/houjingyi233/macOS-iOS-system-security,houjingyi233/macOS-iOS-system-security,290438665 CVE-2020-9854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9854,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9854,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv b/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv index c68d579b5eede2f..8f8a06f5a6b7b7e 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv @@ -4,7 +4,7 @@ CVE-2020-9859,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2020-9859,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-9859,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-9859,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9859,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9859,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9859,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9859,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9859,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv b/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv index c09c69cfd4dec8c..398d31b453602cb 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9898,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv b/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv index ff4e287976cccf1..e4b4b6dad194200 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-98989,1.00000000,https://github.com/tdcoming/CVE-2020-98989,tdcoming/CVE-2020-98989,260150112 CVE-2020-98989,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-98989,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-98989,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-98989,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-98989,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-98989,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv b/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv index 004386c36c91184..6f33890870c90dd 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9907,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2020-9907,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2020-9907,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9907,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9907,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9907,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9907,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9907,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv b/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv index 4e55730fdd413ea..9df663c566e580e 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv @@ -6,7 +6,7 @@ CVE-2020-9922,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9922,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9922,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9922,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9922,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9922,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9922,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv b/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv index 8bdeae039d190ba..dc3c628e65ea73b 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv @@ -3,7 +3,7 @@ CVE-2020-9934,1.00000000,https://github.com/mattshockl/CVE-2020-9934,mattshockl/ CVE-2020-9934,0.01010101,https://github.com/houjingyi233/macOS-iOS-system-security,houjingyi233/macOS-iOS-system-security,290438665 CVE-2020-9934,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2020-9934,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2020-9934,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2020-9934,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9934,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2020-9934,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9934,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -70,7 +70,7 @@ CVE-2020-9934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-9934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9934,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv b/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv index bff91a850e043f3..435bd2b256c9dfd 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv @@ -8,7 +8,7 @@ CVE-2020-9992,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9992,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv b/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv index 4c8200a498cb4b1..f84b480fe510f1a 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv @@ -3,7 +3,7 @@ CVE-2020-9999,1.00000000,https://github.com/tdcoming/CVE-2020-9999,tdcoming/CVE- CVE-2020-9999,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-9999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9999,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv b/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv index afeff8b4143281b..ef79f1dea3178ae 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-99999999,1.00000000,https://github.com/tdcoming/CVE-2020-99999999,tdcoming/CVE-2020-99999999,260181578 CVE-2020-99999999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-99999999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-99999999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-99999999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-99999999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv b/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv index 70dc526f54ca5e7..904d2fe3da6e908 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv @@ -7,7 +7,7 @@ CVE-2021-0302,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0302,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0302,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0302,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0302,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0302,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0302,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv b/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv index 153572524e19717..41ddeb559fa8627 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv @@ -7,7 +7,7 @@ CVE-2021-0306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0306,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0306,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv b/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv index 4c5a6cb2a87e69f..70d6609d4a2d5ff 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv @@ -7,7 +7,7 @@ CVE-2021-0308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0308,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0308,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0308,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv b/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv index b53439882326756..d2f8f9030a5510d 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv @@ -8,7 +8,7 @@ CVE-2021-0313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0313,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0313,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv b/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv index 13bf37290f59b1f..23997222d46e3bf 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv @@ -7,7 +7,7 @@ CVE-2021-0314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0314,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv b/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv index 13a629fbfadbc62..4fe931160844d23 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv @@ -9,7 +9,7 @@ CVE-2021-0315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0315,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0315,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv b/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv index def35a76a9a9bcc..3815b74f62c4699 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv @@ -7,7 +7,7 @@ CVE-2021-0316,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0316,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0316,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0316,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0316,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0316,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0316,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0316,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv b/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv index f7e07f827de6f53..5d9f75cd9680a38 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv @@ -7,7 +7,7 @@ CVE-2021-0317,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0317,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0317,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv b/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv index 1fe0df59c9891ac..0a2e7da850c3674 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv @@ -7,7 +7,7 @@ CVE-2021-0318,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0318,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0318,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv b/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv index 9cd52d51b0ebff4..0f12937fc0b208e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv @@ -7,7 +7,7 @@ CVE-2021-0319,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0319,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0319,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0319,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0319,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv b/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv index ff2beec77cfe630..4df9ce45864e4c4 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv @@ -7,7 +7,7 @@ CVE-2021-0325,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0325,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0325,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0325,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0325,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv b/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv index 8b500977a6c2b85..7f5e7be133a2767 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv @@ -12,7 +12,7 @@ CVE-2021-0326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0326,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv b/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv index 86324ee5485e120..31fcb7d7cab1189 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv @@ -7,7 +7,7 @@ CVE-2021-0327,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0327,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0327,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0327,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv b/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv index a8398f41a7c0a9a..866abdc7cb9d47e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv @@ -7,7 +7,7 @@ CVE-2021-0328,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0328,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0328,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv b/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv index cd2f505527fc766..08edc66093ae214 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv @@ -7,7 +7,7 @@ CVE-2021-0329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0329,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0329,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0329,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0329,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv b/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv index d89081636d92530..55a9fe64cc49be1 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv @@ -7,7 +7,7 @@ CVE-2021-0330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0330,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0330,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0330,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0330,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0330,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv b/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv index dae7473529f7cd0..397aa5a8a8ee17e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv @@ -7,7 +7,7 @@ CVE-2021-0331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0331,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0331,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0331,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0331,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0331,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv b/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv index 8b7b47537c0e721..d2d473a464cb5b4 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv @@ -7,7 +7,7 @@ CVE-2021-0332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0332,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0332,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv b/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv index 017879f9b8a624e..ac907fcb476ea6a 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv @@ -7,7 +7,7 @@ CVE-2021-0333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv b/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv index 4e8f5693534da26..b24a3218065b41d 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv @@ -8,7 +8,7 @@ CVE-2021-0334,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0334,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0334,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0334,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0334,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0334,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0334,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv b/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv index 7906cf5f63f0ead..b8f075492964756 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv @@ -7,7 +7,7 @@ CVE-2021-0336,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0336,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0336,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0336,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0336,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0336,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0336,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv b/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv index 312e5f9545aac3b..59c9b4b0346803b 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv @@ -7,7 +7,7 @@ CVE-2021-0337,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0337,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv b/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv index 978f28a23b4a235..91ebee001924f5d 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv @@ -7,7 +7,7 @@ CVE-2021-0339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0339,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0339,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0339,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv b/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv index b67b5fcce3d8d8e..f837f7f013e705f 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv @@ -8,7 +8,7 @@ CVE-2021-0340,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0340,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0340,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0340,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0340,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0340,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0340,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv b/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv index 33009b991f54d9a..82000aef364be93 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv @@ -3,7 +3,7 @@ CVE-2021-0390,1.00000000,https://github.com/uthrasri/frameworks_opt_net_CVE-2021 CVE-2021-0390,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-0390,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0390,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0390,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0390,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0390,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0390,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-0390,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv b/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv index 784916b75408eb0..8e85c6d30007ecb 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv @@ -7,7 +7,7 @@ CVE-2021-0391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0391,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0391,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0391,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0391,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv b/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv index 43616cea862d503..9a5e3d2178542fe 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv @@ -3,7 +3,7 @@ CVE-2021-0392,1.00000000,https://github.com/uthrasri/System_Connectivity_Wificon CVE-2021-0392,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-0392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0392,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-0392,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv b/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv index 26fc06c78874664..da50d0bd6264fd2 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv @@ -7,7 +7,7 @@ CVE-2021-0393,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0393,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0393,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0393,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv b/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv index d0a47dd57b4e98d..cf79aa76de63706 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv @@ -7,7 +7,7 @@ CVE-2021-0394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0394,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv b/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv index 72eb7affb5cf7ef..d0fdfa53a9b68d0 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv @@ -7,7 +7,7 @@ CVE-2021-0396,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0396,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0396,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv b/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv index aa0f10adb6bf9a8..061e3e29189fcbb 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv @@ -7,7 +7,7 @@ CVE-2021-0397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0397,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0397,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0397,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0397,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0397,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0397,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv b/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv index 9bbb635c7af04b4..5d9940856e6c5b5 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv @@ -8,7 +8,7 @@ CVE-2021-0399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0399,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0399,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv b/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv index 84ca54b1f1a6078..3dbe16091901db4 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv @@ -8,7 +8,7 @@ CVE-2021-0431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv b/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv index fcdfa865b2bb464..8cf36a74a88a50d 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv @@ -7,7 +7,7 @@ CVE-2021-0433,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0433,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv b/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv index a5fcb290a08b8b3..e75bcce44a903dc 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv @@ -8,7 +8,7 @@ CVE-2021-0435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0435,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0435,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0435,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv b/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv index 634c45a4ff83edc..6dc11907c2c0be5 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0437,0.25000000,https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437,nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437,484009104 -CVE-2021-0437,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-0437,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-0437,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-0437,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-0437,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -8,7 +8,7 @@ CVE-2021-0437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0437,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0437,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0437,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0437,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv b/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv index 71c19fe27a6ea95..98c151eac9bf513 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv @@ -3,7 +3,7 @@ CVE-2021-0466,1.00000000,https://github.com/uthrasri/frameworks_opt_net_CVE-2021 CVE-2021-0466,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-0466,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0466,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0466,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0466,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0466,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0466,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-0466,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv b/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv index d323f6eb547583f..046d04e263327b7 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv @@ -7,7 +7,7 @@ CVE-2021-0472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0472,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv b/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv index 4d1827b63746ca0..ea6ea90f63f3216 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv @@ -7,7 +7,7 @@ CVE-2021-0474,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0474,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv b/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv index 9449e5848f86bdb..798f094fcf04a61 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv @@ -7,7 +7,7 @@ CVE-2021-0475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0475,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv b/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv index 4081d552d36c8c1..edc35957abe940f 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv @@ -7,7 +7,7 @@ CVE-2021-0476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0476,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv b/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv index 15ee3e2113590a0..f6e733f860202cb 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv @@ -7,7 +7,7 @@ CVE-2021-0478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0478,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv b/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv index edbbdffdbb43060..adc214db994c41e 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv @@ -7,7 +7,7 @@ CVE-2021-0481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0481,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0481,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv b/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv index 608dd9e1a9deb03..fcf424f5c3a47ed 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv @@ -7,7 +7,7 @@ CVE-2021-0506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0506,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0506,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0506,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv b/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv index f8cb13bffc7d693..108baa86906afef 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv @@ -7,7 +7,7 @@ CVE-2021-0507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0507,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv b/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv index b5ab6d604fa25f7..2f6dd3a310a575c 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv @@ -7,7 +7,7 @@ CVE-2021-0508,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0508,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0508,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0508,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0508,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0508,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv b/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv index 5509e3e62031243..e35ee9f9f939cf3 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv @@ -7,7 +7,7 @@ CVE-2021-0509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0509,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0509,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0509,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv b/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv index db031268bf2c5ee..8f757aaab6fcc0a 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv @@ -7,7 +7,7 @@ CVE-2021-0510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0510,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv b/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv index a65f9939bfac4a3..9fbe49a403bbefa 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv @@ -5,7 +5,7 @@ CVE-2021-0511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0511,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0511,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv b/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv index e5e575bae2ba513..1593c11147bf49d 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv @@ -7,7 +7,7 @@ CVE-2021-0513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0513,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0513,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0513,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv b/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv index 50d52328fc102e8..7dd2684fae07485 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv @@ -7,7 +7,7 @@ CVE-2021-0516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0516,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv b/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv index f10bd7c6478dfc6..8ce809aa6462425 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv @@ -7,7 +7,7 @@ CVE-2021-0519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0519,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv b/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv index fbc239bb39a8516..9965b65b8d8d30d 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv @@ -9,7 +9,7 @@ CVE-2021-0520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0520,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0520,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0520,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0520,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0520,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0520,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv b/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv index ff305283cb09028..c4fa4081d96bc91 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv @@ -7,7 +7,7 @@ CVE-2021-0522,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0522,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0522,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0522,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0522,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0522,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0522,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv b/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv index 42ded6f4f2f0f4f..e70b9bfaa2dc626 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv @@ -7,7 +7,7 @@ CVE-2021-0586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0586,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0586,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0586,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv b/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv index ad3fb5f2127e385..da7377a7d935607 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv @@ -10,7 +10,7 @@ CVE-2021-0589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0589,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0589,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0589,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv b/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv index a21eab995bc3fea..58fbb39b37e9eba 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv @@ -7,7 +7,7 @@ CVE-2021-0594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0594,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0594,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0594,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0594,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv b/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv index 84fcb9af9e17c92..9407e019c66c669 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv @@ -9,7 +9,7 @@ CVE-2021-0595,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0595,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0595,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0595,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0595,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0595,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv b/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv index d99b024ac7ef6be..d21a4c12a60b6a7 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv @@ -7,7 +7,7 @@ CVE-2021-0600,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0600,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv b/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv index 73069bb631dcfbd..015cc45d5e959ac 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv @@ -7,7 +7,7 @@ CVE-2021-0640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0640,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv b/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv index e0f809f771af19d..aaacec4c851c992 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv @@ -7,7 +7,7 @@ CVE-2021-0652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0652,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv b/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv index 4de58c7b8fe2a3c..a411a50e27bbd81 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv @@ -7,7 +7,7 @@ CVE-2021-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0683,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0683,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0683,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0683,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv b/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv index cf3d97ffb18db1d..0d93a7c1004f562 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv @@ -7,7 +7,7 @@ CVE-2021-0688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0688,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0688,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv b/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv index 28787a7faab9769..78d873fe19868a8 100644 --- a/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv +++ b/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv @@ -8,7 +8,7 @@ CVE-2021-0705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0705,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv b/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv index 5948ff2c3d4176e..da97f8e266f895f 100644 --- a/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv +++ b/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv @@ -7,7 +7,7 @@ CVE-2021-0708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0708,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv b/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv index cf0eba456e2f6bb..89be036e2cde1b6 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv @@ -5,7 +5,7 @@ CVE-2021-0920,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2021-0920,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-0920,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-0920,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-0920,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-0920,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-0920,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-0920,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-0920,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv b/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv index 70dc6f131d70272..1eee823c95a0bb9 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv @@ -7,7 +7,7 @@ CVE-2021-0928,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0928,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0928,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0928,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0928,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0928,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv b/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv index 36bd71ec01797b4..61ccafe329d577a 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv @@ -7,7 +7,7 @@ CVE-2021-0954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0954,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0954,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0954,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv b/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv index 300b9156c734f76..ea5331000943081 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv @@ -5,7 +5,7 @@ CVE-2021-0963,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-0963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-0963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0963,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0963,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv b/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv index a971fd788cd9cab..7a3b0670b48cc86 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-1000000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1000000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1000000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1000000,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv b/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv index 0ce1484c0b5a44c..07f4048a657b8bf 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-1008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1008,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-1008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv b/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv index a8ab42328ab9246..828e246c35b7b2b 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv @@ -5,7 +5,7 @@ CVE-2021-10086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-10086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-10086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-10086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-10086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-10086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-10086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv b/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv index a343a5565709bd0..75c2222c8ccbc48 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv @@ -5,7 +5,7 @@ CVE-2021-1048,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2021-1048,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-1048,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1048,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1048,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1048,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1048,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1048,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1048,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv b/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv index 286796d30076383..504a379aeaa0151 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv @@ -11,7 +11,7 @@ CVE-2021-1056,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2021-1056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1056,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1056,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1056,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1056,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1056,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1056,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv b/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv index 331fb3b4ef937ab..090e5e94377ddff 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1112,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-1112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1112,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1112,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv b/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv index 3896a726a2d8309..b6371f1f13502bf 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-11123,1.00000000,https://github.com/chenanu123/cve-2021-11123,chenanu123/cve-2021-11123,361967513 CVE-2021-11123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-11123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-11123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-11123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-11123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-11123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-11123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv b/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv index c74a91545f2e25c..4e2868f59a76695 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv @@ -4,7 +4,7 @@ CVE-2021-1234,1.00000000,https://github.com/sDreamForZzQ/CVE-2021-1234,sDreamFor CVE-2021-1234,0.50000000,https://github.com/Coding-Connoisseur/Metasploit-AI,Coding-Connoisseur/Metasploit-AI,851743775 CVE-2021-1234,0.25000000,https://github.com/synfinner/KEVin,synfinner/KEVin,681867648 CVE-2021-1234,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2021-1234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1234,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-1234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv b/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv index 601542d76791c07..6279ea92fd0fb1e 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-123456,1.00000000,https://github.com/zoukba0014/cve-2021-123456,zoukba0014/cve-2021-123456,390354049 -CVE-2021-123456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-123456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-123456,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv b/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv index 2ff3c1c2b059b1a..1e7ded8e678c3da 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv @@ -4,7 +4,7 @@ CVE-2021-1366,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1366,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1366,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1366,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv b/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv index 338953bab49061d..d28776969e7cfad 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv @@ -6,7 +6,7 @@ CVE-2021-1480,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1480,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1480,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1480,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1480,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1480,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv b/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv index d3071dd49fff0e4..c002f0412d3a79e 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv @@ -13,8 +13,8 @@ CVE-2021-1497,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2021-1497,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-1497,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1497,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1497,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-1497,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1497,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-1497,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1497,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1497,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1497,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -75,7 +75,7 @@ CVE-2021-1497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1497,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1497,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-1497,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv b/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv index bb48c6ba36d250b..76cb20ce211a0bc 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv @@ -8,8 +8,8 @@ CVE-2021-1498,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2021-1498,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-1498,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1498,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1498,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-1498,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1498,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-1498,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1498,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1498,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1498,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv b/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv index d5e566b2c3b1e46..978bf0b76c17861 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv @@ -7,7 +7,7 @@ CVE-2021-1499,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-1499,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-1499,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-1499,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-1499,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-1499,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-1499,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-1499,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-1499,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -60,7 +60,7 @@ CVE-2021-1499,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2021-1499,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2021-1499,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-1499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1499,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1499,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv b/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv index 223cfbc03a5a5b9..26fc451a7a7db41 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv @@ -8,7 +8,7 @@ CVE-2021-1585,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1585,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1585,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1585,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1585,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1585,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1585,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv b/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv index 2d3ce2809a35d69..3abcbcd1522f9f6 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv @@ -5,7 +5,7 @@ CVE-2021-1636,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2021-1636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1636,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv b/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv index 06f046e927adb5b..e9954174e2d2ce2 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv @@ -11,7 +11,7 @@ CVE-2021-1647,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2021-1647,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1647,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1647,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1647,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1647,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1647,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1647,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1647,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -27,7 +27,7 @@ CVE-2021-1647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1647,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1647,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1647,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv b/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv index 951c0cc2547a265..606e57188b57394 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv @@ -6,7 +6,7 @@ CVE-2021-1656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv b/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv index bb48c7fef7771bc..a857c7d56da9853 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv @@ -138,12 +138,12 @@ CVE-2021-1675,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1675,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1675,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 CVE-2021-1675,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -CVE-2021-1675,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1675,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1675,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1675,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1675,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1675,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 -CVE-2021-1675,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-1675,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-1675,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1675,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-1675,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 @@ -198,7 +198,7 @@ CVE-2021-1675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1675,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1675,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1675,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1675,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1675,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1675,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1675,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv b/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv index c70b53225c47e46..0fc13e45e9972e4 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv @@ -3,7 +3,7 @@ CVE-2021-1678,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2021-1678,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-1678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-1678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1678,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv b/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv index ed791003dee4a81..8afc65f891d845c 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv @@ -20,7 +20,7 @@ CVE-2021-1698,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-1698,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1698,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1698,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1698,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv b/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv index fd92676fb65cd6c..cd82463ba4af141 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv @@ -6,7 +6,7 @@ CVE-2021-1699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv b/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv index a396afc891a5c54..8c3822af6cdb119 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv @@ -4,7 +4,7 @@ CVE-2021-1730,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-1730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1730,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1730,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv b/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv index 392357a0820bcb9..2fa38089e0177c2 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv @@ -73,7 +73,7 @@ CVE-2021-1732,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2021-1732,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-1732,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1732,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1732,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1732,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1732,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1732,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1732,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -135,7 +135,7 @@ CVE-2021-1732,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1 CVE-2021-1732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1732,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv b/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv index 28c46a5aa88c2e4..100af28ae4fe456 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv @@ -4,7 +4,7 @@ CVE-2021-1748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1748,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv b/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv index 4b62e2f2507aee1..d3b95cc1af683aa 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv @@ -8,7 +8,7 @@ CVE-2021-1782,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-1782,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1782,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1782,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1782,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1782,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1782,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1782,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1782,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2021-1782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1782,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1782,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1782,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv b/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv index ef9a0c257f456a4..e6f3f53e21d3410 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1789,0.03571429,https://github.com/sploitem/WebKitPwn,sploitem/WebKitPwn,633963768 CVE-2021-1789,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1789,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1789,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1789,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1789,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1789,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1789,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv b/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv index ad9d3e38f473118..f1c19799157e3c9 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv @@ -5,7 +5,7 @@ CVE-2021-1870,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-1870,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1870,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1870,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1870,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1870,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1870,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1870,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1870,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv b/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv index 117bcbb658ffa8b..e7110dc47123df6 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv @@ -5,7 +5,7 @@ CVE-2021-1871,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-1871,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1871,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1871,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1871,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1871,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1871,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv b/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv index 1800c2e330b400a..9556467ae4d0464 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv @@ -9,7 +9,7 @@ CVE-2021-1879,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-1879,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1879,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1879,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1879,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1879,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1879,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1879,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1879,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv b/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv index 26a1a3b3d84c45b..f816ba9a75ba002 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv @@ -6,7 +6,7 @@ CVE-2021-1883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1883,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv b/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv index 7ea4d9aed9c2aa3..dcfa167ed699d04 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv @@ -11,7 +11,7 @@ CVE-2021-1905,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-1905,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1905,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1905,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1905,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1905,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1905,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1905,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1905,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-1905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1905,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1905,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1905,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1905,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1905,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv b/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv index a518cc1aa583103..221b6e30c104af0 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv @@ -8,7 +8,7 @@ CVE-2021-1906,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-1906,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1906,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-1906,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-1906,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-1906,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1906,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-1906,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1906,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -20,7 +20,7 @@ CVE-2021-1906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1906,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1906,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1906,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1906,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1906,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1906,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1906,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv b/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv index 5a38eed8e47c1b0..2fcf71332d4cefc 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv @@ -7,7 +7,7 @@ CVE-2021-1961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1961,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv b/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv index de0f7f07cf631fc..b277eb8ff479c5c 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv @@ -10,7 +10,7 @@ CVE-2021-1965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1965,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv b/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv index 06945df99f287f4..96d7d4d8d08e5ab 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv @@ -11,7 +11,7 @@ CVE-2021-1994,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1994,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1994,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1994,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1994,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1994,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1994,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv b/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv index a9d2a0eec52f6af..fc87577d114035f 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv @@ -4,7 +4,7 @@ CVE-2021-20016,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-20016,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-20016,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20016,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20016,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20016,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20016,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20016,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20016,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv b/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv index bb3af33e1c3db95..1151344d5253f6c 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv @@ -4,7 +4,7 @@ CVE-2021-20021,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-20021,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-20021,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20021,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20021,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20021,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20021,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20021,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20021,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2021-20021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20021,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20021,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-20021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20021,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20021,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv b/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv index 70a450045a28c88..c4170e3046cfb75 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv @@ -4,7 +4,7 @@ CVE-2021-20022,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-20022,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-20022,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20022,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20022,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20022,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20022,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20022,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20022,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv b/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv index 238d2b3f01b8133..d4c12db791cd3dd 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv @@ -4,7 +4,7 @@ CVE-2021-20023,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-20023,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-20023,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20023,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20023,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20023,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20023,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20023,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20023,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv b/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv index 6af303f5a281af9..435b5fe0f5decde 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv @@ -3,7 +3,7 @@ CVE-2021-20028,1.00000000,https://github.com/Exploitspacks/CVE-2021-20028,Exploi CVE-2021-20028,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-20028,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20028,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20028,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20028,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20028,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20028,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20028,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv b/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv index b1e07372bfc8fd7..e6353898667b660 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv @@ -9,11 +9,11 @@ CVE-2021-20038,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-20038,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-20038,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20038,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20038,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20038,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20038,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20038,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20038,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-20038,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-20038,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-20038,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-20038,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-20038,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -68,7 +68,7 @@ CVE-2021-20038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-20038,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20038,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20038,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv b/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv index 1e1401f610487f7..d4f990a19550397 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv @@ -15,7 +15,7 @@ CVE-2021-20090,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-20090,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-20090,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-20090,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-20090,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20090,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20090,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20090,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20090,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2021-20090,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-20090,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-20090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20090,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20090,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv b/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv index ae93ba0278cc8f8..549ace0354085f6 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-20123,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20123,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20123,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20123,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20123,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv b/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv index 302ddd46a16c486..f5eef9c0caaf756 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-20124,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-20124,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20124,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-20124,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20124,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv b/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv index ee8d2b3b8792504..f9f16157f1d4269 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv @@ -7,7 +7,7 @@ CVE-2021-20138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2021-20138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20138,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20138,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv b/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv index 128938af0a8ec66..67d58b8450e9820 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv @@ -46,7 +46,7 @@ CVE-2021-2021,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-2021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2021,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2021,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2021,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-2021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv b/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv index 866ded0dccb87e0..89ee473892e1017 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2022,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-2022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv b/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv index 12377937c3afe3f..0da4b4897ab2f91 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv @@ -6,7 +6,7 @@ CVE-2021-20233,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20233,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv b/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv index e86d2bf3606aaa2..ca2323491d554b8 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv @@ -4,7 +4,7 @@ CVE-2021-20253,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20253,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20253,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20253,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv b/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv index 08f5abbcddd80b0..df93ebc50114a13 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv @@ -8,7 +8,7 @@ CVE-2021-20294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20294,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-20294,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20294,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20294,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20294,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20294,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20294,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv b/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv index b53ace5e3cc6034..029f073be33a704 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv @@ -17,7 +17,7 @@ CVE-2021-20323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20323,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-20323,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20323,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-20323,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv b/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv index 63db620badec54b..ddd2c6f0629a21c 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv @@ -6,7 +6,7 @@ CVE-2021-2047,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2047,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2047,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2047,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2047,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv b/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv index 15fab9853bd657e..acd3540cea1db61 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv @@ -6,7 +6,7 @@ CVE-2021-2064,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2064,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2064,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2064,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv b/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv index c9fdd5b34754772..b55b6b99810833f 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-20708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20708,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20708,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv b/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv index 7da205c420f1084..0c2020f8f24b4b2 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv @@ -6,7 +6,7 @@ CVE-2021-20717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-20717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv b/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv index 3a0c62ef82c348e..f6cc8076c5abd83 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv @@ -6,7 +6,7 @@ CVE-2021-2075,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-2075,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2075,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2075,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv b/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv index 90a3204c2cbc37b..6bdf82966efd933 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv @@ -26,7 +26,7 @@ CVE-2021-20837,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2021-20837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20837,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-20837,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-20837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv b/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv index ead084022723164..c1a08f6d97ac395 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv @@ -6,7 +6,7 @@ CVE-2021-21014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv b/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv index 3665b7cbf89b3fe..a38b9e9d5ddc45f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv @@ -11,7 +11,7 @@ CVE-2021-21017,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21017,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21017,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21017,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21017,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21017,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21017,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21017,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21017,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -26,7 +26,7 @@ CVE-2021-21017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21017,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21017,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21017,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21017,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv b/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv index 1e4dcf473e8cad5..ee3325d4478b5dd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv @@ -9,7 +9,7 @@ CVE-2021-21042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21042,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21042,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv b/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv index b02ed79f240ff39..da8e1bb09331fcb 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv @@ -7,7 +7,7 @@ CVE-2021-2108,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2021-2108,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-2108,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-2108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2108,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv b/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv index 4dc3c7505288b77..8e966997a96c1e2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv @@ -6,7 +6,7 @@ CVE-2021-21086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv b/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv index b15c7501f66078a..dbaebfb24adc8e6 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv @@ -40,7 +40,7 @@ CVE-2021-2109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-2109,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv b/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv index 082af5aa3ee2dcb..6fc7a9731bb67ed 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv @@ -7,7 +7,7 @@ CVE-2021-21110,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21110,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv b/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv index a74887bc64e3ef3..ad37dd4aa0d5572 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv @@ -6,7 +6,7 @@ CVE-2021-21123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv b/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv index df0efe950ad91da..4cdd5f5960b4fe1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv @@ -6,7 +6,7 @@ CVE-2021-21148,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21148,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21148,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21148,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21148,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21148,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21148,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21148,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21148,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2021-21148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21148,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv b/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv index bab3421e68f1efd..6b90130fa9335cb 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv @@ -9,7 +9,7 @@ CVE-2021-21166,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21166,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21166,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21166,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21166,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21166,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21166,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21166,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21166,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv b/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv index e44bed470b1613e..dafc5b5c70a3b71 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv @@ -8,7 +8,7 @@ CVE-2021-2119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2119,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv b/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv index 97d52393bff31d2..fc6f4adea4f732d 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv @@ -7,7 +7,7 @@ CVE-2021-21193,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21193,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21193,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21193,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2021-21193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21193,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv b/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv index 2dffff67ce4a12d..b2397edcc1bd940 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv @@ -7,7 +7,7 @@ CVE-2021-21206,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21206,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21206,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21206,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21206,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21206,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21206,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21206,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21206,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv b/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv index f315ab2372b6c23..660022a6523a590 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv @@ -16,11 +16,11 @@ CVE-2021-21220,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21220,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21220,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21220,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21220,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21220,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21220,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21220,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21220,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-21220,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-21220,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-21220,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21220,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2021-21220,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 @@ -72,7 +72,7 @@ CVE-2021-21220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21220,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21220,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21220,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv b/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv index 65d2baace5049d8..1109a902bb208c1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv @@ -11,7 +11,7 @@ CVE-2021-21224,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-21224,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21224,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21224,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21224,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21224,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21224,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21224,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21224,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2021-21224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21224,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21224,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv b/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv index 3709c08519c2f6b..8e79c0f6b81c845 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv @@ -13,8 +13,8 @@ CVE-2021-21234,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2021-21234,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-21234,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-21234,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-21234,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-21234,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-21234,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-21234,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-21234,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21234,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21234,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -31,7 +31,7 @@ CVE-2021-21234,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21234,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv b/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv index ab084a12c86da91..d80a407982f23e4 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv @@ -3,7 +3,7 @@ CVE-2021-21239,1.00000000,https://github.com/RyanBoomer30/CVE-2021-21239-Exploit CVE-2021-21239,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-21239,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21239,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21239,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21239,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21287/CVE-2021-21287.csv b/data/vul_id/CVE/2021/21/CVE-2021-21287/CVE-2021-21287.csv index 09c0109519f95df..f00f3133f8008d1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21287/CVE-2021-21287.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21287/CVE-2021-21287.csv @@ -6,7 +6,7 @@ CVE-2021-21287,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-21287,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-21287,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-21287,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-21287,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-21287,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-21287,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21287,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21287,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv b/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv index e418420316da559..970b3e1a56aff29 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv @@ -74,7 +74,7 @@ CVE-2021-21300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21300,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21300,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21300,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21300,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21300,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21300,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21300,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv b/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv index 1519206c51c0b05..2fc42ee8942af42 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv @@ -22,7 +22,7 @@ CVE-2021-21311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21311,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21311,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21311,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv b/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv index 18ec8d71006b467..3987b19796a1b60 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv @@ -31,7 +31,7 @@ CVE-2021-21315,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2021-21315,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-21315,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21315,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21315,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21315,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21315,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21315,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21315,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -53,7 +53,7 @@ CVE-2021-21315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21315,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21315,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv b/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv index f395ea020d28fcb..510f4f2201e4e49 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv @@ -10,7 +10,7 @@ CVE-2021-21341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21341,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv b/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv index c05cef3772f9a6f..a4bb09e41012a91 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv @@ -9,7 +9,7 @@ CVE-2021-21349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21349,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv b/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv index a84bb843a76eab0..e3a7066e1a96ccd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv @@ -6,7 +6,7 @@ CVE-2021-21380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21380,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21380,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv b/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv index 046a65aa7648353..0cac6cd57aa4052 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv @@ -18,7 +18,7 @@ CVE-2021-21389,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21389,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21389,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21401/CVE-2021-21401.csv b/data/vul_id/CVE/2021/21/CVE-2021-21401/CVE-2021-21401.csv index 9bf89250f6af2f2..6b994817ec73e8b 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21401/CVE-2021-21401.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21401/CVE-2021-21401.csv @@ -3,7 +3,7 @@ CVE-2021-21401,1.00000000,https://github.com/HimanshuS67/external_nanopb-c_AOSP1 CVE-2021-21401,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2021-21401,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21401,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21401,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21401,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv b/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv index 620d19b097108dd..524cf3ecf734834 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv @@ -21,7 +21,7 @@ CVE-2021-21402,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2021-21402,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-21402,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-21402,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-21402,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-21402,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-21402,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21402,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21402,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -37,7 +37,7 @@ CVE-2021-21402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21402,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21402,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21402,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21402,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21402,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv b/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv index 35f907630aadcea..5fd86016fe3fd96 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv @@ -56,7 +56,7 @@ CVE-2021-21425,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21425,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21425,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21425,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21425,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21425,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-21425,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-21425,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv b/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv index 09bd4673e3321e9..a6e3e0c8afb442a 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv @@ -8,7 +8,7 @@ CVE-2021-21514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21514,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv b/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv index 2a3791590a30367..20d3659e0c72b65 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv @@ -34,7 +34,7 @@ CVE-2021-21551,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-21551,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-21551,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21551,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21551,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21551,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21551,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21551,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21551,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -91,7 +91,7 @@ CVE-2021-21551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21551,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21551,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv b/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv index bbe81d6ec10f1dc..5173034f50af792 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv @@ -3,7 +3,7 @@ CVE-2021-21716,0.50000000,https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py, CVE-2021-21716,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-21716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-21716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv b/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv index eabdcc3c155f85d..aadbedaef6cf7a2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv @@ -5,7 +5,7 @@ CVE-2021-2173,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2173,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2173,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2173,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-2173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv b/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv index 5d769b81ca17a44..ec18e0592426774 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv @@ -5,7 +5,7 @@ CVE-2021-2175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2175,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv b/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv index 7f86777be8da272..623ea3eab61b0d7 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv @@ -43,7 +43,7 @@ CVE-2021-21809,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21809,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21809,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv b/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv index b5696d8180d41b6..048488c2bdf9258 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv @@ -4,7 +4,7 @@ CVE-2021-21907,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,5126831 CVE-2021-21907,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-21907,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21907,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21907,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21907,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21907,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv b/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv index ccdc493f5934d3f..4863b514ea479e9 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv @@ -85,12 +85,12 @@ CVE-2021-21972,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2021-21972,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-21972,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21972,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21972,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-21972,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21972,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-21972,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21972,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21972,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21972,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-21972,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-21972,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-21972,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21972,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21972,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -158,7 +158,7 @@ CVE-2021-21972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21972,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21972,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv b/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv index 3c2afba3dbd82c5..672edae9d03e1e1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv @@ -13,7 +13,7 @@ CVE-2021-21973,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-21973,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-21973,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21973,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21973,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21973,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21973,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21973,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21973,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -36,7 +36,7 @@ CVE-2021-21973,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21973,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21973,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21973,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21973,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21973,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21973,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv b/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv index f486f3c760ecc6f..b8a03ff4cec4262 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv @@ -10,7 +10,7 @@ CVE-2021-21974,0.05263158,https://github.com/mzet-/z-field-manual,mzet-/z-field- CVE-2021-21974,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-21974,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-21974,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2021-21974,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-21974,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-21974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-21974,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-21974,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -19,7 +19,7 @@ CVE-2021-21974,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21974,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv b/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv index 9414354fcfb1698..e0528a482e7bf98 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv @@ -36,12 +36,12 @@ CVE-2021-21975,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-21975,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-21975,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21975,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-21975,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-21975,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21975,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-21975,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21975,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21975,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21975,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-21975,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-21975,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-21975,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21975,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21975,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -103,7 +103,7 @@ CVE-2021-21975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21975,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21975,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21975,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv b/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv index 2ccc984cbe30694..40f2961391be05e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv @@ -84,7 +84,7 @@ CVE-2021-21978,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21978,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv b/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv index 8488e9a0695c290..83c7b0417700853 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv @@ -7,7 +7,7 @@ CVE-2021-21980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv b/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv index 94ce20ae389ac76..d94d93d96c7f057 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv @@ -5,7 +5,7 @@ CVE-2021-21983,0.50000000,https://github.com/murataydemir/CVE-2021-21975,muratay CVE-2021-21983,0.50000000,https://github.com/Al1ex/CVE-2021-21975,Al1ex/CVE-2021-21975,353407250 CVE-2021-21983,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-21983,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-21983,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21983,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21983,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21983,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21983,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -64,7 +64,7 @@ CVE-2021-21983,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21983,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv b/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv index 63345c758bbe5c9..75b34d6594db2e9 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv @@ -43,12 +43,12 @@ CVE-2021-21985,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-21985,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-21985,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21985,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-21985,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-21985,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-21985,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-21985,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21985,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-21985,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21985,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-21985,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-21985,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-21985,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21985,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-21985,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -109,7 +109,7 @@ CVE-2021-21985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-21985,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21985,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21985,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21985,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21985,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21985,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21985,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv b/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv index 7fbeffb0fff1926..7f6f05ac3337e44 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv @@ -45,12 +45,12 @@ CVE-2021-22005,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-22005,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22005,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22005,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-22005,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-22005,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22005,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-22005,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22005,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22005,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22005,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-22005,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-22005,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-22005,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22005,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-22005,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -107,7 +107,7 @@ CVE-2021-22005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22005,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22005,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv b/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv index 0d7e05994fba4b1..9ef2844e691a994 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv @@ -5,7 +5,7 @@ CVE-2021-22006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22006,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22006,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv b/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv index 3419de9d7eafa3d..78d79be1fb285fa 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv @@ -30,7 +30,7 @@ CVE-2021-22015,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22015,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22015,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22015,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv b/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv index 2fb17294c85425e..e4221a3581a6003 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv @@ -6,7 +6,7 @@ CVE-2021-22017,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22017,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22017,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22017,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22017,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22017,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22017,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22017,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22017,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv b/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv index fa0efa499544977..103ed5c2c70845a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv @@ -17,7 +17,7 @@ CVE-2021-22053,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22053,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22053,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22053,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22053,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22053,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22053,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv b/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv index cd3974acda280e3..93fa16726775c4d 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv @@ -17,7 +17,7 @@ CVE-2021-22054,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22054,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22054,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22054,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22054,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv b/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv index 7f04cbd3314941e..56a7eb4b7c0ff75 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv @@ -5,7 +5,7 @@ CVE-2021-22119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22119,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv b/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv index b7411b422784ed8..bd74e272716cc0c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv @@ -6,7 +6,7 @@ CVE-2021-22123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22123,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv b/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv index 20ebacbfb567eab..38e8c720232858c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22145,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-22145,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-22145,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-22145,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22145,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-22145,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -28,7 +28,7 @@ CVE-2021-22145,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22145,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22145,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22145,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv b/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv index 3bf6761ff2c996e..fe5dc30ae73dc22 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv @@ -6,7 +6,7 @@ CVE-2021-22146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22146,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22146,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv b/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv index c7079096645e790..45093b56b230f8f 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv @@ -8,7 +8,7 @@ CVE-2021-22192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22192,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22192,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22192,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv b/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv index e21532d32f1ca55..8d1a25026b21b56 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv @@ -5,7 +5,7 @@ CVE-2021-22201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22201,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22201,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv b/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv index c8886367e945648..38db73698c9abdc 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv @@ -45,11 +45,11 @@ CVE-2021-22204,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-22204,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22204,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22204,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22204,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22204,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22204,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22204,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22204,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-22204,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-22204,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-22204,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22204,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2021-22204,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 @@ -106,7 +106,7 @@ CVE-2021-22204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22204,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22204,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22204,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv b/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv index 25a5130526ca14b..ab1c2117d39eba4 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv @@ -73,12 +73,12 @@ CVE-2021-22205,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-22205,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22205,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22205,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-22205,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-22205,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22205,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-22205,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22205,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22205,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22205,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-22205,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-22205,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-22205,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22205,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-22205,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -137,7 +137,7 @@ CVE-2021-22205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22205,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22205,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22205,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22205,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv b/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv index 2c93b5c7be37fb6..63cd41b5f85ac6c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv @@ -3,7 +3,7 @@ CVE-2021-22206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22206,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv b/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv index 58e6c06429f85dc..1119c2fba1466ee 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv @@ -18,8 +18,8 @@ CVE-2021-22214,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2021-22214,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-22214,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-22214,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-22214,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-22214,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-22214,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-22214,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-22214,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22214,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-22214,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -35,7 +35,7 @@ CVE-2021-22214,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22214,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22214,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22214,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22248/CVE-2021-22248.csv b/data/vul_id/CVE/2021/22/CVE-2021-22248/CVE-2021-22248.csv index eeda7d26fd658c4..e83acd66e439d08 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22248/CVE-2021-22248.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22248/CVE-2021-22248.csv @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22248,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22248,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22248,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2021-22248,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-22248,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 CVE-2021-22248,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-22248,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv b/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv index 1d3e31bb3cedd35..a7396d44f490cb3 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv @@ -5,7 +5,7 @@ CVE-2021-22502,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22502,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22502,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22502,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22502,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22502,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22502,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22502,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22502,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv b/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv index 00fb60da095edb2..8a8a68a4e2283f9 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv @@ -4,7 +4,7 @@ CVE-2021-22506,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22506,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22506,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22506,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22506,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22506,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22506,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv b/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv index ef617508288b1ab..de090631580c171 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv @@ -121,7 +121,7 @@ CVE-2021-22555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22555,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22555,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22555,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv b/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv index e9655cf9f0b8e2c..dc0fa03ba401088 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv @@ -6,7 +6,7 @@ CVE-2021-22569,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22569,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22569,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22569,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22569,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22569,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22569,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-22569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv b/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv index 3c7fcc9c6c19100..c3061ec05a9d5f2 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv @@ -8,7 +8,7 @@ CVE-2021-22600,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2021-22600,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22600,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22600,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22600,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22600,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22600,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22600,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22600,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv b/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv index 131683922b57959..cbed07424d226e9 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv @@ -15,7 +15,7 @@ CVE-2021-22873,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-22873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22873,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22873,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22873,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22873,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv b/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv index d65d21313488093..cb16d48eb68dbfb 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv @@ -5,7 +5,7 @@ CVE-2021-22880,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22880,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22880,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22880,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22880,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22880,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22880,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22880,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22880,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv b/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv index c97ed2430730e6f..0942469a27b641e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv @@ -14,7 +14,7 @@ CVE-2021-22893,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22893,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22893,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22893,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22893,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22893,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22893,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22893,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22893,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -29,7 +29,7 @@ CVE-2021-22893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22893,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22893,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22893,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv b/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv index 447558b01a20873..8e2b7b68630518a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv @@ -5,7 +5,7 @@ CVE-2021-22894,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22894,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22894,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22894,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22894,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22894,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22894,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22894,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22894,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv b/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv index 204316d95f707b9..fe3336d9ee70219 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv @@ -4,7 +4,7 @@ CVE-2021-22899,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22899,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22899,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22899,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22899,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22899,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22899,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22899,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22899,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv b/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv index 9a9b4da91f6400a..e12c6a8148a750e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv @@ -5,7 +5,7 @@ CVE-2021-22900,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22900,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22900,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22900,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22900,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22900,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22900,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22900,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22900,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv b/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv index 7a5f2d3911cf77f..a38f7841258fb17 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv @@ -27,7 +27,7 @@ CVE-2021-22911,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22911,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22911,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22911,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv b/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv index 10dab0d3a385387..823a7db4899810d 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv @@ -8,7 +8,7 @@ CVE-2021-22924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22924,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22924,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv b/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv index d4a41ccdaa8173c..9af90c7b303233a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv @@ -7,7 +7,7 @@ CVE-2021-22941,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-22941,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22941,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22941,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22941,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22941,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22941,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22941,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22941,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -19,7 +19,7 @@ CVE-2021-22941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22941,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22941,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22941,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22941,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv b/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv index 394b828341b31c8..c52c74c37bfe227 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv @@ -75,12 +75,12 @@ CVE-2021-22986,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2021-22986,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-22986,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22986,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22986,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-22986,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22986,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-22986,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22986,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22986,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22986,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-22986,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-22986,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-22986,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22986,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-22986,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -145,7 +145,7 @@ CVE-2021-22986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-22986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22986,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22986,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv b/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv index 2de1e8d52f20222..c678941c1e4f029 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv @@ -4,7 +4,7 @@ CVE-2021-22991,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-22991,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-22991,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-22991,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-22991,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-22991,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22991,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-22991,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22991,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv b/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv index ebb7a89bab7a8e9..fdb8a2a5e8dd02b 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv @@ -19,7 +19,7 @@ CVE-2021-23017,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23017,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23017,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-23017,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv b/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv index f030586fd1e7d1a..7ad7276fc6bf70c 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv @@ -5,7 +5,7 @@ CVE-2021-2302,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2302,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2302,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2302,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2302,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2302,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2302,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv b/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv index b5f0088dd0aeca9..4371ed5000ed508 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv @@ -7,7 +7,7 @@ CVE-2021-23132,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2021-23132,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-23132,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-23132,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-23132,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-23132,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-23132,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-23132,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-23132,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -18,7 +18,7 @@ CVE-2021-23132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23132,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-23132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv b/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv index 1b489c2d541b781..9e7ac9a1dc12d34 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv @@ -22,7 +22,7 @@ CVE-2021-23358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-23358,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23358,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23358,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv b/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv index b255f1fa04ed19b..b22eb1742ea601c 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23369/CVE-2021-23369.csv @@ -3,7 +3,7 @@ CVE-2021-23369,1.00000000,https://github.com/fazilbaig1/CVE-2021-23369,fazilbaig CVE-2021-23369,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-23369,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23369,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23369,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23369,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv b/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv index af1d8346e111b6a..5760a395f80deab 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv @@ -8,7 +8,7 @@ CVE-2021-23383,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23383,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23383,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv b/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv index 5ffaf94bddfe168..617770f3f05e2fb 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv @@ -7,7 +7,7 @@ CVE-2021-23410,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-23410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23410,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv b/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv index 8017f081cbd5ee4..12354a1bfce8a61 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23639/CVE-2021-23639.csv @@ -4,7 +4,7 @@ CVE-2021-23639,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-23639,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-23639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23639,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23639,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv b/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv index 2f4ad3b24ca0e45..c189ead66131351 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv @@ -17,7 +17,7 @@ CVE-2021-23758,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-23758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23758,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23758,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-23758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv b/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv index 9b00932e1763cff..8b2a62d22a946c9 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv @@ -7,7 +7,7 @@ CVE-2021-23840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-23840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23840,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23840,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23840,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv b/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv index f7e0b5c6d761a89..b30cbfcb660a4b5 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv @@ -10,7 +10,7 @@ CVE-2021-23841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-23841,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23841,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23841,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23841,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-23841,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv b/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv index 1a0ffa0c367194a..536f27ccd6ff044 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv @@ -4,7 +4,7 @@ CVE-2021-23874,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-23874,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-23874,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-23874,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-23874,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-23874,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-23874,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-23874,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-23874,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv b/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv index 4794838ac324640..04de62c065a2a10 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv @@ -15,7 +15,7 @@ CVE-2021-2394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2394,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-2394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2394,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv b/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv index f5b6551089e2795..b91432366bf58ae 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv @@ -7,7 +7,7 @@ CVE-2021-24027,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24027,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24027,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24027,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24027,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24027,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-24027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv b/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv index 9a5031c74ee2cfe..7a387b7dbfe7c37 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv @@ -8,7 +8,7 @@ CVE-2021-24084,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24084,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv b/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv index a97315f900c0317..0d90b85d86e6dd0 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv @@ -14,7 +14,7 @@ CVE-2021-24085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-24085,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-24085,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-24085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24085,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-24085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24085,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv b/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv index f701e7fcddff034..5741c4c44d7df37 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv @@ -14,7 +14,7 @@ CVE-2021-24086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24086,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-24086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv b/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv index 49725d562bc55ab..05ef21ce28f23a2 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv @@ -8,7 +8,7 @@ CVE-2021-24096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-24096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv b/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv index baa9ce6f7d18e6d..a95c3ae460a0376 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv @@ -7,7 +7,7 @@ CVE-2021-24098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24098,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24098,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-24098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv b/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv index aa079db8d20648a..9bc7babc717a55e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv @@ -49,7 +49,7 @@ CVE-2021-24145,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24145,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24145,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv b/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv index 99239a5fa69e579..2c4ffffa5b16995 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv @@ -45,7 +45,7 @@ CVE-2021-24155,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24155,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24155,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24155,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24155,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv b/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv index 54f91bcca093ec3..caea9df36aa8d66 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv @@ -8,7 +8,7 @@ CVE-2021-24160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24160,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv b/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv index db2900a50ac8be4..3e399ba9548fa5a 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24212,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24212,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24212,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24212,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv b/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv index f6f646a721069f9..6d3e82394178170 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-24268,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24268,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24268,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24268,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv b/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv index 36d283e57a86f14..5c445537fa228ea 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv @@ -5,7 +5,7 @@ CVE-2021-24307,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24307,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24307,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24307,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24307,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24307,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24307,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24307,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv b/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv index b9d42e04340c255..5aa3f140e471e26 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv @@ -42,7 +42,7 @@ CVE-2021-24347,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-24347,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2021-24347,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-24347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24347,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24347,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv b/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv index 5046fd661f87607..6962a815e9d3a8d 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv @@ -4,7 +4,7 @@ CVE-2021-24356,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-24356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24356,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24356,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv b/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv index de53ec49d135c5c..ee114c43f8f4520 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv @@ -22,7 +22,7 @@ CVE-2021-24499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24499,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24499,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24499,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24499,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv b/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv index 5b620d1b402cdce..1904031b560beab 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv @@ -7,7 +7,7 @@ CVE-2021-24507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24507,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv b/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv index 8e4aa73a5e171f3..0bf32cf862cdb4d 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv @@ -9,7 +9,7 @@ CVE-2021-24545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24545,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24545,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24545,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24545,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24545,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv b/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv index 0b98dea0a0e8e15..b79b07930830d5c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv @@ -6,7 +6,7 @@ CVE-2021-2456,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2456,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv b/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv index 3292a9b6b515a91..7840b737338c3b2 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv @@ -7,7 +7,7 @@ CVE-2021-24563,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24563,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24563,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24563,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24563,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24563,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24563,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv b/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv index b11b53a0dd47978..819348f5ce6d935 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv @@ -6,7 +6,7 @@ CVE-2021-24647,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-24647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24647,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24647,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24647,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv b/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv index a6a3ffd4b79db0e..79a81ec0b015a4c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv @@ -6,7 +6,7 @@ CVE-2021-2471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-2471,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-2471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2471,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv b/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv index 407f89e6ffd43d5..63b8805d046b215 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv @@ -5,7 +5,7 @@ CVE-2021-24741,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv b/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv index 918365e1fd691a3..ee54f5e5d897a89 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv @@ -18,7 +18,7 @@ CVE-2021-24750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24750,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24750,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24762/CVE-2021-24762.csv b/data/vul_id/CVE/2021/24/CVE-2021-24762/CVE-2021-24762.csv index 549a1c856254287..bd62fbd9b6d4b0e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24762/CVE-2021-24762.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24762/CVE-2021-24762.csv @@ -26,7 +26,7 @@ CVE-2021-24762,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-24762,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-24762,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-24762,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2021-24762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24762,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24762,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24762,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv b/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv index 7d4507a76c4afd7..a5bcecef21cdcdb 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv @@ -3,7 +3,7 @@ CVE-2021-24807,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24807,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24807,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24807,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24807,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24807,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv b/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv index 14b857db3844591..ca856fe847516a9 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv @@ -5,7 +5,7 @@ CVE-2021-24884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24884,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24884,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv b/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv index d19317a6e640b69..2591b39ef2e8f77 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv @@ -45,7 +45,7 @@ CVE-2021-24917,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-24917,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24917,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24917,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24917,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24917,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24917,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24917,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv b/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv index d15d64ac0e38d3e..af32d962eb12bb0 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24959/CVE-2021-24959.csv @@ -3,7 +3,7 @@ CVE-2021-24959,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2021-24959,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-24959,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24959,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24959,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-24959,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24959,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv b/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv index 5f0c05e3b460164..bb610557478090c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv @@ -16,7 +16,7 @@ CVE-2021-25003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25003,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv b/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv index e3a39ee0a7d4531..2d15a07ad5627cf 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv @@ -6,7 +6,7 @@ CVE-2021-25032,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-25032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25032,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv b/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv index 638c8c945add5bb..f254ace80305a5b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv @@ -18,7 +18,7 @@ CVE-2021-25076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25076,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-25076,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-25076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv b/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv index 2f90fc5fba98a7f..61e65d1853cde5a 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv @@ -19,7 +19,7 @@ CVE-2021-25094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25094,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv b/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv index 94e1436eb9ba28e..dc57d5635fbfa35 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv @@ -4,7 +4,7 @@ CVE-2021-25162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25162,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-25162,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv b/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv index beaba8a37540ff7..240f350fb7b1f58 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25251,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv b/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv index 3563f8a4f0ff4b3..6a47e1a235a57dd 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv @@ -3,7 +3,7 @@ CVE-2021-25253,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-25253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25253,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25253,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv b/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv index 1bc6a2cb6ffe392..0277d4161f03e7b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv @@ -65,7 +65,7 @@ CVE-2021-25281,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25281,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25281,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv b/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv index 24aab5bab6d9e93..5100a0acd09c21c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv @@ -11,7 +11,7 @@ CVE-2021-25282,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2021-25282,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-25282,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-25282,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 -CVE-2021-25282,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-25282,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-25282,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-25282,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-25282,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -63,7 +63,7 @@ CVE-2021-25282,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2021-25282,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25282,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2021-25282,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2021-25282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25282,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25282,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv b/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv index d6c92ff24e53ec5..08d4bdf618d42a1 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv @@ -7,7 +7,7 @@ CVE-2021-25296,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-25296,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-25296,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-25296,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-25296,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25296,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25296,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25296,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25296,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv b/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv index 93a4460056c2260..0008fe2db87a0ef 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv @@ -5,7 +5,7 @@ CVE-2021-25297,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-25297,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-25297,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-25297,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-25297,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25297,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25297,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25297,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25297,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv b/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv index a6faee118f8b619..0f21ba5dc0ceb44 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv @@ -5,7 +5,7 @@ CVE-2021-25298,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-25298,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-25298,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-25298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-25298,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25298,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25298,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25298,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25298,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv b/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv index 7f6c6fc4e92a554..327af7e66ff6983 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25337,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2021-25337,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25337,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25337,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25337,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25337,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25337,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv b/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv index 4d12c4647fe4eb5..c587341545edf1c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv @@ -3,7 +3,7 @@ CVE-2021-25369,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild CVE-2021-25369,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2021-25369,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2021-25369,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25369,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25369,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25369,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25369,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25369,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv b/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv index c3f365f634edadc..0dcc89877d68f8c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25370,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2021-25370,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2021-25370,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25370,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25370,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25370,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25370,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25370,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv b/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv index d024e2dbc8b9ec7..d22bbe8a92e4c68 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25371,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25371,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25371,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25371,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25371,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25371,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv b/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv index dee2a058f0374ae..9d68b89cb34438c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25372,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25372,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25372,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25372,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25372,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25372,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv b/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv index 10fc46a9212fb6d..1e7687f63fcee23 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv @@ -6,7 +6,7 @@ CVE-2021-25374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25374,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25374,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25374,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-25374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv b/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv index e512da0fac6b93c..ea5c15425b231ad 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25394,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25394,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25394,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25394,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25394,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25394,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv b/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv index 7900fd4408ac652..8815e7a151ead76 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25395,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25395,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25395,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25395,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25395,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25395,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv b/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv index 047268b58b6ccba..d9288cc04804acf 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv @@ -5,7 +5,7 @@ CVE-2021-25461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25461,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25461,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv b/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv index d4d2bd7060b9ef6..31ba86e3a938c0c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25487,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25487,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25487,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25487,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25487,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25487,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv b/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv index c7da1ca61c4f4cd..d40716a119d23f9 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25489,Live-Hack-CVE/CVE-2021-25489,582099776 CVE-2021-25489,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2021-25489,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25489,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25489,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-25489,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25489,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv b/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv index 8502ffd7cc9b064..178586fec9b1c7f 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv @@ -8,7 +8,7 @@ CVE-2021-25641,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25641,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25641,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv b/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv index 780d130a635394f..31422cd091f9e95 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv @@ -9,7 +9,7 @@ CVE-2021-25642,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25642,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25642,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25642,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25642,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv b/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv index 5bda1ba284af2b8..2921bbd81ea2bcd 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv @@ -31,9 +31,9 @@ CVE-2021-25646,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2021-25646,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-25646,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-25646,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-25646,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-25646,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2021-25646,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-25646,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-25646,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-25646,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-25646,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-25646,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-25646,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -94,7 +94,7 @@ CVE-2021-25646,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-25646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25646,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv b/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv index 0c7084629b0ba10..bf7ce276452a185 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv @@ -4,7 +4,7 @@ CVE-2021-25679,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25679,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25679,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv b/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv index 8b674d4c126cf4b..481bdcefb57f1d0 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25680,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25680,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25680,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25680,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv b/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv index ce2f8e34f35f6f3..5a6d2ad7bf66586 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25681,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25681,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25681,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-25681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25681,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv b/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv index 9280e3ed3d236c2..927290e765d91d0 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv @@ -5,7 +5,7 @@ CVE-2021-25735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25735,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25735,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-25735,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv b/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv index 611a1505186aa22..9dd14f8592186b5 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv @@ -10,7 +10,7 @@ CVE-2021-25741,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv b/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv index 74f383c82f136a1..d7230fc377f68cb 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv @@ -4,7 +4,7 @@ CVE-2021-25770,0.33333333,https://github.com/mbadanoiu/CVE-2022-24442,mbadanoiu/ CVE-2021-25770,0.33333333,https://github.com/mbadanoiu/CVE-2023-49964,mbadanoiu/CVE-2023-49964,729296630 CVE-2021-25770,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-25770,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2021-25770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25770,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv b/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv index f9e2d9b2399057d..390cbe20af3eb93 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv @@ -4,7 +4,7 @@ CVE-2021-25790,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25790,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25790,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25790,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25790,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25790,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25790,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv b/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv index d541c6a9640fb9a..546e066c64fcd62 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv @@ -4,7 +4,7 @@ CVE-2021-25791,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25791,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-25791,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-25791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv b/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv index c9c19650ae9f160..3ddba594aded3e5 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv @@ -6,7 +6,7 @@ CVE-2021-25801,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25801,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25801,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25801,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv b/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv index 57aff3a55b069d6..3938a4f7a8cfbe1 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv @@ -5,7 +5,7 @@ CVE-2021-25804,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25804,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25804,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25804,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv b/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv index cdbd125198e03c7..b4f9a70fb5e7f70 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv @@ -5,7 +5,7 @@ CVE-2021-25837,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-25837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-25837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25837,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25864/CVE-2021-25864.csv b/data/vul_id/CVE/2021/25/CVE-2021-25864/CVE-2021-25864.csv index 925d62735ecf5d4..3bb0d50f83db1d1 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25864/CVE-2021-25864.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25864/CVE-2021-25864.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25864,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-25864,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-25864,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-25864,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-25864,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-25864,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv b/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv index 483fa45b022e254..0fa60c5cbbb91c0 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv @@ -102,12 +102,12 @@ CVE-2021-26084,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-26084,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-26084,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26084,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-26084,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-26084,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26084,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-26084,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26084,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26084,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26084,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-26084,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-26084,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-26084,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26084,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-26084,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -164,7 +164,7 @@ CVE-2021-26084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26084,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26084,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv b/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv index 33c200281dba68d..d0d738d45755f8f 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv @@ -15,8 +15,8 @@ CVE-2021-26085,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2021-26085,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-26085,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-26085,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-26085,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-26085,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26085,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-26085,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26085,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26085,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26085,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2021-26085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26085,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26085,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26085,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26085,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv b/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv index cfd105c7d2234fe..6a9b8eafa1a8da9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv @@ -14,7 +14,7 @@ CVE-2021-26086,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2021-26086,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-26086,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-26086,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-26086,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26086,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26086,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26086,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26086,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -33,7 +33,7 @@ CVE-2021-26086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26086,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv b/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv index 3bb4844c86c682b..4b768bca3361a70 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv @@ -3,7 +3,7 @@ CVE-2021-26088,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-26088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26088,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv b/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv index 618425c809b8316..a55b217bb63a755 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv @@ -4,7 +4,7 @@ CVE-2021-26102,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26102,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26102,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26102,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26102,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26102,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26102,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-26102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv b/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv index 2536e0a053c8cfb..fe9caea6494aa7d 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv @@ -6,7 +6,7 @@ CVE-2021-26119,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii CVE-2021-26119,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2021-26119,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-26119,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-26119,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-26119,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-26119,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2021-26119,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-26119,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -17,7 +17,7 @@ CVE-2021-26119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26119,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv b/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv index 6c559f9ef5fbbcd..72b12fef43b6bf3 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv @@ -4,7 +4,7 @@ CVE-2021-26121,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26121,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26121,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26121,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26121,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26121,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26121,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26121,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-26121,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv b/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv index 77d9f470badb443..996609433f5ac8e 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv @@ -4,7 +4,7 @@ CVE-2021-26258,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26258,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26258,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv b/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv index c8cd30441c390e3..6cd76577d7be72c 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv @@ -14,7 +14,7 @@ CVE-2021-26294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26294,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26294,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26294,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26294,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26294,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26294,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv b/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv index 82aebf4a5154793..8ec1537b7a0a7d0 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv @@ -90,7 +90,7 @@ CVE-2021-26295,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-26295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26295,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26295,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv b/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv index b082890aeffb447..bc85d835f3ba4ce 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv @@ -12,7 +12,7 @@ CVE-2021-26411,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-26411,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-26411,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-26411,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-26411,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26411,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26411,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26411,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26411,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2021-26411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26411,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26411,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv b/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv index 95ce6e9572b841b..ffae1b206cab055 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv @@ -3,7 +3,7 @@ CVE-2021-26412,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2021-26412,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-26412,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-26412,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-26412,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26412,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26412,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26412,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26412,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2021-26412,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26412,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26412,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26412,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26412,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv b/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv index b08d2f346936065..fd9028b66293e3b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv @@ -5,7 +5,7 @@ CVE-2021-26414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26414,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26414,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26414,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv b/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv index 931ee20304c77de..3399ae5cc99481a 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv @@ -8,7 +8,7 @@ CVE-2021-26415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26415,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2021-26415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv b/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv index dda65a83474d904..b0152a5a487f9f4 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv @@ -10,7 +10,7 @@ CVE-2021-26425,0.00274725,https://github.com/helloexp/0day,helloexp/0day,1064110 CVE-2021-26425,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-26425,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26425,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26425,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26425,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26425,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv b/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv index d2c73f5f9a1b648..74071aa6bc50c98 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv @@ -11,7 +11,7 @@ CVE-2021-26690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26690,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26690,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26690,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26690,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv b/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv index c1d6816a94a553e..a9bebe9860c5006 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv @@ -10,7 +10,7 @@ CVE-2021-26691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26691,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26691,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26691,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26691,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26691,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26691,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26691,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv b/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv index cf8adf00867180b..220f01417033efc 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv @@ -6,7 +6,7 @@ CVE-2021-26700,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26700,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26700,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26700,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26700,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26700,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26700,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26700,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv b/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv index 202165d16be5f0c..e194ccb4651aa8b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv @@ -21,7 +21,7 @@ CVE-2021-26708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26708,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26708,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv b/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv index a1078bd3ae25f08..b6f0c3eb8070346 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv @@ -7,7 +7,7 @@ CVE-2021-26714,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26714,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26714,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv b/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv index 935016e8f3db348..7f4d441c11528d7 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv @@ -10,7 +10,7 @@ CVE-2021-26814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv b/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv index 2fc37e540c87bdc..1faaffb40798dd3 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv @@ -6,7 +6,7 @@ CVE-2021-26828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26828,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26828,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv b/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv index 9b86b8505ebb0db..f15ab02a1a493ad 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv @@ -5,7 +5,7 @@ CVE-2021-26832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26832,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv b/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv index 1dedef17df811d6..ecb8bce7ccddb28 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv @@ -3,7 +3,7 @@ CVE-2021-26854,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2021-26854,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-26854,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-26854,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-26854,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26854,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26854,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26854,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26854,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2021-26854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26854,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26854,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26854,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26854,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26854,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv b/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv index f0eca884382e0be..c3459e62199a48d 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv @@ -112,8 +112,8 @@ CVE-2021-26855,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2021-26855,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-26855,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-26855,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-26855,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-26855,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26855,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-26855,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26855,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26855,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26855,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -188,7 +188,7 @@ CVE-2021-26855,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26855,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-26855,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-26855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26855,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26855,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv b/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv index 946e80becce4585..0ad235b431abd28 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv @@ -3,7 +3,7 @@ CVE-2021-26856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-26856,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv b/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv index 775a5ccdec2f553..4791f153d3378cc 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv @@ -34,11 +34,11 @@ CVE-2021-26857,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-26857,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-26857,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-26857,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-26857,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26857,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26857,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26857,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26857,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-26857,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-26857,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-26857,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26857,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-26857,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -60,7 +60,7 @@ CVE-2021-26857,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-26857,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26857,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-26857,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-26857,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26857,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26857,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26857,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv b/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv index eb9d5f6a521e3e1..2bc4be558fb205c 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv @@ -32,7 +32,7 @@ CVE-2021-26858,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-26858,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-26858,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-26858,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-26858,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-26858,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26858,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-26858,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26858,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -56,7 +56,7 @@ CVE-2021-26858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-26858,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-26858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26858,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26858,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv b/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv index c5fb448a0ee4e09..20cfda552e6ee32 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv @@ -4,7 +4,7 @@ CVE-2021-26865,0.20000000,https://github.com/soteria-security/HAFNIUM-IOC,soteri CVE-2021-26865,0.03125000,https://github.com/34zY/APT-Backpack,34zY/APT-Backpack,577662602 CVE-2021-26865,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-26865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26865,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26865,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26865,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26865,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv b/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv index ec0d0ca0c15c2bb..7a0a075e119075d 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv @@ -21,7 +21,7 @@ CVE-2021-26868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-26868,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2021-26868,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26868,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26868,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv b/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv index 244d2595d8d66c4..ab9124eda57ebb6 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv @@ -5,7 +5,7 @@ CVE-2021-26871,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26871,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26871,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26871,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26871,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26871,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26871,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv b/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv index 039add839600fde..bfae83cae2b5222 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv @@ -6,7 +6,7 @@ CVE-2021-26882,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26882,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26882,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26882,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26882,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26882,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv b/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv index be800cf7943236a..40ccc68c69bc0c7 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv @@ -14,7 +14,7 @@ CVE-2021-26885,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26885,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv b/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv index 4df5b8293162e9a..0348f96e4ed70c3 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv @@ -3,7 +3,7 @@ CVE-2021-268855,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapp CVE-2021-268855,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-268855,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-268855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-268855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-268855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-268855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-268855,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-268855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv b/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv index 2c33e7d61430ce3..da8b4d546713535 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-26891,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26891,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26891,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv b/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv index f979b990ceb8ac7..6aeea8f18089b1a 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv @@ -5,7 +5,7 @@ CVE-2021-26903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26903,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv b/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv index eed254efa9ae0ee..a3c46ca82be5081 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv @@ -5,7 +5,7 @@ CVE-2021-26904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26904,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26904,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26919/CVE-2021-26919.csv b/data/vul_id/CVE/2021/26/CVE-2021-26919/CVE-2021-26919.csv index f385b7914afe633..4f8bef9e20fa7b4 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26919/CVE-2021-26919.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26919/CVE-2021-26919.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26919,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 CVE-2021-26919,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-26919,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-26919,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-26919,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-26919,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-26919,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-26919,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv b/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv index c27f9635465e9d1..6d556f3ad44ac58 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26920,0.50000000,https://github.com/dorkerdevil/CVE-2021-36749,dorkerdevil/CVE-2021-36749,417224229 CVE-2021-26920,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CVE-2021-26920,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-26920,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-26920,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-26920,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26920,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-26920,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -14,7 +14,7 @@ CVE-2021-26920,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26920,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26920,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26920,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26920,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26920,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv b/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv index fc8c4557e772b35..1606987d7253a00 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv @@ -5,7 +5,7 @@ CVE-2021-26943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26943,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv b/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv index 98956969a657f8d..e0ea163ac47e619 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv @@ -4,7 +4,7 @@ CVE-2021-27059,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27059,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27059,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27059,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27059,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27059,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27059,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27059,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27059,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv b/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv index 05bd99bf678ba8f..032e20230d48206 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv @@ -62,7 +62,7 @@ CVE-2021-27065,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2021-27065,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-27065,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27065,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27065,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27065,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27065,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27065,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27065,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -133,7 +133,7 @@ CVE-2021-27065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-27065,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27065,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-27065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-27065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-27065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27065,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv b/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv index 658270f1d5b2dfd..4403793da17c320 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv @@ -11,7 +11,7 @@ CVE-2021-27072,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27072,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-27072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27072,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27072,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv b/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv index e3e035e1f4a4d17..ef107d942938c05 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv @@ -3,7 +3,7 @@ CVE-2021-27078,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2021-27078,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-27078,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27078,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-27078,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27078,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27078,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27078,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27078,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2021-27078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27078,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-27078,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-27078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27078,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-27078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27078,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv b/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv index 2b0dd4d6ee51151..f962462c7dd0521 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv @@ -4,7 +4,7 @@ CVE-2021-27085,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27085,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27085,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27085,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27085,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27085,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27085,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27085,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27085,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv b/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv index 1fdacbb8eeae779..87c002f97be8b4f 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv @@ -7,7 +7,7 @@ CVE-2021-27101,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27101,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27101,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27101,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27101,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27101,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27101,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27101,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27101,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv b/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv index 7465ffbf734f889..73223c55e514efc 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv @@ -7,7 +7,7 @@ CVE-2021-27102,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27102,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27102,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27102,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27102,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27102,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27102,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27102,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27102,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv b/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv index 20149932476a46e..8de7e4230b8848b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv @@ -7,7 +7,7 @@ CVE-2021-27103,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27103,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27103,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27103,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27103,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27103,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27103,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27103,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27103,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv b/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv index b692320c619ddb2..98cb45463c92c5c 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv @@ -8,7 +8,7 @@ CVE-2021-27104,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27104,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27104,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27104,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27104,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27104,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27104,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27104,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27104,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv b/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv index 723da1cfba70350..841ba9585077657 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv @@ -4,7 +4,7 @@ CVE-2021-27180,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27180,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27180,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27180,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27180,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27180,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv b/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv index 1380b6bf3481df6..1f88b2c6be42bc7 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27181,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv b/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv index 5d804d3665ea6e7..8a00aa6724634a6 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27182,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27182,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv b/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv index ad5a10619f69c6f..299bbe41bc68968 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27183,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27183,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27183,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv b/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv index d3b7779b5c1dfd6..106c053c619402f 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv @@ -5,7 +5,7 @@ CVE-2021-27187,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27187,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27187,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27187,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27187,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27187,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv b/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv index 0aeec0f42b822ec..8711e8a0e3133ef 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv @@ -5,7 +5,7 @@ CVE-2021-27188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27188,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27188,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27188,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27188,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27188,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv b/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv index 1a9b37f2606faa4..6ae17925ef1d7fb 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv @@ -6,7 +6,7 @@ CVE-2021-27190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27190,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv b/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv index a4fdefd794b4ea4..2b1c6cce9fce489 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv @@ -4,7 +4,7 @@ CVE-2021-27198,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-27198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27198,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27198,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27198,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv b/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv index a589ac16704d3a9..065cf2f2e95f61c 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv @@ -6,7 +6,7 @@ CVE-2021-27211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27211,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv b/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv index 053c3c62b6fa821..a7aa6dccbda9b3d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv @@ -9,7 +9,7 @@ CVE-2021-27246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2021-27246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27246,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv b/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv index 0b1d4405330f0ca..1f5435107770f50 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27248,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-27248,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-27248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27248,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv b/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv index ef22088a670ed14..4442d486d03bfb5 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27249,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-27249,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-27249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27249,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv b/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv index 289e1dee97d8eaa..9b9bbb56f6d43b3 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv @@ -8,12 +8,12 @@ CVE-2021-27250,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-27250,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-27250,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-27250,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-27250,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-27250,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-27250,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-27250,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-27250,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-27250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-27250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27250,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv b/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv index 74c33aa45b49f3a..a09a9fe4037318d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv @@ -10,7 +10,7 @@ CVE-2021-27328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27328,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27328,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv b/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv index 221994225dfdb50..82d8044e7a1c11a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv @@ -5,7 +5,7 @@ CVE-2021-27338,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27338,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27338,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv b/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv index b1bfad28d8f7b77..30cb45716e7dacc 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv @@ -6,7 +6,7 @@ CVE-2021-27342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27342,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv b/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv index 32ce973bec4e3fb..e7aec5237f1ed3b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv @@ -5,7 +5,7 @@ CVE-2021-27403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27403,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27403,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27403,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27403,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27403,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv b/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv index 94db74f55e40451..5ea3d5f5a7e0fb1 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv @@ -5,7 +5,7 @@ CVE-2021-27404,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27404,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv b/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv index 1d04e8ea55e9bfe..bf6984cb954c6dc 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv @@ -6,7 +6,7 @@ CVE-2021-27513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27513,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27513,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27513,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv b/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv index 9aa477bb07dd8f2..e38e79b0a0b266f 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv @@ -5,7 +5,7 @@ CVE-2021-27514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27514,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv b/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv index 38850ddf5f4585d..feab2db2819966b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv @@ -6,7 +6,7 @@ CVE-2021-27561,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-27561,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-27561,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27561,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27561,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27561,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27561,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27561,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27561,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv b/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv index 2926fc4de84cf92..4601eaff7a3cb8d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv @@ -4,7 +4,7 @@ CVE-2021-27562,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27562,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27562,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27562,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27562,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27562,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27562,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27562,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27562,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27648/CVE-2021-27648.csv b/data/vul_id/CVE/2021/27/CVE-2021-27648/CVE-2021-27648.csv index ccb649b60db2f7d..6d4b60f3595220e 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27648/CVE-2021-27648.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27648/CVE-2021-27648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27648,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-27648,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-27648,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-27648,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27648,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv b/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv index ae336198fe855b7..719b227800680aa 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv @@ -17,7 +17,7 @@ CVE-2021-27651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27670/CVE-2021-27670.csv b/data/vul_id/CVE/2021/27/CVE-2021-27670/CVE-2021-27670.csv index 279d2de55a25302..6c3aa186b836d21 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27670/CVE-2021-27670.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27670/CVE-2021-27670.csv @@ -4,7 +4,7 @@ CVE-2021-27670,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2021-27670,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-27670,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-27670,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-27670,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-27670,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-27670,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-27670,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-27670,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv b/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv index cc72482841b26f3..6b3bc217ee79421 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv @@ -60,7 +60,7 @@ CVE-2021-27850,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-27850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27850,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27850,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27850,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27850,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27850,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27850,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv b/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv index 170d96314fd5026..0c629fc1c39f295 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27852,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27852,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27852,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27852,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27852,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27852,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27852,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27852,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv b/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv index aa442e392d33b3c..c07b41c66f5c7b2 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv @@ -3,7 +3,7 @@ CVE-2021-27860,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-27860,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27860,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-27860,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-27860,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27860,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27860,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27860,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27860,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv b/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv index 6a61d312e34f7be..ba29cf5b570910f 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-27876,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27876,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27876,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27876,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27876,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv b/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv index 0fd4bb43f60c849..47111bc32b885f9 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27877,Live-Hack-CVE/CVE-2021-27877,583311143 -CVE-2021-27877,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27877,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27877,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27877,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27877,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv b/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv index 7f3ff595aa0f5f2..8ed02930b596341 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-27878,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-27878,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27878,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-27878,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27878,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv b/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv index a1e0930fbef4928..5ad4d5d719916bc 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27889,0.50000000,https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC,xiaopan233/Mybb-XSS_SQL_RCE-POC,351325727 CVE-2021-27889,0.20000000,https://github.com/scannells/exploits,scannells/exploits,173925039 CVE-2021-27889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27889,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27889,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv b/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv index d81154698c05f25..8c9398af62a2737 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv @@ -6,7 +6,7 @@ CVE-2021-27890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27890,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27890,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv b/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv index 975be2ef81428df..815550864fd325b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv @@ -16,7 +16,7 @@ CVE-2021-27905,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2021-27905,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-27905,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-27905,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-27905,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-27905,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-27905,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-27905,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-27905,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -35,7 +35,7 @@ CVE-2021-27905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-27905,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27905,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27905,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27905,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27905,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27927/CVE-2021-27927.csv b/data/vul_id/CVE/2021/27/CVE-2021-27927/CVE-2021-27927.csv index f2cd42af078d1e1..0ba6d1028f6e237 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27927/CVE-2021-27927.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27927/CVE-2021-27927.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27927,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii/Awesome-Redteam,456730436 -CVE-2021-27927,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-27927,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-27927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27927,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-27927,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv b/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv index 7f65cad5810e559..84d735d58ddd6e0 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv @@ -20,7 +20,7 @@ CVE-2021-27928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-27928,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27928,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27928,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27928,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27928,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27928,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27928,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv b/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv index eb27ac131ea5627..638ee94be4e79eb 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv @@ -4,7 +4,7 @@ CVE-2021-27963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27963,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27963,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv b/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv index bb45ea506093f52..2455ac9b70fd647 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv @@ -3,7 +3,7 @@ CVE-2021-27964,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merli CVE-2021-27964,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2021-27964,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 CVE-2021-27964,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27964,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27964,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27964,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27964,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27964,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv b/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv index d8f5949c84fc2e3..ca2c01e8f3c2a8a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv @@ -10,7 +10,7 @@ CVE-2021-27965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27965,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv b/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv index 8d0278a167621ee..b0d57f20fd9adc4 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv @@ -6,7 +6,7 @@ CVE-2021-28079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28079,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv b/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv index 49c7a13d88bc921..999b1adfc2fbf1c 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv @@ -12,8 +12,8 @@ CVE-2021-28164,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2021-28164,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-28164,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-28164,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-28164,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-28164,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-28164,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-28164,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-28164,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-28164,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-28164,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -63,7 +63,7 @@ CVE-2021-28164,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-28164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28164,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28164,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv b/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv index 671f350db0e2be9..391169ea4345b67 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv @@ -7,7 +7,7 @@ CVE-2021-28165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-28165,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-28165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28165,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28165,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv b/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv index 35479bce8e34719..5d6f5ff5badabb9 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv @@ -10,8 +10,8 @@ CVE-2021-28169,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-28169,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-28169,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-28169,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-28169,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-28169,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-28169,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-28169,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-28169,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-28169,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-28169,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28245/CVE-2021-28245.csv b/data/vul_id/CVE/2021/28/CVE-2021-28245/CVE-2021-28245.csv index ef1e0bc78a53992..01362dfce4d116a 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28245/CVE-2021-28245.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28245/CVE-2021-28245.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-28245,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-28245,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-28245,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28245,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv b/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv index a0695c4ed902142..0a9e5a05d959fe8 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv @@ -11,7 +11,7 @@ CVE-2021-28310,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-28310,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-28310,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-28310,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-28310,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-28310,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28310,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-28310,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28310,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-28310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-28310,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28310,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28310,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28310,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28310,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28310,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv b/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv index 9d847d09ab0c3c1..a4b73c654b31ac4 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv @@ -5,7 +5,7 @@ CVE-2021-28312,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28312,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28312,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28312,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28312,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28312,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28312,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv b/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv index 2ae8d0f31d7faaa..97c38870a98f462 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv @@ -3,7 +3,7 @@ CVE-2021-28378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv b/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv index b50bd040cb6ca37..563a2992d1cdc33 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv @@ -3,7 +3,7 @@ CVE-2021-28440,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,Safe CVE-2021-28440,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-28440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28440,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28440,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28440,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28440,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28440,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv b/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv index ed15ada1162d42a..adad81b05aec930 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv @@ -12,7 +12,7 @@ CVE-2021-28476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28476,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-28476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv b/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv index fa3d0c4a09f4ed5..66098aed6d951be 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv @@ -12,7 +12,7 @@ CVE-2021-28480,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-28480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28480,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28480,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28480,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28480,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28480,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv b/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv index b556dd1106a9ba6..7527ee5614c74f9 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv @@ -8,7 +8,7 @@ CVE-2021-28481,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28481,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28481,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv b/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv index b8041ba31838ce5..f316207308328cb 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv @@ -15,7 +15,7 @@ CVE-2021-28482,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-28482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28482,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28482,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv b/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv index 0d259d063fc66d3..13b014ab72dc394 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv @@ -7,7 +7,7 @@ CVE-2021-28483,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28483,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28483,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28483,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28483,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv b/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv index 708a0575ed4a222..43b10f382bf14c4 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv @@ -6,7 +6,7 @@ CVE-2021-28550,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-28550,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-28550,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-28550,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-28550,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-28550,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28550,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-28550,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28550,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv b/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv index 2d28b797c7f90d5..740d691e15577b9 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv @@ -11,7 +11,7 @@ CVE-2021-28663,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-28663,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-28663,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-28663,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-28663,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-28663,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28663,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-28663,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28663,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-28663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-28663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28663,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28663,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv b/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv index 54b752fc5641712..6a95752da270aa1 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv @@ -9,7 +9,7 @@ CVE-2021-28664,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-28664,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-28664,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-28664,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-28664,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-28664,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28664,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-28664,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28664,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-28664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-28664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28664,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28664,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv b/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv index 4b164a2a833bc73..ebd4a39d4bc6ae6 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv @@ -4,7 +4,7 @@ CVE-2021-28750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28750,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-28750,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-28750,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv b/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv index 7c1c4f06c1e41c2..bede8de41a9de42 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28797,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-28797,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-28797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28797,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28797,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28797,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv b/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv index ff0b766aa71944b..61422f00d12e7d8 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv @@ -4,7 +4,7 @@ CVE-2021-28799,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,benny CVE-2021-28799,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-28799,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-28799,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-28799,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-28799,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28799,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-28799,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28799,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv b/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv index b4824d255c63da1..0dd07e03cdf287a 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv @@ -4,7 +4,7 @@ CVE-2021-29002,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-29002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29002,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv b/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv index e898a5940cad970..4c29f556489d712 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv @@ -6,7 +6,7 @@ CVE-2021-29003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29003,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-29003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv b/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv index 3155b17a4796392..d235daa30323a84 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv @@ -6,7 +6,7 @@ CVE-2021-29155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-29155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-29155,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29155,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29155,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv b/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv index 28e67239cd564b2..a8393c14e666808 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv @@ -18,7 +18,7 @@ CVE-2021-29156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29156,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29156,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv b/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv index 3cd2a184360ea8c..48e3b29834fe2bc 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv @@ -4,7 +4,7 @@ CVE-2021-29200,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,30255 CVE-2021-29200,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 CVE-2021-29200,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-29200,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-29200,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-29200,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-29200,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-29200,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-29200,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -13,7 +13,7 @@ CVE-2021-29200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv b/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv index e2a92f4556fe67c..d4ac801b5ccab1d 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-29256,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-29256,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-29256,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-29256,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-29256,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv b/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv index 283952ee35542a7..a52f03fa68a5628 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv @@ -5,7 +5,7 @@ CVE-2021-29267,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29267,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29267,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29267,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29267,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29267,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv b/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv index bc73dd1a57229ec..ce25cc64cb7ca23 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-29280,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29280,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29280,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv b/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv index 51bdc6251e10729..49fc28ae727dc80 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv @@ -6,7 +6,7 @@ CVE-2021-29337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29337,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv b/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv index 50d4199f2a68fcf..e5b99aa79cae9ed 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv @@ -6,7 +6,7 @@ CVE-2021-29349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv b/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv index 28203983f1e4021..b12e9960801d8a7 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29386,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2021-29386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29386,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-29386,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-29386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv b/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv index 211cae7f203f88c..fcd8cf0d34d7d0d 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv @@ -6,7 +6,7 @@ CVE-2021-29440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29440,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29440,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29440,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29440,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29440,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-29440,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-29440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv b/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv index 8578898972eea7e..e95d32fae78bdad 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv @@ -13,8 +13,8 @@ CVE-2021-29441,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2021-29441,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-29441,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-29441,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-29441,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2021-29441,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-29441,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-29441,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-29441,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-29441,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-29441,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -31,7 +31,7 @@ CVE-2021-29441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29441,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29441,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv b/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv index 61e84f702ebee86..1470a087b74e3d6 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29442,1.00000000,https://github.com/XiaomingX/cve-2021-29442-Nacos-Derby-rce-exp,XiaomingX/cve-2021-29442-Nacos-Derby-rce-exp,892369638 CVE-2021-29442,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-29442,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-29442,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-29442,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-29442,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-29442,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-29442,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -16,7 +16,7 @@ CVE-2021-29442,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-29442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-29442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29442,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29442,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv b/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv index 6fbd62e0760c65a..97436bc56071874 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv @@ -30,7 +30,7 @@ CVE-2021-29447,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-29447,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-29447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv b/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv index 8e5e1bd4eb54573..9369a5474a001ed 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv @@ -16,7 +16,7 @@ CVE-2021-29505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-29505,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-29505,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29505,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29505,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29505,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29505,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29622/CVE-2021-29622.csv b/data/vul_id/CVE/2021/29/CVE-2021-29622/CVE-2021-29622.csv index f3365aecab118b9..bf1d9cad9498ebc 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29622/CVE-2021-29622.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29622/CVE-2021-29622.csv @@ -5,7 +5,7 @@ CVE-2021-29622,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-29622,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2021-29622,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-29622,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-29622,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-29622,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-29622,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-29622,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-29622,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv b/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv index 366a7bdab15bd9d..c455ef1330c1709 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv @@ -5,7 +5,7 @@ CVE-2021-29627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29627,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29627,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29627,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv b/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv index 4d8080dfc927d58..9cfcb969646a56c 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv @@ -4,7 +4,7 @@ CVE-2021-30005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30005,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv b/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv index b04861b00a9d000..6387c2f520101dd 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv @@ -6,7 +6,7 @@ CVE-2021-3007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3007,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv b/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv index 439634dc2224826..9afa03a1e6d1a9f 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv @@ -5,7 +5,7 @@ CVE-2021-30109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv b/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv index cf587a5447903b6..d03cca7afe8db94 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv @@ -4,7 +4,7 @@ CVE-2021-30116,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30116,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30116,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30116,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30116,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30116,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30116,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30116,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30116,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv b/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv index fe936ea03d2126d..5a6d61ca64b81f4 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv @@ -7,7 +7,7 @@ CVE-2021-30128,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHE CVE-2021-30128,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-30128,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-30128,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-30128,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-30128,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-30128,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2021-30128,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-30128,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -18,7 +18,7 @@ CVE-2021-30128,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30128,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30128,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30128,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30128,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30128,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30128,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv b/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv index bab27ad51f4e1ae..60d16ddef41fdf8 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv @@ -5,7 +5,7 @@ CVE-2021-30146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv b/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv index ffcf22129b8c999..4392471f6848975 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv @@ -4,7 +4,7 @@ CVE-2021-30149,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30149,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30149,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30149,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-30149,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-30149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv b/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv index 56f942e16d4cfb7..b06426be9937428 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv @@ -4,7 +4,7 @@ CVE-2021-30150,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30150,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30150,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30150,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-30150,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-30150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv b/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv index b80943d957c2fcf..65b217ac54fa1ed 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv @@ -21,7 +21,7 @@ CVE-2021-3019,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-3019,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-3019,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-3019,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-3019,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-3019,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-3019,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-3019,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-3019,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -38,7 +38,7 @@ CVE-2021-3019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3019,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv b/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv index e1666b71000cec9..8b21474678737e9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv @@ -3,7 +3,7 @@ CVE-2021-30190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30190,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv b/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv index 299cfce458715fb..bf704b46af96052 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv @@ -4,7 +4,7 @@ CVE-2021-30357,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-30357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30357,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30357,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv b/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv index 1c7222dac2bb494..ac8d0e8179253b0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3036,0.50000000,https://github.com/0xhaggis/CVE-2021-3064,0xhaggis/CVE-2021-3064,485702535 -CVE-2021-3036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv b/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv index fb42c6cf9248f06..ca54846d279f7c7 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv @@ -16,7 +16,7 @@ CVE-2021-30461,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-30461,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-30461,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-30461,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-30461,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-30461,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-30461,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-30461,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-30461,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -32,7 +32,7 @@ CVE-2021-30461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30461,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv b/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv index 87ec689ac3710e7..904e7c99fab6613 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv @@ -6,7 +6,7 @@ CVE-2021-30481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30481,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30481,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv b/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv index b51d64ba239c239..34ce63642744d4c 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30533,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2021-30533,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30533,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30533,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30533,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30533,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30533,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30533,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv b/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv index b9f90dcc52324d7..e38bc32956594e2 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv @@ -12,7 +12,7 @@ CVE-2021-30551,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2021-30551,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30551,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30551,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30551,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30551,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30551,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30551,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30551,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-30551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30551,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30551,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv b/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv index 6a24d58f188f390..4a4d73fe57c8a92 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv @@ -6,7 +6,7 @@ CVE-2021-30554,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30554,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30554,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30554,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30554,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30554,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30554,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30554,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30554,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv b/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv index 84476bc82fba65c..ad876ff87c088b5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv @@ -6,7 +6,7 @@ CVE-2021-30563,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30563,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30563,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30563,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30563,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30563,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30563,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30563,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30563,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv b/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv index 13188142e22d14f..55ff922f22cecd0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv @@ -8,7 +8,7 @@ CVE-2021-30573,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30573,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30573,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30573,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30573,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30573,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30573,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30573,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv b/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv index 1644a563e355d0a..1c91143d0746590 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv @@ -7,7 +7,7 @@ CVE-2021-3060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3060,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3060,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3060,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv b/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv index 438d46017cb5bb3..198a0288466df77 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv @@ -22,7 +22,7 @@ CVE-2021-30632,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-30632,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-30632,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30632,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30632,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30632,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30632,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30632,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30632,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -37,7 +37,7 @@ CVE-2021-30632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30632,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30632,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30632,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30632,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30632,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30632,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30632,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv b/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv index e5a92acde4c13dd..2cb2c898f9961e8 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv @@ -12,7 +12,7 @@ CVE-2021-30633,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30633,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30633,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30633,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30633,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30633,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30633,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30633,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30633,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv b/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv index 8193aec8d67d80e..319a282aaa45100 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv @@ -5,7 +5,7 @@ CVE-2021-3064,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2021-3064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3064,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3064,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv b/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv index 0404dfe64d3698e..0b0bff5d0811b93 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv @@ -5,7 +5,7 @@ CVE-2021-30641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30641,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-30641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30641,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30641,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv b/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv index c6c8555bae59e8f..a6bb04c6b369ec9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv @@ -11,7 +11,7 @@ CVE-2021-30657,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30657,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30657,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30657,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30657,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30657,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30657,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30657,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30657,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -66,7 +66,7 @@ CVE-2021-30657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30657,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30657,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30657,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-30657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30657,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv b/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv index f6fdd4d738bc013..6ded82c056a7410 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv @@ -5,7 +5,7 @@ CVE-2021-30661,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30661,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30661,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30661,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30661,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30661,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30661,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30661,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30661,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv b/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv index 815623bbd1ab715..eb450b45f0ef513 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv @@ -5,7 +5,7 @@ CVE-2021-30663,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30663,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30663,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30663,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30663,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30663,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30663,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30663,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30663,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv b/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv index 8836cb3a5ca5bf8..6e63383911555d5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv @@ -6,7 +6,7 @@ CVE-2021-30665,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30665,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30665,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30665,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30665,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30665,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30665,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30665,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30665,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv b/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv index 1c9e77c3ec5e535..b19bd515e3ab791 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv @@ -5,7 +5,7 @@ CVE-2021-30666,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30666,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30666,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30666,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30666,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30666,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30666,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30666,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30666,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv b/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv index d0c6ba0dd9f6c5a..4449b2e3734dcfc 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv @@ -6,7 +6,7 @@ CVE-2021-30682,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30682,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30682,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30682,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30682,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30682,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv b/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv index d96d04fa53e793c..3dfba0947f77428 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv @@ -5,7 +5,7 @@ CVE-2021-30713,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30713,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30713,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30713,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30713,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30713,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30713,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30713,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30713,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv b/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv index 2565c8954711ee2..4e9f94db385bb87 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv @@ -5,7 +5,7 @@ CVE-2021-30731,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30731,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv b/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv index f4076300e8b5bfd..e5630f17bd1bcff 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv @@ -4,7 +4,7 @@ CVE-2021-30761,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30761,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30761,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30761,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30761,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30761,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30761,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30761,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30761,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv b/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv index a9147b7993edf31..ac7a791ec467c88 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv @@ -4,7 +4,7 @@ CVE-2021-30762,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30762,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30762,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30762,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30762,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30762,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30762,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30762,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30762,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv b/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv index 6953b2f9526fa88..dd9b5e7eac75e85 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv @@ -11,7 +11,7 @@ CVE-2021-30807,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-30807,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30807,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30807,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30807,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30807,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30807,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30807,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30807,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2021-30807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30807,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30807,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30807,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30807,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30807,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30807,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-30807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv b/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv index 7d7bbe92d045440..135ed9f1d469a04 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv @@ -7,7 +7,7 @@ CVE-2021-30853,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30853,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv b/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv index 7fe6f00da512f87..dbc3e4efabc1145 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv @@ -11,7 +11,7 @@ CVE-2021-30858,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30858,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30858,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30858,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30858,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30858,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30858,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30858,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30858,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2021-30858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30858,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30858,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv b/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv index 7ccd01419beca86..289a898a166ae13 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv @@ -15,7 +15,7 @@ CVE-2021-30860,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-30860,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30860,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30860,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30860,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30860,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30860,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30860,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30860,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -30,7 +30,7 @@ CVE-2021-30860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-30860,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30860,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-30860,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv b/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv index 5808fa4fa7485b1..e1311dee7ae00b6 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv @@ -6,7 +6,7 @@ CVE-2021-30869,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-30869,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-30869,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30869,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30869,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30869,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30869,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30869,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30869,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv b/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv index bbc17934740ddf3..f9d0cb8b0e8e2e3 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv @@ -4,7 +4,7 @@ CVE-2021-30883,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2021-30883,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-30883,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30883,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30883,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30883,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30883,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30883,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30883,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv b/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv index 26ee187be0b8aa1..2d8629b802611c4 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30900,0.16666667,https://github.com/rosvik/cve.248.no,rosvik/cve.248.no,225452554 -CVE-2021-30900,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30900,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30900,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30900,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30900,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv b/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv index 2c606bbcb6a7c12..30dc865cf2462c0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv @@ -6,7 +6,7 @@ CVE-2021-30937,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30937,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30937,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30937,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30937,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30937,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv b/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv index ad946105954ae32..b172f9c01595a2f 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv @@ -12,7 +12,7 @@ CVE-2021-30955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv b/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv index 708c364ff951423..12b629c2b445262 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv @@ -6,7 +6,7 @@ CVE-2021-30956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30956,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv b/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv index 80032c360930aeb..3e115c4e2b3ec74 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv @@ -3,7 +3,7 @@ CVE-2021-30983,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2021-30983,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-30983,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-30983,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-30983,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-30983,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30983,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-30983,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30983,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv b/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv index f1eaf2e44ff39f7..df65bc38ac6fe75 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31010,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-31010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31010,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31010,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31010,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv b/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv index f1fea8927f89a69..cb2db6758371279 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv @@ -6,7 +6,7 @@ CVE-2021-31159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31159,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31159,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31159,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31159,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31159,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-31159,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv b/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv index 10baf22249f497e..f874573285c4fb4 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv @@ -48,7 +48,7 @@ CVE-2021-31166,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-31166,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-31166,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31166,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31166,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31166,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31166,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31166,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31166,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -97,7 +97,7 @@ CVE-2021-31166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-31166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31166,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31166,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv b/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv index c3e6f9bc7af33ed..5f943d899bf43b1 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv @@ -6,7 +6,7 @@ CVE-2021-31184,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv b/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv index 5193ebac19cf0bc..e3e46e0e8588bc5 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv @@ -7,7 +7,7 @@ CVE-2021-31195,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-31195,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-31195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31195,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv b/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv index c51dea661628875..cf36c10c1ed2275 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv @@ -27,7 +27,7 @@ CVE-2021-31196,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31196,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31196,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31196,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31196,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31196,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv b/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv index 04b88e6f761c2fc..2b89e36d4048b66 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31198,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2021-31198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31198,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31198,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv b/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv index 99e7ccdd78f3d1f..4d4e13b680c5084 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv @@ -6,7 +6,7 @@ CVE-2021-31199,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-31199,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31199,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31199,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31199,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31199,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31199,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31199,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31199,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv b/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv index 86f1eeaacc8169c..cb21f228d1aecd4 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv @@ -6,7 +6,7 @@ CVE-2021-31201,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-31201,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31201,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31201,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31201,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31201,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31201,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31201,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31201,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv b/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv index 5ad62115d05c566..d281d5e2eeb18a7 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv @@ -19,7 +19,7 @@ CVE-2021-31206,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-31206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31206,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv b/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv index aa0b2e27fdd168b..fdf5ab1deb8448d 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv @@ -19,7 +19,7 @@ CVE-2021-31207,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-31207,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31207,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31207,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31207,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31207,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31207,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31207,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31207,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -65,7 +65,7 @@ CVE-2021-31207,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2021-31207,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-31207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31207,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31207,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv b/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv index 9a7cfec53196470..1d29675119532c6 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv @@ -6,7 +6,7 @@ CVE-2021-3122,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3122,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3122,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3122,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3122,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3122,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3122,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv b/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv index 0fe9544477be621..78eceb38fbf3150 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-31221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31221,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31221,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv b/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv index bfdaf91028cf85b..8d91626916aa295 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31233,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-31233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31233,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31233,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv b/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv index 72f7cf048785d66..9ece872c9c5bb58 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv @@ -67,12 +67,12 @@ CVE-2021-3129,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2021-3129,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-3129,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-3129,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-3129,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-3129,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-3129,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-3129,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3129,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-3129,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3129,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-3129,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-3129,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-3129,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-3129,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-3129,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -126,7 +126,7 @@ CVE-2021-3129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3129,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3129,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3129,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3129,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv b/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv index d897d75ef52d4b8..93ab54294be23e4 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31290,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-31290,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31290,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31290,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31290,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31290,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31290,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv b/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv index 40706ac03f0198e..140c3c77c7eff4d 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv @@ -5,7 +5,7 @@ CVE-2021-3130,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3130,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3130,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv b/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv index 682e4998d6fc8b2..0adeed84f763da5 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv @@ -5,7 +5,7 @@ CVE-2021-3131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3131,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv b/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv index ed23936b59f5841..3f381cfa962d207 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv @@ -5,7 +5,7 @@ CVE-2021-3138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3138,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3138,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv b/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv index b413ad5bdb0fe95..388c48bccfc7f96 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv @@ -191,7 +191,7 @@ CVE-2021-3156,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2021-3156,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-3156,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-3156,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-3156,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-3156,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3156,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-3156,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3156,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -256,7 +256,7 @@ CVE-2021-3156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3156,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3156,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv b/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv index 100a58017448346..749e5e542fba6ac 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv @@ -12,7 +12,7 @@ CVE-2021-3157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3157,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3157,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3157,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3157,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3157,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv b/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv index f9084081b5106a5..dc469261a6640cb 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv @@ -11,7 +11,7 @@ CVE-2021-31589,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-31589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31589,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31589,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31589,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31589,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31602/CVE-2021-31602.csv b/data/vul_id/CVE/2021/31/CVE-2021-31602/CVE-2021-31602.csv index 97bcdada2e0b135..73435da86719cc4 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31602/CVE-2021-31602.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31602/CVE-2021-31602.csv @@ -4,7 +4,7 @@ CVE-2021-31602,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-31602,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-31602,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2021-31602,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2021-31602,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-31602,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-31602,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-31602,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-31602,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv b/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv index 3081e19485726e3..9b2378c6230fc73 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv @@ -16,7 +16,7 @@ CVE-2021-31630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31630,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31630,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31630,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31630,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31630,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31630,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv b/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv index 6455c3c894858ca..458c1ea736300ef 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv @@ -8,7 +8,7 @@ CVE-2021-3164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3164,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3164,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv b/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv index 94d30861894e984..4690a30e6016f0e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv @@ -4,7 +4,7 @@ CVE-2021-3165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3165,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv b/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv index fd42ca976178d0c..27e4396d9f41fec 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv @@ -4,7 +4,7 @@ CVE-2021-3166,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3166,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3166,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv b/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv index 7137d2113a02112..6422a73aab2a50a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31702,1.00000000,https://github.com/l00neyhacker/CVE-2021-31702,l00neyhacker/CVE-2021-31702,368673079 CVE-2021-31702,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31702,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv b/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv index 9ea13ebfabda190..3b221d484907636 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31703,1.00000000,https://github.com/l00neyhacker/CVE-2021-31703,l00neyhacker/CVE-2021-31703,368674054 CVE-2021-31703,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31703,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv b/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv index 048e62060da6899..36a0760eca7b258 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31727,0.50000000,https://github.com/irql0/CVE-2021-31728,irql0/CVE-2021-31728,364331767 CVE-2021-31727,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2021-31727,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-31727,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31727,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31727,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31727,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv b/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv index 4a522420d459b45..e09dba995685b80 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv @@ -7,7 +7,7 @@ CVE-2021-31728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv b/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv index d020aa7cff796bf..898c9d474e62560 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv @@ -9,7 +9,7 @@ CVE-2021-31755,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-31755,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-31755,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31755,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31755,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31755,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31755,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31755,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31755,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv b/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv index 346c14e8564e9fb..bf32da398f60af3 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv @@ -12,7 +12,7 @@ CVE-2021-31760,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv b/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv index 77467dd5d9e0655..bb0d3cfde1847a0 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv @@ -12,7 +12,7 @@ CVE-2021-31761,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31761,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31761,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-31761,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-31761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv b/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv index 41a76bda96ebb21..68efc09c4144fa1 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv @@ -11,7 +11,7 @@ CVE-2021-31762,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31762,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31762,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-31762,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-31762,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv b/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv index 17d110821aa2541..57328372f146833 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv @@ -4,7 +4,7 @@ CVE-2021-31796,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31796,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31796,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31796,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31796,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31796,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31796,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31796,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv b/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv index 5755e4237743dc9..beaf8e592e87c5b 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv @@ -11,7 +11,7 @@ CVE-2021-31800,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31800,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv b/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv index 61c67efa730bf87..5c9af6fc3076857 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv @@ -19,8 +19,8 @@ CVE-2021-31805,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2021-31805,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-31805,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-31805,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-31805,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-31805,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-31805,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-31805,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-31805,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-31805,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-31805,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -38,7 +38,7 @@ CVE-2021-31805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31805,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31805,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv b/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv index 3d99dd606e2bf0f..dbfcf9ede4e73f8 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv @@ -15,7 +15,7 @@ CVE-2021-31856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31856,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv b/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv index 0e8724a5c2f91c5..8ccbf619238add5 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv @@ -13,7 +13,7 @@ CVE-2021-31862,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-31862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31862,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31862,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31862,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv b/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv index 9bf96f9190b7f39..2cd22d1d94ace86 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv @@ -11,7 +11,7 @@ CVE-2021-31955,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-31955,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31955,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31955,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31955,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31955,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31955,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31955,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31955,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-31955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-31955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31955,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv b/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv index 730f22219a47421..94910d6ffdf1040 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv @@ -20,7 +20,7 @@ CVE-2021-31956,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-31956,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-31956,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31956,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31956,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31956,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31956,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31956,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31956,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -33,7 +33,7 @@ CVE-2021-31956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-31956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31956,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31956,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-31956,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv b/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv index 7abfde275954b0f..a567d1cf8dfcdf6 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv @@ -8,7 +8,7 @@ CVE-2021-31979,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-31979,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31979,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-31979,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-31979,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-31979,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31979,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-31979,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31979,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv b/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv index 1503c8f6dd022cb..c9ac845ee9f9dc7 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv @@ -13,7 +13,7 @@ CVE-2021-32099,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32099,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32099,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv b/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv index 3066418b5e01245..dfaadb406c663aa 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv @@ -4,7 +4,7 @@ CVE-2021-32156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv b/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv index 60c596254f09736..31b351cfcefe1a7 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv @@ -5,7 +5,7 @@ CVE-2021-32157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32157,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32157,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv b/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv index 3ec390878be70d0..1e5bcef6e51270b 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv @@ -4,7 +4,7 @@ CVE-2021-32158,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32158,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv b/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv index dc10012286bc502..ab6e854bd1347cf 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv @@ -4,7 +4,7 @@ CVE-2021-32159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32159,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32159,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32159,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32159,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv b/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv index c5146033a659593..8dffa860ade6697 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv @@ -4,7 +4,7 @@ CVE-2021-32160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv b/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv index ecb52c85c1c4b1a..f5d59ed766784df 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv @@ -4,7 +4,7 @@ CVE-2021-32161,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32161,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32161,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32161,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32161,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32161,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32161,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv b/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv index f58c5611e4892e1..46962dc8e701612 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv @@ -4,7 +4,7 @@ CVE-2021-32162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv b/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv index 6cbadcac743f6fe..56171e06e42566b 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32202,1.00000000,https://github.com/l00neyhacker/CVE-2021-32202,l00neyhacker/CVE-2021-32202,406209309 CVE-2021-32202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32202,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv b/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv index b0455cb3352fcf1..f70501b11eb1332 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-3222222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3222222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv b/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv index d187aab8d5ceb6e..9b9c9820ebb3757 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv @@ -11,8 +11,8 @@ CVE-2021-3223,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2021-3223,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2021-3223,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-3223,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-3223,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-3223,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-3223,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-3223,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3223,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-3223,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-3223,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -23,7 +23,7 @@ CVE-2021-3223,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2021-3223,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-3223,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-3223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3223,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv b/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv index 13117dd71133762..324526e7bb0a5b2 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv @@ -5,7 +5,7 @@ CVE-2021-3229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv b/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv index a117279d0d16408..498af912ee34632 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv @@ -16,7 +16,7 @@ CVE-2021-32305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-32305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32305,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32305,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32305,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-32305,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-32305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3239/CVE-2021-3239.csv b/data/vul_id/CVE/2021/32/CVE-2021-3239/CVE-2021-3239.csv index ba5bef34a16c1e1..141429a0e3de8b1 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3239/CVE-2021-3239.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3239/CVE-2021-3239.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3239,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-3239,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-3239,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-3239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3239,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv b/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv index 075fc4fb2b2f614..d1cf37162b6c95d 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv @@ -6,7 +6,7 @@ CVE-2021-32399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-32399,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32399,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv b/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv index bb7aed5e5671609..ad7bdc30f567331 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv @@ -8,7 +8,7 @@ CVE-2021-32471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32471,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv b/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv index 115c68ac0bfbc23..e7859117d79c053 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv @@ -6,7 +6,7 @@ CVE-2021-32537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32537,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-32537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv b/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv index 8031800058803e6..c2242fd2e1ccdbb 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv @@ -6,7 +6,7 @@ CVE-2021-32644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32644,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv b/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv index 1e30076a43ef4e7..4bb5e493af37b67 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv @@ -6,7 +6,7 @@ CVE-2021-32648,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-32648,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-32648,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-32648,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-32648,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-32648,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-32648,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-32648,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-32648,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -19,7 +19,7 @@ CVE-2021-32648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32648,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32648,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-32648,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-32648,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32648,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32648,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv b/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv index 154579053bbf5a4..f1cbffa6573a8d1 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv @@ -51,7 +51,7 @@ CVE-2021-32682,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-32682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32682,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32682,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32682,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32682,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32682,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-32682,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv b/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv index 58443a0be758d3e..541746fee8d1c57 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32708/CVE-2021-32708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32708,1.00000000,https://github.com/fazilbaig1/CVE-2021-32708,fazilbaig1/CVE-2021-32708,875233508 CVE-2021-32708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32708,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-32708,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32708,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv b/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv index aa9c53dabce3ecd..2df863ed152ac27 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv @@ -5,7 +5,7 @@ CVE-2021-32724,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32724,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32724,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32724,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32724,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32724,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32724,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv b/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv index 70ff6f4d8cf257e..179139ef6c296c9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv @@ -12,7 +12,7 @@ CVE-2021-32789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32789,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-32789,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv b/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv index e39d8959c79019d..41bfa0e79159af5 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv @@ -6,7 +6,7 @@ CVE-2021-3279,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3279,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3279,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv b/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv index 7c3ceaff9bd6581..c82b053517ab7cd 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv @@ -3,7 +3,7 @@ CVE-2021-32803,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-32803,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32803,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32803,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv b/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv index 8b335894f70d715..2762b149b3d48e4 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv @@ -5,7 +5,7 @@ CVE-2021-32804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-32804,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32804,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv b/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv index ebb0784cf1ef6fe..ca519f2ed656905 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv @@ -6,7 +6,7 @@ CVE-2021-3281,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LL CVE-2021-3281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3281,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3281,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv b/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv index 25b3f1b364971ee..cc5000e7ee9a266 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv @@ -16,7 +16,7 @@ CVE-2021-32819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32819,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32819,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-32819,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv b/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv index 6ccd4fe9a77c2a4..2eae917560bad8e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv @@ -12,7 +12,7 @@ CVE-2021-32849,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32849,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32849,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32849,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv b/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv index e74efdebfa5ac61..389c4eb32704035 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv @@ -6,7 +6,7 @@ CVE-2021-3291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3291,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3291,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3291,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-3291,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-3291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3297/CVE-2021-3297.csv b/data/vul_id/CVE/2021/32/CVE-2021-3297/CVE-2021-3297.csv index 54c5492d47ddc84..337a1536193eedd 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3297/CVE-2021-3297.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3297/CVE-2021-3297.csv @@ -10,7 +10,7 @@ CVE-2021-3297,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-3297,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-3297,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-3297,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-3297,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-3297,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-3297,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-3297,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-3297,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv b/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv index f8c9517e4ad3f7f..9abffbd5423e48a 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv @@ -7,7 +7,7 @@ CVE-2021-33026,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33026,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33026,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv b/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv index 74d1eaca80abd9c..476f005a7126ce7 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv @@ -7,7 +7,7 @@ CVE-2021-33034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-33034,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33034,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv b/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv index 7bd496675f8890e..cc73e66763c9cc0 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv @@ -13,7 +13,7 @@ CVE-2021-33044,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2021-33044,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-33044,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-33044,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-33044,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-33044,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-33044,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-33044,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33044,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -34,7 +34,7 @@ CVE-2021-33044,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33044,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv b/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv index 9fca2ee31234b61..b7eca0bd6112c43 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv @@ -18,7 +18,7 @@ CVE-2021-33045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33045,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33045,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33045,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv b/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv index 06e89fc8760c333..013a9a658d766b8 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv @@ -5,7 +5,7 @@ CVE-2021-3310,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3310,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3310,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3310,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3310,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3310,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv b/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv index af2e486b08e4343..fde7bff419fd055 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv @@ -4,7 +4,7 @@ CVE-2021-33104,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-33104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv b/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv index b1ae40387041a4b..558aef87e2d5ccb 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv @@ -6,7 +6,7 @@ CVE-2021-3317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3317,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv b/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv index 58516e3cffb8100..36cd2291e4d0aad 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-3327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3327,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3327,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv b/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv index 6a14db4b820f4aa..f67721016fa9a45 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv @@ -7,7 +7,7 @@ CVE-2021-3345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3345,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3345,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv b/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv index 5e5feb5ed250056..fc1dbc3c96a9aa9 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv @@ -6,7 +6,7 @@ CVE-2021-3347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3347,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3347,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3347,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv b/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv index 9b8d224462bcd7e..c75f03b260c2849 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv @@ -10,7 +10,7 @@ CVE-2021-33558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33558,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv b/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv index 7435005729eca15..253a2d6c7eac164 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv @@ -7,7 +7,7 @@ CVE-2021-33560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-33560,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33560,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33560,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv b/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv index 2a03bda4f3ef3bb..f1eb64ffdc0fd16 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv @@ -18,7 +18,7 @@ CVE-2021-33564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33564,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv b/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv index 8e45cc126993f51..6edfc6aa01015f2 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv @@ -3,7 +3,7 @@ CVE-2021-3360,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3360,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3360,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv b/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv index f8ddebaee9f3f95..c4609bdf1e89626 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv @@ -8,7 +8,7 @@ CVE-2021-33624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-33624,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33624,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv b/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv index 03ee89bef447fb2..27eca55883bad4e 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv @@ -6,7 +6,7 @@ CVE-2021-33690,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-33690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33690,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33690,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33690,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv b/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv index 755b3f7ff787e65..c784d42e7e37349 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33699,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-33699,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33699,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv b/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv index e07080c694f111e..9f1754b02474e3a 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv @@ -25,7 +25,7 @@ CVE-2021-33739,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-33739,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-33739,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-33739,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-33739,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-33739,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33739,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-33739,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33739,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -37,7 +37,7 @@ CVE-2021-33739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-33739,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-33739,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-33739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33739,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33739,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv b/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv index f1e0b77d4608534..d251a3bbccb0dd4 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv @@ -9,7 +9,7 @@ CVE-2021-33742,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-33742,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-33742,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-33742,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-33742,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-33742,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33742,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-33742,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33742,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv b/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv index 1eeab14b2a3293b..2da12d0f31a4e13 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33751,1.00000000,https://github.com/1N1T1A/pwn2own2021_exploit,1N1T1A/pwn2own2021_exploit,471678029 CVE-2021-33751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33751,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33751,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33751,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv b/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv index b3a4deb35a3149a..5698fc8cce2d3e9 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv @@ -9,7 +9,7 @@ CVE-2021-33766,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-33766,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-33766,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-33766,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-33766,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-33766,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33766,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-33766,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33766,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -20,7 +20,7 @@ CVE-2021-33766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-33766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-33766,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-33766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33766,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33766,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv b/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv index 5695b3a8a1760eb..fd61e700487fa69 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv @@ -8,7 +8,7 @@ CVE-2021-33768,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns CVE-2021-33768,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33768,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33768,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33768,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv b/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv index 09cfc9e00523210..4ec33dc892f6bc7 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv @@ -9,7 +9,7 @@ CVE-2021-33771,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2021-33771,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-33771,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-33771,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-33771,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-33771,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33771,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-33771,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33771,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv b/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv index ca638f8980af5e5..75b7f19b743da74 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv @@ -69,7 +69,7 @@ CVE-2021-3378,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-3378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3378,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv b/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv index 86ddd96c14624d0..7dc8e5b5202e875 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv @@ -5,7 +5,7 @@ CVE-2021-33831,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33831,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv b/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv index 87afc5c4039943c..76824b2c987aa51 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv @@ -7,7 +7,7 @@ CVE-2021-33879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv b/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv index 0ea769560617808..9b4c6dd5403140e 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv @@ -31,7 +31,7 @@ CVE-2021-33909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-33909,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33909,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-33909,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv b/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv index 8bf3b3d0b4c8b4a..154e1cae5223671 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv @@ -5,7 +5,7 @@ CVE-2021-3395,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3395,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3395,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3395,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3395,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3395,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3395,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3395,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3395,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv b/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv index 4c6b41ee99ab238..39437a81b923118 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv @@ -6,7 +6,7 @@ CVE-2021-33959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33959,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33959,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33959,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33959,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv b/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv index 62c20852e0c2b5d..d3b6243cf32c16e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv @@ -7,7 +7,7 @@ CVE-2021-34045,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-34045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34045,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34045,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv b/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv index 1dced2d8d733e8c..2814f6925c5e9a2 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34170,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-34170,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-34170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34170,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34170,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34170,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv b/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv index 13dfcf45a19d045..b3ca684736ac363 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv @@ -4,7 +4,7 @@ CVE-2021-34371,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3437,Live-Ha CVE-2021-34371,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2021-34371,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2021-34371,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-34371,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-34371,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-34371,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-34371,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34371,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -13,7 +13,7 @@ CVE-2021-34371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34371,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34371,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv b/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv index 7d75d5a370129e6..1c359a26a657660 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv @@ -8,7 +8,7 @@ CVE-2021-3438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3438,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3438,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3438,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3438,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3438,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv b/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv index 2126fc952f24782..683cb542428a620 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv @@ -6,7 +6,7 @@ CVE-2021-3441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3441,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-3441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv b/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv index 08b239d5d8e92c1..61365a084b792ec 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv @@ -5,7 +5,7 @@ CVE-2021-34428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-34428,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-34428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34428,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34428,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34428,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv b/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv index d9d12b40640dcd8..a680d2c44edd790 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv @@ -58,7 +58,7 @@ CVE-2021-34429,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-34429,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-34429,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34429,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34429,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34429,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34429,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34429,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34429,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv b/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv index f4bb63625cc75c8..6c18735a97f9e16 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv @@ -6,7 +6,7 @@ CVE-2021-34448,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-34448,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-34448,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-34448,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-34448,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-34448,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34448,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-34448,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34448,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv b/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv index 6ccfc0ffedc8241..3f525bf18c2c9c2 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34460,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34460,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv b/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv index 36e7f2fbcf925fb..02026f9c86459d9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv @@ -13,7 +13,7 @@ CVE-2021-34470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34470,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv b/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv index 0dd0fa1d7b8f26c..6b4c2f335e92101 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv @@ -41,7 +41,7 @@ CVE-2021-34473,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2021-34473,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-34473,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-34473,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-34473,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-34473,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34473,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-34473,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34473,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -101,7 +101,7 @@ CVE-2021-34473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-34473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34473,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34473,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv b/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv index 8b7e4f2b1c48cce..7c12c5591bf20d8 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv @@ -6,7 +6,7 @@ CVE-2021-34481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34481,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34481,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv b/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv index 34e5c12705eb4cf..df1905dd1ee65a8 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv @@ -5,7 +5,7 @@ CVE-2021-34484,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2021-34484,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-34484,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-34484,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-34484,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-34484,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34484,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-34484,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34484,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv b/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv index cfd6eb6e2dc8081..85b738981f93254 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv @@ -17,7 +17,7 @@ CVE-2021-34486,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2021-34486,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-34486,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-34486,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-34486,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-34486,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34486,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-34486,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34486,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2021-34486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-34486,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34486,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34486,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv b/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv index 3cbdd9f96c71149..fda520cd0939ab3 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv @@ -10,7 +10,7 @@ CVE-2021-34487,0.00274725,https://github.com/helloexp/0day,helloexp/0day,1064110 CVE-2021-34487,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-34487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34487,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv b/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv index edbc3a754d67e49..40ac2662528738d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv @@ -14,7 +14,7 @@ CVE-2021-3449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3449,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3449,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3449,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv b/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv index 577232cb86f7332..b0f55de0f12c847 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv @@ -4,7 +4,7 @@ CVE-2021-34496,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3449,Live-Ha CVE-2021-34496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34496,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34496,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34496,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34496,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv b/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv index 899aa31aba899ff..182c30d5e6db351 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34510,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34510,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv b/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv index 5b88446fc1603c0..a2e2500ad30f224 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34512,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34512,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34512,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv b/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv index 8f010bca1c0a322..68d707f28cccad6 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34513,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34513,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv b/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv index d7c4060e6c24c4e..0c930b9c6fc845f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv @@ -17,7 +17,7 @@ CVE-2021-34523,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-34523,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-34523,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-34523,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-34523,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-34523,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34523,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-34523,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34523,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -69,7 +69,7 @@ CVE-2021-34523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-34523,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34523,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34523,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34523,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34523,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv b/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv index ad0693553a44e49..71ab98ba448ae9d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv @@ -113,12 +113,12 @@ CVE-2021-34527,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-34527,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-34527,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-34527,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-34527,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-34527,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34527,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-34527,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34527,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34527,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 -CVE-2021-34527,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-34527,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-34527,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34527,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-34527,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -171,7 +171,7 @@ CVE-2021-34527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-34527,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34527,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34527,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34527,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34527,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv b/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv index 93f3a9a1991cc34..c2795ff282b887c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv @@ -7,7 +7,7 @@ CVE-2021-34558,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/Red CVE-2021-34558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv b/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv index e3067e09fa0378d..67795ea69318584 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv @@ -8,7 +8,7 @@ CVE-2021-34600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34600,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34600,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv b/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv index 717c1524d8a4a30..e0fef43d40c557a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv @@ -15,7 +15,7 @@ CVE-2021-34621,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-34621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34621,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34621,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34621,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34621,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34621,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-34621,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-34621,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv b/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv index 354d73ed96d5ce8..53aa0ffa4431ca7 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv @@ -7,7 +7,7 @@ CVE-2021-34646,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-34646,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34646,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-34646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv b/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv index afd0e2e9ba32cbe..37c7d60a1ecddc1 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv @@ -8,7 +8,7 @@ CVE-2021-34730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv b/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv index c0e78cea20ae52b..4f34998e2b7ccdf 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv @@ -6,7 +6,7 @@ CVE-2021-34767,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34767,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-34767,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv b/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv index 6511755f5a69176..215ae4918d8dbae 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv @@ -5,7 +5,7 @@ CVE-2021-34824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-34824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34824,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv b/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv index 45cceb9b4788227..21425cd61c89ebc 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34860,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34860,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv b/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv index d9f431db4964a19..05cf48c540db71e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34861,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34861,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv b/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv index 74d0815fe18e50c..44053646eb54d3c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34862,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34862,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv b/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv index 26e1164b8612c8e..41b0ca8ccf372c9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34863,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34863,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-34863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv b/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv index c44f08d551b00aa..094d0fdbbfb4c47 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv @@ -91,7 +91,7 @@ CVE-2021-3490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3490,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv b/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv index 44c1cfbdda109fc..baf4c3fbf402874 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv @@ -9,7 +9,7 @@ CVE-2021-3492,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3492,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv b/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv index b2076a6866aa8f4..cb1b3b06e811ff5 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv @@ -49,7 +49,7 @@ CVE-2021-3493,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2021-3493,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-3493,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-3493,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-3493,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-3493,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3493,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-3493,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3493,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -98,7 +98,7 @@ CVE-2021-3493,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2021-3493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3493,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3493,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3493,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv b/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv index 271b0036c4e0a4b..5957d8372992064 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv @@ -17,7 +17,7 @@ CVE-2021-35042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35042,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35042,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35042,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35042,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv b/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv index 4c829bfdef0387a..54dbadebaf9996f 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv @@ -17,7 +17,7 @@ CVE-2021-35064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35064,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv b/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv index e6e7f8e8747bf7b..d0c0cc695e07040 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv @@ -4,7 +4,7 @@ CVE-2021-3516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3516,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3516,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3516,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv b/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv index 4f02c6ec59528a1..3c222cc9be19a78 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv @@ -12,7 +12,7 @@ CVE-2021-35211,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-35211,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-35211,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-35211,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-35211,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-35211,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35211,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-35211,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35211,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2021-35211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-35211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35211,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv b/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv index 7a34675875bbd84..11ce7facab7389e 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv @@ -6,7 +6,7 @@ CVE-2021-35215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35215,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35215,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35215,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv b/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv index e5cdc85b5f64e4e..69a4d2229b50462 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv @@ -3,7 +3,7 @@ CVE-2021-35247,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-35247,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-35247,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-35247,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-35247,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-35247,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35247,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-35247,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35247,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv b/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv index 67ca14d9d7cacdf..151e83fcc3b7c47 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv @@ -5,7 +5,7 @@ CVE-2021-35250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-35250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv b/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv index 99db94a0bce4b3b..b49e33d5c85e2e9 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35286,1.00000000,https://github.com/l00neyhacker/CVE-2021-35286,l00neyhacker/CVE-2021-35286,597881637 CVE-2021-35286,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2021-35286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35286,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35286,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv b/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv index 91867ff0a310c61..a2dc19f4146bc0b 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35287,1.00000000,https://github.com/l00neyhacker/CVE-2021-35287,l00neyhacker/CVE-2021-35287,597882052 CVE-2021-35287,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2021-35287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35287,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35287,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv b/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv index 2ea00db8dc8a15f..e65844fdcf470be 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv @@ -8,7 +8,7 @@ CVE-2021-35296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35296,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35296,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35296,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35296,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35296,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35296,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv b/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv index 8d08539c136e4bc..0429b3975aed759 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv @@ -3,7 +3,7 @@ CVE-2021-35394,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-35394,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-35394,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-35394,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-35394,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-35394,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35394,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-35394,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35394,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv b/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv index 5d07e012de2cffe..ac42ab92d0fb772 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv @@ -6,7 +6,7 @@ CVE-2021-35395,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-35395,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-35395,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-35395,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-35395,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-35395,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35395,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-35395,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35395,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv b/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv index 8046d82010304f7..045a27507ac6e29 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv @@ -23,7 +23,7 @@ CVE-2021-35464,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-35464,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-35464,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-35464,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-35464,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-35464,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35464,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-35464,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35464,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -81,7 +81,7 @@ CVE-2021-35464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-35464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35464,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-35464,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv b/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv index 629cd657e0cd5cf..03dace454ff3ccc 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv @@ -6,7 +6,7 @@ CVE-2021-35475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv b/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv index b4177819b3714ba..ae1783f9a41dbcb 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv @@ -6,7 +6,7 @@ CVE-2021-35492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35492,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv b/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv index 77c9f4be7ae2a0b..f3f8a15c447f929 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv @@ -8,7 +8,7 @@ CVE-2021-35576,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35576,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35576,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35576,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35576,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35576,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35576,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv b/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv index a0a4dba3d6102dc..bdd11aafe35d9e6 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv @@ -5,12 +5,12 @@ CVE-2021-35587,0.03333333,https://github.com/thelikes/ownlist,thelikes/ownlist,3 CVE-2021-35587,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2021-35587,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2021-35587,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 -CVE-2021-35587,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-35587,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-35587,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-35587,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35587,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-35587,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35587,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-35587,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-35587,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-35587,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-35587,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-35587,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -29,7 +29,7 @@ CVE-2021-35587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-35587,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35587,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35587,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv b/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv index 0b55c0eaab4bbf7..21cca29f4aa4db8 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv @@ -72,7 +72,7 @@ CVE-2021-3560,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2021-3560,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2021-3560,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-3560,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-3560,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-3560,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3560,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-3560,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3560,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -123,7 +123,7 @@ CVE-2021-3560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3560,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-3560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-3560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv b/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv index 870fabeb5d2f4e0..12ea7059a56d49a 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv @@ -4,7 +4,7 @@ CVE-2021-35616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-35616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35616,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv b/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv index e1dd8bb0811ac76..153d3943e1a3196 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv @@ -8,7 +8,7 @@ CVE-2021-3572,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3572,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3572,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3572,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3572,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3572,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3572,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv b/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv index fda482f968f2c9d..034ce4e02accf1d 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35942,0.50000000,https://github.com/WynSon/CVE-2021-35042,WynSon/CVE-2021-35042,485202008 CVE-2021-35942,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-35942,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35942,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35942,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv b/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv index 1872ac436ab2c00..0a3e90654fa1990 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv @@ -5,7 +5,7 @@ CVE-2021-35956,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2021-35956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35956,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-35956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv b/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv index 5cf7fb47dfe4a10..1f153235dcd5752 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv @@ -5,7 +5,7 @@ CVE-2021-35958,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-35958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-35958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35958,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-35958,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35958,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv b/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv index 472787add51276f..5b6384d7a617ebb 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv @@ -6,7 +6,7 @@ CVE-2021-35975,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35975,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35975,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv b/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv index 2de15d8be4611fa..3566402b619e98a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv @@ -6,7 +6,7 @@ CVE-2021-3625,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3625,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv b/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv index fdec6848c5c535f..5b8adb0510a388b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv @@ -45,12 +45,12 @@ CVE-2021-36260,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-36260,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36260,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36260,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-36260,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-36260,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36260,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-36260,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36260,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36260,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36260,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-36260,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-36260,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-36260,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-36260,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-36260,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -104,7 +104,7 @@ CVE-2021-36260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-36260,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36260,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36260,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36260,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv b/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv index 247507e01a56582..33a35c6623d595d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36276,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2021-36276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36276,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv b/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv index 2b891de20c969c6..167659b6c9bef6b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv @@ -12,7 +12,7 @@ CVE-2021-36356,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-36356,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-36356,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-36356,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-36356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36356,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv b/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv index a7c7c5171c2b455..98726879536da2e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36380,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2021-36380,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -CVE-2021-36380,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36380,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36380,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36380,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36380,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv b/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv index 60812596f98c4cb..04c37ff2bf9b003 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv @@ -6,7 +6,7 @@ CVE-2021-36393,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-36393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36393,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36393,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36393,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36393,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36393,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv b/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv index 49584bab1f8d37f..bc028349bbb6d01 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv @@ -7,7 +7,7 @@ CVE-2021-36394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36394,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36394,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv b/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv index b6f0011d5ae8622..236f9d58b9fc03d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv @@ -3,7 +3,7 @@ CVE-2021-36396,0.50000000,https://github.com/T0X1Cx/CVE-2021-36396-Exploit,T0X1C CVE-2021-36396,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-36396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36396,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36396,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36396,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv b/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv index 9be52edb8d82a89..8216509695e738e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv @@ -6,7 +6,7 @@ CVE-2021-36460,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36460,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3654/CVE-2021-3654.csv b/data/vul_id/CVE/2021/36/CVE-2021-3654/CVE-2021-3654.csv index 3c4e04b81c0c039..9ec3fe0ba9cf9ba 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3654/CVE-2021-3654.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3654/CVE-2021-3654.csv @@ -3,7 +3,7 @@ CVE-2021-3654,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2021-3654,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-3654,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2021-3654,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2021-3654,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-3654,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-3654,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-3654,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-3654,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv b/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv index bf1046d70cdf0aa..27e32d61c4bb739 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv @@ -4,7 +4,7 @@ CVE-2021-3656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3656,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3656,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv b/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv index 9f4bec6d47b7017..37a97c080987612 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv @@ -8,7 +8,7 @@ CVE-2021-36563,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36563,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36563,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36563,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36563,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36563,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36563,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv b/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv index 83a5c5f5394a634..cf938870eae6bdc 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36581,1.00000000,https://github.com/l00neyhacker/CVE-2021-36581,l00neyhacker/CVE-2021-36581,406206994 CVE-2021-36581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36581,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36581,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36581,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36581,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv b/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv index 0270e433c31de47..1c3da2d3fa6acf2 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36582,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-36582,AKIA27TACKEDYE76PUGU/CVE-2021-36582,413783595 CVE-2021-36582,1.00000000,https://github.com/l00neyhacker/CVE-2021-36582,l00neyhacker/CVE-2021-36582,406208148 CVE-2021-36582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36582,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv b/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv index ae3c289024b261e..4ca0282b6422d1f 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36593,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36593,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv b/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv index 105ee5e2ba0bfcb..636a76229351955 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36594,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36594,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36594,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv b/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv index 22a8900fc449a8c..6fa151c4602758e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv @@ -6,7 +6,7 @@ CVE-2021-36630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36630,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36630,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36630,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36630,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36630,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36630,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv b/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv index 3addf3787f74642..afcf1c5ff205f4e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv @@ -5,7 +5,7 @@ CVE-2021-36741,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-36741,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-36741,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36741,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-36741,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36741,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36741,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36741,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36741,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv b/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv index 0018a19ec90b264..76888dd5b77980a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv @@ -5,7 +5,7 @@ CVE-2021-36742,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-36742,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-36742,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36742,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-36742,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36742,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36742,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36742,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36742,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv b/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv index 6e13d962d116a6e..05ce094ce07de15 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv @@ -3,7 +3,7 @@ CVE-2021-36747,1.00000000,https://github.com/cseasholtz/CVE-2021-36747,cseasholt CVE-2021-36747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv b/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv index 8d337876d62c75a..5d094b579c7cd94 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv @@ -21,8 +21,8 @@ CVE-2021-36749,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2021-36749,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-36749,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-36749,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-36749,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-36749,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-36749,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-36749,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-36749,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-36749,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-36749,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -38,7 +38,7 @@ CVE-2021-36749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36749,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36749,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv b/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv index b6b5ace7f30d8a2..51cda6f2b0aa901 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36750/CVE-2021-36750.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36750,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36750,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36750,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv b/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv index 56ce2be64b6e6e2..699dce056ad1eb5 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv @@ -9,7 +9,7 @@ CVE-2021-36782,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-36782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36782,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36782,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36782,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36782,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv b/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv index e9952e251a6977b..5ad17bdf2eda459 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv @@ -5,7 +5,7 @@ CVE-2021-3679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-3679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3679,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv b/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv index 1acfe65e39b3ca4..8143ade9db944dd 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv @@ -6,7 +6,7 @@ CVE-2021-36798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36798,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv b/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv index 543507f2ed13614..54bac5f04beb192 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv @@ -5,7 +5,7 @@ CVE-2021-36799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36799,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36799,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-36799,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv b/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv index 09513c4670ee79c..fba1a035a3f4655 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv @@ -4,7 +4,7 @@ CVE-2021-36808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36808,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-36808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36808,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv b/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv index dbc96d9fbca823a..522c94829e7f72d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv @@ -74,7 +74,7 @@ CVE-2021-36934,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-36934,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-36934,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36934,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-36934,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36934,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36934,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36934,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36934,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -124,7 +124,7 @@ CVE-2021-36934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-36934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36934,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36934,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv b/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv index bb75c0e03b9401e..ec87e08399771b1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36936,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36936,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv b/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv index 07ae47e8c427fa6..05347ab496c8db9 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv @@ -13,7 +13,7 @@ CVE-2021-36942,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-36942,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-36942,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36942,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-36942,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36942,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36942,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36942,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36942,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv b/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv index bd393c332290ebf..827c694e7f6dffa 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36947,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv b/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv index 2db8a1c160a5f3b..948f48e349769f7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv @@ -6,7 +6,7 @@ CVE-2021-36948,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-36948,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-36948,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36948,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-36948,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36948,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36948,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36948,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36948,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv b/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv index e54b985648d1f73..5c26534c2bb416e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv @@ -3,7 +3,7 @@ CVE-2021-36949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-36949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36949,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv b/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv index 3fa25b4207ad247..a341d8c09e3876e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv @@ -10,7 +10,7 @@ CVE-2021-36955,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-36955,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-36955,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-36955,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-36955,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-36955,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36955,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-36955,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36955,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-36955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-36955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36955,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv b/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv index df4f896dd925b18..e3a54ddb9f2ad62 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36958,1.00000000,https://github.com/xbufu/Mimispool,xbufu/Mimispool,395430698 CVE-2021-36958,0.00325733,https://github.com/Accenture/AARO-Bugs,Accenture/AARO-Bugs,274073593 -CVE-2021-36958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36958,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36958,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv b/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv index 38d48024bef09cd..b065fac86d5590a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36963,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-36963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36963,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36963,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36963,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv b/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv index 0420ce8d32ea32b..affc681fa4d1eb6 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36975,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2021-36975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36975,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv b/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv index ffdf1eee9f7c4a9..d96e2bcb3f509b1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv @@ -5,7 +5,7 @@ CVE-2021-36981,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2021-36981,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-36981,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36981,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36981,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36981,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36981,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36981,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-36981,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv b/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv index e27c48cf14c1b54..40879fd8e3c2057 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv @@ -6,7 +6,7 @@ CVE-2021-3707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3707,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3707,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv b/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv index 8d2057d68dd7322..68288fe118543ba 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv @@ -4,7 +4,7 @@ CVE-2021-3708,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3708,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3708,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3711/CVE-2021-3711.csv b/data/vul_id/CVE/2021/37/CVE-2021-3711/CVE-2021-3711.csv index 170e71046e7ca5a..9d843caac351a42 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3711/CVE-2021-3711.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3711/CVE-2021-3711.csv @@ -4,7 +4,7 @@ CVE-2021-3711,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,48548477 CVE-2021-3711,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2021-3711,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2021-3711,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 -CVE-2021-3711,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-3711,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-3711,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-3711,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3711,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv b/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv index 388354b7c5d0512..a848412c4b2fdbe 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv @@ -6,7 +6,7 @@ CVE-2021-37152,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37152,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37152,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37152,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv b/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv index fde8d264d2adcd2..d97820f1b996491 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37304,Live-Hack-CVE/CVE-2021-37304,599742858 -CVE-2021-37304,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-37304,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-37304,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-37304,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-37304,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv b/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv index b62a69697009f1b..f59496e301c2d72 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37305,Live-Hack-CVE/CVE-2021-37305,599742807 -CVE-2021-37305,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-37305,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-37305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-37305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-37305,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv b/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv index 9f015dd8c1f9ba7..7dee39959eee58f 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv @@ -3,7 +3,7 @@ CVE-2021-37415,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-37415,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-37415,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-37415,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-37415,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-37415,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37415,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-37415,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37415,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv b/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv index 1ad2159ca5e7878..e82b548470d9cf9 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv @@ -5,7 +5,7 @@ CVE-2021-3749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3749,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3749,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3749,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv b/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv index ee71f57eadb5f10..e192dd7564dde53 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv @@ -3,7 +3,7 @@ CVE-2021-3750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3929,Live-Hac CVE-2021-3750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3750,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3750,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3750,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3750,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3750,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv b/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv index fc02ac49a8cfa48..11dab2bf281e898 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv @@ -4,7 +4,7 @@ CVE-2021-3754,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3754,Live-Hac CVE-2021-3754,0.50000000,https://github.com/7Ragnarok7/CVE-2021-3754,7Ragnarok7/CVE-2021-3754,688367174 CVE-2021-3754,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3754,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3754,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3754,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3754,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3754,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3754,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv b/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv index 78d9fca7c3c8c7c..b731728f26d4cc8 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv @@ -20,7 +20,7 @@ CVE-2021-37580,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2021-37580,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-37580,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-37580,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-37580,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-37580,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-37580,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-37580,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-37580,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -35,7 +35,7 @@ CVE-2021-37580,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37580,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37580,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37580,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37580,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37580,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37580,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv b/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv index dd934625c6277be..0ae159c436a1878 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv @@ -4,7 +4,7 @@ CVE-2021-37624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37624,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37624,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv b/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv index 09ffe48f9f7c784..7921dbd0ba72821 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv @@ -9,7 +9,7 @@ CVE-2021-37678,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv b/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv index 51cf8319f833ddd..a94858728d24940 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv @@ -3,7 +3,7 @@ CVE-2021-3773,1.00000000,https://github.com/d0rb/CVE-2021-3773,d0rb/CVE-2021-377 CVE-2021-3773,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-3773,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3773,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3773,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3773,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3773,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3773,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv b/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv index 4454da3bf279018..6dc051ddd27d735 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv @@ -5,7 +5,7 @@ CVE-2021-37740,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37740,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37740,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37740,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37740,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37740,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37740,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv b/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv index b064c7191a4b324..cc050e48bbe8053 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv @@ -7,7 +7,7 @@ CVE-2021-37748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37748,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-37748,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv b/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv index b9f7ff17ceb7a58..fee1352e4d9a93b 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv @@ -5,7 +5,7 @@ CVE-2021-37832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37832,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv b/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv index 58ff497b87a36a9..2d10b959ccb1991 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv @@ -13,7 +13,7 @@ CVE-2021-37833,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37833,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37833,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37833,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37833,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37833,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37833,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv b/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv index 2c9a83772734a43..ea21f0a113815cd 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv @@ -6,7 +6,7 @@ CVE-2021-37910,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37910,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37910,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-37910,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv b/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv index c124e50756b944b..ccea7bfdb49a4c5 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv @@ -5,7 +5,7 @@ CVE-2021-37973,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-37973,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-37973,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-37973,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-37973,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-37973,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37973,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-37973,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37973,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv b/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv index 2d602b3b3dedb46..037f049b4ca0acc 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv @@ -12,7 +12,7 @@ CVE-2021-37975,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-37975,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-37975,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-37975,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-37975,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-37975,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37975,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-37975,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37975,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2021-37975,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-37975,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-37975,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-37975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-37975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-37975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv b/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv index 6717aec3b511bcf..38fb5fe95e2d00d 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv @@ -5,7 +5,7 @@ CVE-2021-37976,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-37976,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-37976,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-37976,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-37976,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-37976,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37976,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-37976,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37976,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv b/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv index fadcd7efe63f5da..4d0cc44b25c7bca 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv @@ -8,7 +8,7 @@ CVE-2021-37980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-37980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-37980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37980,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv b/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv index 76c7190e8b8acf5..613c6d3c57a51ec 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv @@ -6,7 +6,7 @@ CVE-2021-38000,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-38000,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-38000,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38000,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38000,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38000,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38000,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38000,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38000,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv b/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv index e066cffd0f1ea0d..ef23b343989934d 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv @@ -8,7 +8,7 @@ CVE-2021-38001,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38001,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38001,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv b/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv index 620ec5c63f40b72..3f2e2f278548fca 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv @@ -14,7 +14,7 @@ CVE-2021-38003,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-38003,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-38003,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38003,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38003,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38003,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38003,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38003,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38003,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2021-38003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-38003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38003,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38003,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv b/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv index 1c6a0a38692c477..40ecb53731024d9 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv @@ -4,7 +4,7 @@ CVE-2021-38149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38149,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38149,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38149,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38149,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv b/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv index a307dd24e1ae701..2c7e1613b7a5da1 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv @@ -4,7 +4,7 @@ CVE-2021-38163,0.04347826,https://github.com/adminlove520/Github-CVE-Server,admi CVE-2021-38163,0.01886792,https://github.com/Pheelog/CybersecurityRiskAnalysis,Pheelog/CybersecurityRiskAnalysis,651983241 CVE-2021-38163,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38163,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38163,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38163,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38163,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38163,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38163,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2021-38163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-38163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38163,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38163,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38163,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv b/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv index f28d6c908096966..0efd07904de864f 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv @@ -6,7 +6,7 @@ CVE-2021-38185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-38185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-38185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38185,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv b/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv index 126bd350926c607..85bbd76079f2f2f 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv @@ -7,7 +7,7 @@ CVE-2021-38295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38295,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv b/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv index b78028e8d8cbe2f..5b8b7a18d73ff08 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv @@ -6,7 +6,7 @@ CVE-2021-38297,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-38297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38297,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38297,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv b/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv index 71ec80afdc97974..b0c22b78a7454ac 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3831,1.00000000,https://github.com/aratane/CVE-2021-3831,aratane/CVE-2021-3831,831347071 CVE-2021-3831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3831,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3831,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv b/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv index 686fb2984ec51ff..96bd38339486be0 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv @@ -28,7 +28,7 @@ CVE-2021-38314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38314,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38314,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv b/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv index 638ade2db360bb8..df162c35296632d 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38406,1.00000000,https://github.com/AIPOCAI/CVE-2021-38406,AIPOCAI/CVE-2021-38406,413768479 CVE-2021-38406,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38406,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38406,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38406,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38406,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38406,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38406,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv b/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv index f52c7958417f9f8..728fa9d8ffb1f61 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv @@ -17,7 +17,7 @@ CVE-2021-38540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38540,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv b/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv index 00c86650c079002..e28f6fda4efe95b 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv @@ -8,7 +8,7 @@ CVE-2021-38560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv b/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv index ed1093b18ee06d8..6cfc161d68fe31a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv @@ -4,7 +4,7 @@ CVE-2021-38583,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38583,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38583,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38583,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38583,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38583,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38583,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv b/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv index 6211db233a899b1..b508e4993dbbae2 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv @@ -3,7 +3,7 @@ CVE-2021-38601,1.00000000,https://github.com/hmaverickadams/CVE-2021-38601,hmave CVE-2021-38601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38601,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38601,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38601,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38601,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv b/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv index 29a14ad5dcbd0b2..8b11038ec3afeb8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv @@ -4,7 +4,7 @@ CVE-2021-38602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38602,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38602,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38602,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38602,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38602,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38602,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv b/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv index 7ea3b65113da6d8..9cd648fd08a72b3 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv @@ -7,7 +7,7 @@ CVE-2021-38603,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38603,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38603,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38603,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv b/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv index aba14504ee4115a..862ec246c982fd2 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv @@ -4,7 +4,7 @@ CVE-2021-38619,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38619,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38619,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38619,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38619,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38619,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38619,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38619,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38619,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv b/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv index b0af67d47d084c8..bded7f092dd887a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38633,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-38633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38633,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38633,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38633,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv b/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv index 9b53eb4ff784acd..cb919966e808db8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv @@ -5,7 +5,7 @@ CVE-2021-38639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38639,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv b/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv index 6158d2e553384c7..61dce1f18585230 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv @@ -10,7 +10,7 @@ CVE-2021-3864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3864,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3864,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3864,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3864,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3864,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv b/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv index b23fdfc9ac66909..0c59f94fc1233a4 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv @@ -5,7 +5,7 @@ CVE-2021-38645,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-38645,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-38645,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38645,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38645,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38645,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38645,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38645,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38645,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv b/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv index faf02ade0e8f8ef..4fb2be4337bad45 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv @@ -4,7 +4,7 @@ CVE-2021-38646,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2021-38646,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-38646,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38646,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38646,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38646,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38646,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38646,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38646,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv b/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv index 96445082fd45c2a..efa8a1d4968fb2a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv @@ -31,7 +31,7 @@ CVE-2021-38647,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-38647,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-38647,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38647,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38647,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38647,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38647,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38647,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38647,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -89,7 +89,7 @@ CVE-2021-38647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-38647,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38647,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38647,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38647,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv b/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv index ed6c7c7f9eaf548..566f3aefc7755b8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv @@ -12,7 +12,7 @@ CVE-2021-38648,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-38648,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-38648,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38648,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38648,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38648,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38648,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38648,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38648,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv b/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv index 498e91cd8d6ba54..14201f4b8b67565 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv @@ -5,7 +5,7 @@ CVE-2021-38649,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-38649,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-38649,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-38649,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-38649,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-38649,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38649,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-38649,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38649,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv b/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv index 31179d6feb33da6..dff12a98d85e7b7 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv @@ -7,7 +7,7 @@ CVE-2021-38666,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-38666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38666,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv b/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv index 35742dbbcb469e3..4dec6605207f51d 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38667,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38667,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38667,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38667,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv b/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv index 453be1c1f87cf39..dd2a7c1c3d20ca6 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38671,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38671,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv b/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv index f36f3accc7881c8..8c588b6b5ca909c 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv @@ -7,7 +7,7 @@ CVE-2021-38699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38699,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv b/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv index 3a1e330ec3435f9..6fb7cec7b9a4479 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv @@ -12,7 +12,7 @@ CVE-2021-38704,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-38704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38704,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv b/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv index a483d2da31815cf..aa103f0a4fad2c8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv @@ -3,7 +3,7 @@ CVE-2021-38705,1.00000000,https://github.com/sudonoodle/CVE-2021-38705,sudonoodl CVE-2021-38705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38705,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv b/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv index e6af5ec7176bef5..39138830e671f25 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv @@ -3,7 +3,7 @@ CVE-2021-38706,1.00000000,https://github.com/sudonoodle/CVE-2021-38706,sudonoodl CVE-2021-38706,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38706,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38706,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38706,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv b/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv index b93ced6b24f4ed6..dfb3f54844495ed 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv @@ -3,7 +3,7 @@ CVE-2021-38707,1.00000000,https://github.com/sudonoodle/CVE-2021-38707,sudonoodl CVE-2021-38707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38707,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv b/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv index b49a873a244dca0..47f1a743306357c 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv @@ -3,7 +3,7 @@ CVE-2021-38710,1.00000000,https://github.com/security-n/CVE-2021-38710,security- CVE-2021-38710,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38710,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv b/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv index caf24747c4a88cb..99f3afebe7f5cd6 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv @@ -4,7 +4,7 @@ CVE-2021-38817,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-38817,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38817,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38817,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38817,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38817,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38817,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38817,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv b/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv index d24426ae809b646..eac8509bafbc587 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv @@ -6,7 +6,7 @@ CVE-2021-38819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38819,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38819,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-38819,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv b/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv index 7a2dac194145af9..7756d16cff55433 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv @@ -5,7 +5,7 @@ CVE-2021-3899,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3899,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3899,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv b/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv index 1338144a94710be..c413635e4c22ccc 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv @@ -4,7 +4,7 @@ CVE-2021-39115,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39115,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv b/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv index 7c49c7e86e08a8e..17dca3f718d5dc4 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv @@ -7,7 +7,7 @@ CVE-2021-39141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39141,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39141,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39141,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39141,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39141,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv b/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv index ef8247ac15dd746..f28d69ce5c4b48b 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv @@ -10,7 +10,7 @@ CVE-2021-39144,0.00813008,https://github.com/384564527/DeepExploit-pytorch,38456 CVE-2021-39144,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2021-39144,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryonpectol/metasploit-exploits,720552053 CVE-2021-39144,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 -CVE-2021-39144,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-39144,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-39144,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-39144,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-39144,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -47,7 +47,7 @@ CVE-2021-39144,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-39144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39144,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-39144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-39144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv b/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv index 61221f36477f517..fe1a9705073dbdf 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39150,1.00000000,https://github.com/AIPOCAI/CVE-2021-39150,AIPOCAI/CVE-2021-39150,413778814 CVE-2021-39150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39150,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-39150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39150,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39150,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv b/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv index a72a0b1e8075034..7c7451e71afd4d6 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv @@ -9,7 +9,7 @@ CVE-2021-39165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39165,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-39165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39165,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv b/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv index d0014eedec0e9b6..389e6998a631435 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv @@ -9,7 +9,7 @@ CVE-2021-39172,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39172,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39172,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39172,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv b/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv index 9bffc61a1506027..24144e4767753c0 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv @@ -8,7 +8,7 @@ CVE-2021-39174,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39174,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39174,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39174,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39174,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39174,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv b/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv index e2380f19189c522..503757789a961e0 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv @@ -6,7 +6,7 @@ CVE-2021-39226,0.00280112,https://github.com/reddelexc/hackerone-reports,reddele CVE-2021-39226,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-39226,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-39226,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-39226,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-39226,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-39226,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-39226,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-39226,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv b/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv index d95c9421e1ea55e..e57be07fa620a16 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv @@ -6,7 +6,7 @@ CVE-2021-39273,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39273,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39273,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv b/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv index 76ea976a103928c..35ed53633367dbd 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv @@ -6,7 +6,7 @@ CVE-2021-39274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39274,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39274,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39274,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv b/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv index 96832298fd5b2e7..f011c48240389f8 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv @@ -3,7 +3,7 @@ CVE-2021-39287,1.00000000,https://github.com/Fearless523/CVE-2021-39287-Stored-X CVE-2021-39287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv b/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv index 40d93baaead7d5d..595bcddb5d206d5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv @@ -7,7 +7,7 @@ CVE-2021-3929,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3929,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3929,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3929,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3929,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3929,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv b/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv index ec0494c64d4a029..60341dca1cc5ae8 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv @@ -3,7 +3,7 @@ CVE-2021-39377,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39377,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv b/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv index 2dcc384206ff25e..649748ca9f60fb4 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv @@ -3,7 +3,7 @@ CVE-2021-39378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39378,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv b/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv index 515c52b126352dc..1453ba8db9c4308 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv @@ -3,7 +3,7 @@ CVE-2021-39379,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39379,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39379,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39379,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv b/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv index 10d162e8ae0cb77..19c6f24fcad4b94 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv @@ -6,7 +6,7 @@ CVE-2021-39408,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39408,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39408,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39408,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39408,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv b/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv index 73f478db3445a0b..e97d3df6d2adc35 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv @@ -6,7 +6,7 @@ CVE-2021-39409,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39409,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv b/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv index de5e7803409be7d..ec4fef15f210ac1 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv @@ -14,7 +14,7 @@ CVE-2021-39433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39433,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39433,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv b/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv index be043a3671fed2f..2af6d84bf360597 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv @@ -3,7 +3,7 @@ CVE-2021-39473,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-39473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39473,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv b/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv index 76f029367513f6c..1a1d7fe2c0da969 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv @@ -4,7 +4,7 @@ CVE-2021-39475,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-39475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv b/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv index fb2549068fe7eaa..b6c8796f51f4e8f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv @@ -3,7 +3,7 @@ CVE-2021-39476,1.00000000,https://github.com/W4RCL0UD/CVE-2021-39476,W4RCL0UD/CV CVE-2021-39476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39476,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39476,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv b/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv index ab16baa0ca74b00..1aa6a2258941419 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39512,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39512,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-39512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv b/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv index 74d3a7f9c346f92..b17bd1928e96838 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv @@ -6,7 +6,7 @@ CVE-2021-39623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39623,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39623,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39623,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv b/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv index 809608f22cb7185..3e757ad58a8d577 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv @@ -4,7 +4,7 @@ CVE-2021-39670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39670,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39670,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39670,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39670,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39670,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39670,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv b/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv index 011833a17acb21d..924aaad4165278c 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv @@ -6,7 +6,7 @@ CVE-2021-39674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39674,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39674,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv b/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv index 63b2179d696dd59..f3dabe17a846235 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv @@ -10,7 +10,7 @@ CVE-2021-39685,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2021-39685,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39685,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39685,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39685,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39685,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39685,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39685,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv b/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv index e5e64c6d1d7f91f..f5733a2939d547c 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv @@ -3,7 +3,7 @@ CVE-2021-39690,0.50000000,https://github.com/Supersonic/Wallbreak,Supersonic/Wal CVE-2021-39690,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-39690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39690,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39690,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39690,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv b/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv index e1e9ec0d47f355f..9cde64e3d06192d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv @@ -7,7 +7,7 @@ CVE-2021-39692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39692,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39692,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39692,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv b/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv index 6948178264cbb7f..745ad0272a3e29c 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv @@ -7,7 +7,7 @@ CVE-2021-39696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39696,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39696,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39696,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39696,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39696,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39696,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39696,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv b/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv index 746dbd531f81fa8..f2e469b7405a0cc 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv @@ -7,7 +7,7 @@ CVE-2021-39704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39704,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39704,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv b/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv index eaafa00a1c5ca69..9deea26fc421e38 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv @@ -7,7 +7,7 @@ CVE-2021-39706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39706,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39706,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39706,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39706,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv b/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv index cd837ad847d24c9..1796bd8bc20c0c5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv @@ -6,7 +6,7 @@ CVE-2021-3972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv b/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv index adf90feb4935e62..8c5abffb3424d43 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv @@ -6,7 +6,7 @@ CVE-2021-39749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-39749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-39749,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-39749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39749,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv b/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv index 2e572df67b758e7..9a686714f4cd811 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv @@ -6,7 +6,7 @@ CVE-2021-39793,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2021-39793,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-39793,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-39793,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-39793,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-39793,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-39793,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-39793,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-39793,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv b/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv index 476a79ca7bfa9b5..a79c9393967b79e 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv @@ -6,7 +6,7 @@ CVE-2021-39863,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39863,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39863,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39863,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-39863,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv b/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv index f9dada3eeb59a4d..7cf044a38eacb78 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv @@ -4,7 +4,7 @@ CVE-2021-40101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40101,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40101,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv b/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv index 019fc7136109c19..e60dec4e86bd70b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv @@ -3,7 +3,7 @@ CVE-2021-40113,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-40113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40113,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40113,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv b/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv index f0b4c98449644f6..9222c52a5b35b8a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40146,1.00000000,https://github.com/jsharp6968/cve_2021_40146,jsharp6968/cve_2021_40146,546820063 CVE-2021-40146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40146,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv b/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv index f47e09c377f8de8..3411defacf7e73a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv @@ -5,7 +5,7 @@ CVE-2021-40154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40154,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40154,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40154,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40154,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40154,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40154,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv b/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv index 6a89d23e667e9fa..658f808dcdc9148 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv @@ -4,7 +4,7 @@ CVE-2021-40222,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40222,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv b/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv index 7520be81d0bddf0..91ca99b0c626bb8 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv @@ -4,7 +4,7 @@ CVE-2021-40223,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40223,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40247/CVE-2021-40247.csv b/data/vul_id/CVE/2021/40/CVE-2021-40247/CVE-2021-40247.csv index 098515fc4e30145..d72014c79f529e6 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40247/CVE-2021-40247.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40247/CVE-2021-40247.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40247,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-40247,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-40247,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-40247,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40247,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40247,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv b/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv index db7da94ae4fc32e..b933868fbd7549c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40288,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-40288,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-40288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-40288,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv b/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv index 27b2fb0ea22e48d..df07ae168e50b8d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv @@ -5,7 +5,7 @@ CVE-2021-40303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40303,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40303,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv b/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv index fa65a3f4ea6a0de..c1d4dfb9737393d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv @@ -312,11 +312,11 @@ CVE-2021-4034,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2021-4034,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-4034,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-4034,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-4034,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-4034,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-4034,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-4034,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-4034,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-4034,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-4034,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-4034,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-4034,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-4034,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -362,7 +362,7 @@ CVE-2021-4034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-4034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-4034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-4034,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-4034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4034,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-4034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-4034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv b/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv index ec95bdc6d38dc73..dca09616adc817b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv @@ -7,7 +7,7 @@ CVE-2021-40345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40345,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40345,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv b/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv index 223980816b07d55..154f3191a31beae 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv @@ -16,7 +16,7 @@ CVE-2021-40346,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40346,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40346,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv b/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv index 326bc164a493d19..3dd4b7e0e989bdc 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv @@ -6,7 +6,7 @@ CVE-2021-40352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40352,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-40352,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-40352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv b/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv index 285759e705b1396..6d99d47c4f12b0a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv @@ -4,7 +4,7 @@ CVE-2021-40353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40353,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40353,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv b/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv index 703460d1c840939..22a10e204d3531c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-4036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4036,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-4036,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv b/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv index 38417d6e3e69c43..f00bd8f26c4509d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv @@ -7,7 +7,7 @@ CVE-2021-40373,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40373,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40373,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40373,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40373,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40373,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40373,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv b/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv index ec7ddacea36ebf5..4ef0d0096c916f6 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv @@ -5,7 +5,7 @@ CVE-2021-40374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40374,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40374,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv b/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv index f6125815e1b2d62..4a503637d317474 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv @@ -5,7 +5,7 @@ CVE-2021-40375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40375,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv b/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv index f0cb140dcde4458..1f85da59cdb4c51 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40404,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-40404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40404,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40404,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv b/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv index 295e7fd6437dad3..32b554d3ba2e836 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv @@ -9,7 +9,7 @@ CVE-2021-4043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-4043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-4043,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-4043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4043,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv b/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv index 2a471449f30ebe6..5d09ba9a05859bc 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv @@ -42,13 +42,13 @@ CVE-2021-40438,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2021-40438,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-40438,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2021-40438,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2021-40438,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-40438,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-40438,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2021-40438,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40438,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40438,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40438,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40438,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-40438,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-40438,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-40438,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-40438,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-40438,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -67,7 +67,7 @@ CVE-2021-40438,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2021-40438,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40438,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40438,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40438,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40438,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40438,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv b/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv index 190734ad7318c59..1f0eb52bbbd87f6 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv @@ -7,7 +7,7 @@ CVE-2021-4044,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2021-4044,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-4044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv b/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv index 829eb5a46848418..7b420e645408b5a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv @@ -111,7 +111,7 @@ CVE-2021-40444,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-40444,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-40444,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40444,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-40444,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40444,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40444,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40444,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40444,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -163,7 +163,7 @@ CVE-2021-40444,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-40444,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40444,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-40444,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-40444,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40444,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40444,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40444,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv b/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv index 32ee9507aa0577b..e05c7fea4de5d6c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40447,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-40447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40447,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40447,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv b/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv index 8d47d3c68f8e3b2..71e2f1dbe7f0832 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv @@ -44,7 +44,7 @@ CVE-2021-40449,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-40449,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-40449,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-40449,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-40449,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40449,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40449,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40449,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40449,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -93,7 +93,7 @@ CVE-2021-40449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40449,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40449,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40449,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv b/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv index efd9e44cc3a09bb..efc592bf9c95f2e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv @@ -12,7 +12,7 @@ CVE-2021-4045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-4045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4045,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4045,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4045,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4045,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv b/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv index a30dca3eb0e2dc9..8956d5b92c98739 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv @@ -12,7 +12,7 @@ CVE-2021-40450,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2021-40450,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2021-40450,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-40450,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-40450,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40450,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40450,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40450,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40450,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -23,7 +23,7 @@ CVE-2021-40450,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40450,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40450,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv b/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv index f3816cc18ae5a10..013bde2379cc005 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv @@ -4,7 +4,7 @@ CVE-2021-40492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40492,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv b/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv index 05afc6d2ce1949b..fba38a63055ae21 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv @@ -4,7 +4,7 @@ CVE-2021-40512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40512,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40512,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40512,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40512,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv b/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv index 24079d80e0b2fc7..ce99ea7722f4079 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv @@ -4,7 +4,7 @@ CVE-2021-40513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40513,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40513,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40513,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40513,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv b/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv index f2c84756e040233..06b21a1cbcf462a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv @@ -4,7 +4,7 @@ CVE-2021-40514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40514,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40514,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv b/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv index 5856f2aee642ceb..c38497a582f6410 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv @@ -6,7 +6,7 @@ CVE-2021-40531,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40531,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv b/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv index f93a4066a8008ce..e7eafe3938fedd1 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv @@ -27,7 +27,7 @@ CVE-2021-40539,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-40539,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-40539,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40539,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-40539,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40539,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40539,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40539,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40539,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -84,7 +84,7 @@ CVE-2021-40539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40539,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40539,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv b/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv index 6a42b912a9cfd60..682a89d93b68c14 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv @@ -4,7 +4,7 @@ CVE-2021-40649,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4064,Live-Ha CVE-2021-40649,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-40649,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40649,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40649,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40649,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40649,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv b/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv index 2f0de59fad5faab..9fac65db7222096 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv @@ -4,7 +4,7 @@ CVE-2021-40650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4065,Live-Ha CVE-2021-40650,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-40650,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40650,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40650,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv b/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv index 2030e7db3a80ea1..57964fa237fa2a9 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40655,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-40655,AKIA27TACKEDYE76PUGU/CVE-2021-40655,413777768 -CVE-2021-40655,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40655,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40655,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40655,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40655,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv b/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv index 4a06837e10207d5..7d3c122fd137ef4 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40822,1.00000000,https://github.com/phor3nsic/CVE-2021-40822,phor3nsic/CVE-2021-40822,493274768 CVE-2021-40822,0.05882353,https://github.com/0xget/cve-2001-1473,0xget/cve-2001-1473,732686550 CVE-2021-40822,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 -CVE-2021-40822,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-40822,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-40822,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-40822,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2021-40822,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -16,7 +16,7 @@ CVE-2021-40822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40822,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv b/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv index b891890073f916d..97678e05c80d1ae 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv @@ -4,7 +4,7 @@ CVE-2021-40839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40839,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv b/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv index b763ea39cd3d244..e9a5c713daf5ba3 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv @@ -7,7 +7,7 @@ CVE-2021-40845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40845,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-40845,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-40845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv b/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv index b0dfcee182b2d9a..bda4e24ad48cbd2 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv @@ -5,7 +5,7 @@ CVE-2021-40859,1.00000000,https://github.com/dorkerdevil/CVE-2021-40859,dorkerde CVE-2021-40859,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CVE-2021-40859,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-40859,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2021-40859,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-40859,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-40859,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-40859,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-40859,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -19,7 +19,7 @@ CVE-2021-40859,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40859,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40859,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40859,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40859,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40859,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40859,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv b/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv index b0f5c416125a78e..a2986f7306d7a1d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv @@ -5,7 +5,7 @@ CVE-2021-40865,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40865,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40865,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40865,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40865,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40865,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv b/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv index 3a3ad129757457f..47ac5a4aa398130 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv @@ -10,7 +10,7 @@ CVE-2021-40870,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-40870,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-40870,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-40870,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-40870,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-40870,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40870,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-40870,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40870,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -30,7 +30,7 @@ CVE-2021-40870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40870,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40870,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40870,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40870,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40870,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv b/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv index 1e6e34819475f65..6ae49f6d01613f4 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv @@ -20,7 +20,7 @@ CVE-2021-40875,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40875,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40875,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40875,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv b/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv index 6d9f47fa2a09e68..c878e79e1948df0 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv @@ -6,7 +6,7 @@ CVE-2021-40903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40903,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40903,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv b/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv index bff513f6bbe0a34..797e64d5e26f58a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv @@ -8,7 +8,7 @@ CVE-2021-40904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40904,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40904,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40904,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv b/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv index 0f06ab1eb782353..bd0fadbb645b565 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv @@ -10,7 +10,7 @@ CVE-2021-40905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40905,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40905,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40905,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40905,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40905,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40905,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv b/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv index b999dbc2f738c62..edadade06c8fa66 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv @@ -6,7 +6,7 @@ CVE-2021-40906,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40906,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40906,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40906,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40906,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40906,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40959/CVE-2021-40959.csv b/data/vul_id/CVE/2021/40/CVE-2021-40959/CVE-2021-40959.csv index 18f1ac507b0ebe6..e69a7bf179c1a4a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40959/CVE-2021-40959.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40959/CVE-2021-40959.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2021-40959,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2021-40959,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv b/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv index da282506bb3a44a..f8b618a8b24f9f8 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv @@ -21,7 +21,7 @@ CVE-2021-40978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40978,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-40978,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv b/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv index 4d8601ddb49655b..174ba69eba2ec49 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv @@ -5,11 +5,11 @@ CVE-2021-4102,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2021-4102,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-4102,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-4102,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-4102,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-4102,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-4102,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-4102,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-4102,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-4102,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-4102,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-4102,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-4102,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-4102,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv b/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv index 131faa9b6626cc0..6370a8b5aa1e93f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv @@ -27,7 +27,7 @@ CVE-2021-4104,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2021-4104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv b/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv index 762ff86f517a8e1..c705aadfa68677a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv @@ -22,7 +22,7 @@ CVE-2021-41073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-41073,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41073,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41073,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv b/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv index 9e7254b8e4297ef..6d2befaa03e1cdd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv @@ -3,7 +3,7 @@ CVE-2021-41074,1.00000000,https://github.com/dillonkirsch/CVE-2021-41074,dillonk CVE-2021-41074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41074,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv b/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv index 7581aafba94fee3..42a924675acc1d2 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv @@ -7,7 +7,7 @@ CVE-2021-41078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41078,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv b/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv index 8dc262e3139d206..aaf2b484cf90abd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv @@ -5,7 +5,7 @@ CVE-2021-41081,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41081,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41081,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41081,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv b/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv index 62d7b260d46d500..0885fc578a75800 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-41090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41090,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv b/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv index 1a88036483df310..3b9f52e520a8848 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv @@ -10,7 +10,7 @@ CVE-2021-41091,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-41091,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41091,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41091,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41091,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41091,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41091,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41091,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv b/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv index 6465bffd887024f..c2328e7d2725a6c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv @@ -5,7 +5,7 @@ CVE-2021-41117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv b/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv index 75eeb39a106b7a0..4fb68eb64f4a75f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41157,0.33333333,https://github.com/0xInfection/PewSWITCH,0xInfection/PewSWITCH,432716321 CVE-2021-41157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41157,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv b/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv index 0e068694894a055..69426e6201cb870 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv @@ -3,7 +3,7 @@ CVE-2021-41160,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-41160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41160,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv b/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv index 309cdc1f6b379b9..ae8647f4b4e0680 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv @@ -5,7 +5,7 @@ CVE-2021-41182,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2021-41182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41182,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41182,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41182,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41182,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41182,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv b/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv index 8366a4370445711..acc235019dec750 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv @@ -7,7 +7,7 @@ CVE-2021-41184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-41184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41184,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41184,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv b/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv index 954e359bc451e1e..520948fdc82170e 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv @@ -33,8 +33,8 @@ CVE-2021-41277,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2021-41277,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-41277,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-41277,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-41277,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-41277,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-41277,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-41277,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41277,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-41277,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41277,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -55,7 +55,7 @@ CVE-2021-41277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41277,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41277,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv b/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv index 042fe32d3cdfdda..8d47dfd46b5224c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv @@ -5,7 +5,7 @@ CVE-2021-41338,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41338,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv b/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv index a072625f5d202bd..79b0deb7d869446 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv @@ -10,7 +10,7 @@ CVE-2021-41349,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-41349,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2021-41349,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-41349,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2021-41349,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-41349,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-41349,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-41349,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-41349,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -27,7 +27,7 @@ CVE-2021-41349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41349,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41349,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv b/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv index be2c65d4c338716..da0c3a1b609877d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv @@ -4,7 +4,7 @@ CVE-2021-41351,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41351,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv b/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv index 10acbfe6a487229..a51d27f63675d21 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv @@ -11,7 +11,7 @@ CVE-2021-41357,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2021-41357,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2021-41357,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-41357,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-41357,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-41357,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41357,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-41357,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41357,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2021-41357,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41357,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-41357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-41357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41357,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41357,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv b/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv index dfde5224178c3bc..b0987026afb7f89 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv @@ -8,7 +8,7 @@ CVE-2021-41379,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2021-41379,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-41379,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-41379,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-41379,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-41379,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41379,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-41379,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41379,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -16,7 +16,7 @@ CVE-2021-41379,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2021-41379,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-41379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41379,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41379,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv b/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv index 3a95605781c0983..04d792f57030411 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv @@ -8,7 +8,7 @@ CVE-2021-41381,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-41381,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-41381,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-41381,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-41381,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-41381,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-41381,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-41381,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-41381,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -21,7 +21,7 @@ CVE-2021-41381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41381,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41381,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv b/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv index a79c74a42cbdd60..f8f1a30b0a9d3f4 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41435,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv b/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv index ab0d8f5cc7df3b0..99d4477d74274d1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41436,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41436,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41436,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41436,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv b/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv index 1923b0226d63532..449a1be14e78d09 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41437,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41437,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv b/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv index fea46b1d2403f6e..7b3a3b0e9b82964 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41441,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41441,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv b/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv index 8a4243c15698a02..3b621bed8dc4c10 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41442,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv b/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv index 778e7bb663f477f..9c8577a69ff2f68 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41445,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv b/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv index d2905a6b1a272ee..f3aff727e89b745 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41449,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv b/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv index ddb3d6caa562378..810161abcab9ec8 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41450,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv b/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv index 45b7498050590b7..bb3d6bb48ab57b4 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41451,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41451,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv b/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv index cff3b5c1e29c118..000f7c7eec6c8d6 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv @@ -6,7 +6,7 @@ CVE-2021-41511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41511,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv b/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv index 544bf96c9600568..d2e5ba83f9dd616 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv @@ -18,7 +18,7 @@ CVE-2021-4154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-4154,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4154,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4154,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4154,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4154,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4154,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4154,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv b/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv index 1266257886deffe..8f0d68b7c62a150 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv @@ -3,7 +3,7 @@ CVE-2021-41560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41560,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv b/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv index 712a1e9de51bd8a..4909083084b800e 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv @@ -4,7 +4,7 @@ CVE-2021-41643,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41643,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41643,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41643,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41643,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41643,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41643,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv b/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv index d5e7e757341c673..44dae3167bff5fe 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv @@ -4,7 +4,7 @@ CVE-2021-41644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41644,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv b/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv index 338f11bc68a7b4a..8281e600e0a7307 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv @@ -4,7 +4,7 @@ CVE-2021-41645,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41645,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41645,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41645,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41645,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41645,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv b/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv index 3891b32e82ac512..68e449db5182f69 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv @@ -5,7 +5,7 @@ CVE-2021-41646,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41646,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv b/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv index 7338f6dffe205a9..d20d099df47973f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv @@ -5,7 +5,7 @@ CVE-2021-41647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41647,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41647,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv b/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv index 84bf53d13318070..2ff3430a8dece84 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv @@ -15,7 +15,7 @@ CVE-2021-41648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41648,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41648,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41648,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41648,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41648,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv b/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv index 8e328c778dfc64d..e07d33fc07c396f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv @@ -15,7 +15,7 @@ CVE-2021-41649,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41649,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41649,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41649,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41649,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41649,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv b/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv index 725e201ddcfc3e2..31d635d6ced1144 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv @@ -4,7 +4,7 @@ CVE-2021-41651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv b/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv index ee41ef7375770f2..2c9891bb0ea8d4b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv @@ -18,7 +18,7 @@ CVE-2021-41653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41653,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41653,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41653,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41703/CVE-2021-41703.csv b/data/vul_id/CVE/2021/41/CVE-2021-41703/CVE-2021-41703.csv index 51f0e7f0b0475d1..ce95e75f6ea19b5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41703/CVE-2021-41703.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41703/CVE-2021-41703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41703,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-41703,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv b/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv index 8e0607574077609..254ad6d0ecb94d2 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv @@ -3,7 +3,7 @@ CVE-2021-41728,1.00000000,https://github.com/Dir0x/CVE-2021-41728,Dir0x/CVE-2021 CVE-2021-41728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41728,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv b/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv index c5e239a4c51bc65..b425732739ee304 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv @@ -5,7 +5,7 @@ CVE-2021-41730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41730,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv b/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv index b4a5bd63e75faaf..7eaef0008f15622 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41753,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-41753,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv b/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv index f4eee36d8678150..e50e549f7dc6789 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv @@ -235,12 +235,12 @@ CVE-2021-41773,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2021-41773,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-41773,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-41773,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-41773,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-41773,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-41773,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-41773,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41773,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-41773,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41773,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-41773,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-41773,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-41773,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-41773,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-41773,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -298,7 +298,7 @@ CVE-2021-41773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-41773,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41773,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-41773,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41773,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41773,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41773,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41773,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv b/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv index 1f78bbc15bf29b1..1abe9a89e2163e1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv @@ -3,7 +3,7 @@ CVE-2021-41784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41784,Live-H CVE-2021-41784,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41784,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41784,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv b/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv index 77856c703700778..48f2c53ac921c0c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41788,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-41788,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 -CVE-2021-41788,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41788,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv b/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv index 3765cdb62d07821..e654869755e1398 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv @@ -5,7 +5,7 @@ CVE-2021-41805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41805,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41805,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv b/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv index 286da02f23c06ae..5a9c7304b409bea 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41822,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv b/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv index aabb91ca9ede554..184de414493b05e 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv @@ -50,7 +50,7 @@ CVE-2021-4191,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-4191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4191,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4191,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4191,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4191,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4191,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4191,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv b/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv index bb563b6d207c59a..8300e2fff2f0994 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv @@ -6,7 +6,7 @@ CVE-2021-41946,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41946,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41946,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41946,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41946,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41946,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-41946,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv b/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv index ac370628c949fe1..d4de15ae81978e6 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv @@ -5,7 +5,7 @@ CVE-2021-41962,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41962,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41962,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41962,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41962,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41962,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv b/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv index 2cc1eeb8976ee73..c36992b66693f93 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv @@ -22,7 +22,7 @@ CVE-2021-42008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42008,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42008,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv b/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv index 9803bf896e6f024..4e2490961ff0dec 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv @@ -113,12 +113,12 @@ CVE-2021-42013,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-42013,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-42013,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42013,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42013,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-42013,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42013,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-42013,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42013,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42013,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42013,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-42013,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-42013,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-42013,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-42013,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-42013,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -177,7 +177,7 @@ CVE-2021-42013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42013,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42013,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42013,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42013,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42013,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42013,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42013,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv b/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv index e1723e625a317d1..887617be4c3f5a1 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv @@ -11,7 +11,7 @@ CVE-2021-4204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-4204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4204,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-4204,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv b/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv index 5060bf37df4b0f9..90df47fa8bcb626 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv @@ -8,7 +8,7 @@ CVE-2021-42056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42056,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42056,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42056,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-42056,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42056,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42056,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42056,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv b/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv index 34bb3110dde7946..cac9c76a4a0f2b1 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv @@ -11,7 +11,7 @@ CVE-2021-42063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-42063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42063,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42063,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42063,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv b/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv index ccf67aafa903599..4c84d5cb783fde1 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv @@ -14,7 +14,7 @@ CVE-2021-42071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42071,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42071,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42071,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42071,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv b/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv index e3af2f9a617bb54..b0cce61ec24ecfd 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv @@ -8,7 +8,7 @@ CVE-2021-42171,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42171,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42171,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42171,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42171,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv b/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv index ad3fc60c610f015..35899e7356fc2f3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42183,1.00000000,https://github.com/0xRaw/CVE-2021-42183,0xRaw/CVE-2021-42183,488989628 -CVE-2021-42183,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-42183,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-42183,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2021-42183,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42183,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -8,7 +8,7 @@ CVE-2021-42183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42183,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42183,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42183,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42183,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42183,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42183,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv b/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv index 3b5d1f6aabde51c..2557bdc13b36c00 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv @@ -8,7 +8,7 @@ CVE-2021-42192,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-42192,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-42192,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42192,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42192,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42192,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv b/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv index 069f0e6ec8089be..f3ace4679359418 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv @@ -4,7 +4,7 @@ CVE-2021-42205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42205,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-42205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42205,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42205,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv b/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv index 89f27952070843c..de8d7c5ccfb9165 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv @@ -6,7 +6,7 @@ CVE-2021-42230,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42230,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42230,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv b/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv index 23f766bf84c0735..58eca4a31e23c68 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv @@ -16,7 +16,7 @@ CVE-2021-42237,0.00452489,https://github.com/Pflegusch/metasploit-module-researc CVE-2021-42237,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-42237,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42237,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42237,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42237,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42237,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42237,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42237,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -71,7 +71,7 @@ CVE-2021-42237,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42237,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42237,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42237,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42237,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42237,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42237,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42237,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv b/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv index 9dc34a41b80b40a..a4f19303abc1774 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv @@ -6,7 +6,7 @@ CVE-2021-42258,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-42258,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-42258,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42258,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42258,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42258,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42258,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42258,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42258,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42260/CVE-2021-42260.csv b/data/vul_id/CVE/2021/42/CVE-2021-42260/CVE-2021-42260.csv index 248c61a6279e8cd..3b1358ff1e0fdf9 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42260/CVE-2021-42260.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42260/CVE-2021-42260.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42260,0.50000000,https://github.com/vm2mv/tinyxml,vm2mv/tinyxml,898319759 CVE-2021-42260,0.00862069,https://github.com/AhmedElghaly/Cybersecurity-Custom-Payload,AhmedElghaly/Cybersecurity-Custom-Payload,900283348 CVE-2021-42260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42260,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv b/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv index be14ef19931a2ae..4f54e398a7d607b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv @@ -5,7 +5,7 @@ CVE-2021-42261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42261,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42261,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv b/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv index 359276fa79763d8..72d9673bb5bd6cd 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv @@ -63,7 +63,7 @@ CVE-2021-42278,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-42278,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-42278,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42278,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42278,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42278,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42278,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42278,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42278,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -77,7 +77,7 @@ CVE-2021-42278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42278,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42278,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv b/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv index 6d44fddbc1d3f57..62d8660c1bed460 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv @@ -5,7 +5,7 @@ CVE-2021-42282,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-42282,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42282,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42282,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv b/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv index 2b768294fa503b7..7c038d17c5f114a 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv @@ -63,7 +63,7 @@ CVE-2021-42287,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-42287,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-42287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42287,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42287,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42287,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42287,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42287,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -76,7 +76,7 @@ CVE-2021-42287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42287,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv b/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv index 574843164963e21..8503f3694ac2308 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv @@ -6,7 +6,7 @@ CVE-2021-42291,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-42291,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42291,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42291,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42291,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv b/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv index 21f5fadab79473f..5a002ca28ccb399 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv @@ -7,7 +7,7 @@ CVE-2021-42292,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-42292,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-42292,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42292,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42292,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42292,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42292,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42292,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42292,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -19,7 +19,7 @@ CVE-2021-42292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42292,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42292,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42292,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv b/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv index 0b6de71ee186149..a50f66ca9e52929 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv @@ -10,7 +10,7 @@ CVE-2021-42305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-42305,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42305,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42305,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42305,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42305,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv b/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv index 361fb8ff4debe4e..d2121b014c89657 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv @@ -21,11 +21,11 @@ CVE-2021-42321,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-42321,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-42321,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-42321,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-42321,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-42321,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42321,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-42321,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42321,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-42321,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-42321,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-42321,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-42321,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42321,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -70,7 +70,7 @@ CVE-2021-42321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42321,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42321,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42321,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42321,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42321,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv b/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv index a3b2c5e46d318fd..f974efe1d03dd99 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv @@ -4,7 +4,7 @@ CVE-2021-42325,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42325,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42325,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42325,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42325,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv b/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv index 73f809d654fe7f4..6ba62b4bd464cad 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv @@ -9,7 +9,7 @@ CVE-2021-42327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42327,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42327,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42327,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42327,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42327,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv b/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv index d16ca81c2c5c128..2f38cff843a4d2a 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv @@ -9,7 +9,7 @@ CVE-2021-42342,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-42342,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-42342,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-42342,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-42342,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-42342,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-42342,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-42342,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-42342,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -18,7 +18,7 @@ CVE-2021-42342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42342,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42342,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42342,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv b/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv index dab26d950eff443..453a4491d689ef2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv @@ -42,7 +42,7 @@ CVE-2021-42362,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-42362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42362,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42362,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv b/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv index deb5b72d94d60b8..1b712db14cf566c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv @@ -7,7 +7,7 @@ CVE-2021-42392,0.03846154,https://github.com/chains-project/exploits-for-sbom.ex CVE-2021-42392,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 CVE-2021-42392,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2021-42392,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2021-42392,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-42392,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-42392,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-42392,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42392,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -17,7 +17,7 @@ CVE-2021-42392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42392,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42392,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42392,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv b/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv index 085c05e167a121b..f5b7d64dc8c9bc2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv @@ -8,7 +8,7 @@ CVE-2021-42550,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-42550,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2021-42550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42550,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42550,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42550,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42550,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42550,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv b/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv index d615132640503d4..f1b2f2a7f8ae209 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv @@ -3,7 +3,7 @@ CVE-2021-42558,0.12500000,https://github.com/mbadanoiu/CVE-2021-42558,mbadanoiu/ CVE-2021-42558,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42558,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42558,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42558,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42558,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv b/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv index 3bb1c6a34adfae6..dbd71db14937dc0 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv @@ -4,7 +4,7 @@ CVE-2021-42559,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2021-42559,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42559,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42559,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42559,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42559,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42559,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42559,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42559,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv b/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv index c71c375b365bb78..b9edfdda193d244 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv @@ -3,7 +3,7 @@ CVE-2021-42560,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2021-42560,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42560,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42560,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv b/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv index 2444b7d7a49b667..ac57ba4234f07cc 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv @@ -3,7 +3,7 @@ CVE-2021-42561,0.50000000,https://github.com/mbadanoiu/CVE-2021-42561,mbadanoiu/ CVE-2021-42561,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-42561,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42561,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42561,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42561,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42561,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv b/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv index fb6fc2cf386e7bc..a980c258ab0e97e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv @@ -3,7 +3,7 @@ CVE-2021-42562,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2021-42562,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42562,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42562,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42562,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42562,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv b/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv index 66c6cb8e71fc65e..4b8ca6cda54970e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv @@ -19,7 +19,7 @@ CVE-2021-42574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42574,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42574,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42574,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42574,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42574,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42574,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42574,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv b/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv index 79f7955fdc6536f..30fe4c943acbed4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv @@ -9,7 +9,7 @@ CVE-2021-42662,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42662,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42662,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42662,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv b/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv index bfb285228eda1a8..667267fecab04e0 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv @@ -13,7 +13,7 @@ CVE-2021-42663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42663,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv b/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv index 11e7c3fa9e8d40d..3b578bc093a8af4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv @@ -8,7 +8,7 @@ CVE-2021-42664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42664,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42664,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv b/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv index 78f034cc16b4048..3b03e14a630a691 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv @@ -9,7 +9,7 @@ CVE-2021-42665,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42665,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv b/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv index 5fac30b8f9cd31c..f7f912d7ca175a6 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv @@ -8,7 +8,7 @@ CVE-2021-42666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv b/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv index df48267954d0be3..889f4ba03fbb295 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv @@ -14,7 +14,7 @@ CVE-2021-42667,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42667,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42667,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42667,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42667,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42667,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv b/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv index 1fab2953fac40cf..49a8d922244baf5 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv @@ -10,7 +10,7 @@ CVE-2021-42668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42668,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv b/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv index 039ed9c66f31fdf..0b6dc88111af6a0 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv @@ -7,7 +7,7 @@ CVE-2021-42669,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42669,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42669,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42669,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv b/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv index beeb743f558ec39..f6b519be398d802 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv @@ -3,14 +3,14 @@ CVE-2021-42670,1.00000000,https://github.com/0xDeku/CVE-2021-42670,0xDeku/CVE-20 CVE-2021-42670,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4267,Live-Hack-CVE/CVE-2021-4267,582626561 CVE-2021-42670,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4267,Live-Hack-CVE/CVE-2021-4267,581082234 CVE-2021-42670,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-42670,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-42670,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-42670,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-42670,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42670,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42670,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42670,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42670,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42670,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42670,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42670,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv b/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv index ec1bb5ee237bc7d..8f640946b2e548e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv @@ -9,7 +9,7 @@ CVE-2021-42671,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42671,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42671,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv b/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv index 807d3982b660beb..545a5dae5f9449b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv @@ -12,7 +12,7 @@ CVE-2021-42694,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-42694,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-42694,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42694,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42694,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42694,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42694,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42694,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv b/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv index d1a86f70c7ebdee..b6518f6f368e8f3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv @@ -9,7 +9,7 @@ CVE-2021-42697,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42697,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42697,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42697,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42697,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42697,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42697,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42697,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42697,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv b/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv index 10a8217689a6842..a98123b6552e78d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv @@ -8,7 +8,7 @@ CVE-2021-42717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42717,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv b/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv index d67ade1de46807a..dce257287cadb93 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv @@ -4,7 +4,7 @@ CVE-2021-42756,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-42756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42756,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42756,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42756,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42756,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42756,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42756,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv b/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv index 020752e641d5f40..2e742482b2871fe 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv @@ -5,7 +5,7 @@ CVE-2021-42835,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42835,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42835,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42835,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv b/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv index 7dfb1aea497c815..21538d52c1d22da 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv @@ -9,7 +9,7 @@ CVE-2021-42913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42913,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42913,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42913,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42913,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42913,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42913,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv b/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv index 23adbecb684d20f..2b0dde7842e7912 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv @@ -6,7 +6,7 @@ CVE-2021-42948,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42948,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42948,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv b/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv index 4c89dde05769ba3..5223332cab0b00c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv @@ -10,7 +10,7 @@ CVE-2021-42949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42949,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-42949,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv b/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv index 1198c68db89caa0..93dbe0814c9a7b4 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv @@ -8,7 +8,7 @@ CVE-2021-43008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43008,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43008,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv b/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv index 004a35a01993cac..aa8265c414d09d3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv @@ -6,7 +6,7 @@ CVE-2021-43032,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv b/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv index 5335612f1046d00..6388dde7e1a23e7 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv @@ -7,7 +7,7 @@ CVE-2021-43129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43129,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43129,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43129,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43129,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv b/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv index 5828fc0f1c7bdcf..fbf12d6c31f8ad5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv @@ -4,7 +4,7 @@ CVE-2021-43140,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2021-43140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43140,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv b/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv index e448802215e4a27..3a5494246983340 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv @@ -8,7 +8,7 @@ CVE-2021-43141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43141,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43141,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43141,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43141,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv b/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv index 247a24535e8c94a..75453a2c2981aea 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43150,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43150,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43150,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43150,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43150,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv b/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv index d2cfb9d4acc23eb..d055c4d0630a993 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv @@ -3,7 +3,7 @@ CVE-2021-43217,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-43217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43217,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43217,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv b/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv index c995a62db630bbb..fa261e7ee40287c 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv @@ -8,7 +8,7 @@ CVE-2021-43224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv b/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv index e263a052a5312b8..49eeddc8744a565 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv @@ -3,7 +3,7 @@ CVE-2021-43226,0.50000000,https://github.com/Rosayxy/cve-2021-43226PoC,Rosayxy/c CVE-2021-43226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43226,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43226,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv b/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv index 07a6073ef4f1226..127d60a1dc9e891 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv @@ -5,7 +5,7 @@ CVE-2021-43229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43229,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43229,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv b/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv index cdd38bb52fed412..9808f06cee2e82d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv @@ -3,7 +3,7 @@ CVE-2021-43230,0.20000000,https://github.com/Citizen13X/CVE-2021-43229,Citizen13 CVE-2021-43230,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43230,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43230,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43230,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43230,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv b/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv index eb801eb89e5e2db..f2bb9d5b0a40ea1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv @@ -3,7 +3,7 @@ CVE-2021-43231,0.20000000,https://github.com/Citizen13X/CVE-2021-43229,Citizen13 CVE-2021-43231,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43231,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43231,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv b/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv index b64bfe5e17ba395..e47a5eb01d16580 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv @@ -29,7 +29,7 @@ CVE-2021-43258,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-43258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43258,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43258,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv b/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv index 4c0c52bdba3b6e8..086248172a941d0 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv @@ -28,7 +28,7 @@ CVE-2021-43267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-43267,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-43267,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43267,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43267,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43267,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43267,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv b/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv index a916723c97a2f3b..ffbbe8f738da434 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv @@ -13,7 +13,7 @@ CVE-2021-43287,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2021-43287,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-43287,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-43287,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-43287,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-43287,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-43287,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-43287,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-43287,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -32,7 +32,7 @@ CVE-2021-43287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43287,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43287,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43287,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43287,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43287,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv b/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv index e6de85132215ee3..fe8989448d56ddf 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv @@ -10,7 +10,7 @@ CVE-2021-43297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43297,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43297,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv b/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv index bf37c8ec6c4ee1d..29fb5be1c3afc51 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv @@ -5,7 +5,7 @@ CVE-2021-43326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43326,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-43326,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv b/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv index d346bd4ee17feb3..234c2009ee267ff 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv @@ -4,7 +4,7 @@ CVE-2021-43361,1.00000000,https://github.com/bartutku/CVE-2021-43361,bartutku/CV CVE-2021-43361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv b/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv index e47a9329bb3c5fe..a17b20e9564cc5e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv @@ -7,7 +7,7 @@ CVE-2021-43408,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43408,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43408,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43408,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv b/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv index 549747ae226d95c..f4cddbd1285b9aa 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv @@ -4,7 +4,7 @@ CVE-2021-43469,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43469,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43469,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43469,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv b/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv index f35d533d1fe40fe..eacf1e0515350bd 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv @@ -4,7 +4,7 @@ CVE-2021-43471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43471,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv b/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv index 3b85fb3d1b647f9..121faa897884de5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv @@ -9,7 +9,7 @@ CVE-2021-43503,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43503,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43503,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43503,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv b/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv index 367bf77fdea0a58..ebacb898af1cdce 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv @@ -6,7 +6,7 @@ CVE-2021-43515,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43515,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv b/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv index fda2d3d6bf11584..9fee239fa5c39eb 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv @@ -5,7 +5,7 @@ CVE-2021-43530,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43530,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43530,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43530,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43530,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43530,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-43530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43530,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv b/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv index 0e70939502acdad..4121b5f139f48b0 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv @@ -5,7 +5,7 @@ CVE-2021-43557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43557,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43557,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43557,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv b/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv index 0c36a0b1769b527..db9427d8f395296 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv @@ -4,7 +4,7 @@ CVE-2021-43609,0.11111111,https://github.com/tmcybers/awesome-cve-poc,tmcybers/a CVE-2021-43609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43609,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43609,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43609,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv b/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv index d333350181fc38b..d68022a9715eb04 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv @@ -6,7 +6,7 @@ CVE-2021-43616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-43616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-43616,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43616,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43616,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv b/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv index 25a19c1f27b1e93..7b4963c19684c41 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv @@ -6,7 +6,7 @@ CVE-2021-43617,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43617,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43617,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv b/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv index 8101c31c42ed0d8..aea488a4fe9551b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43650/CVE-2021-43650.csv @@ -3,7 +3,7 @@ CVE-2021-43650,1.00000000,https://github.com/OpenXP-Research/CVE-2021-43650,Open CVE-2021-43650,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-43650,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43650,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43650,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43650,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv b/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv index 7dbab1f54e72707..f0337e1ca0f182f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv @@ -7,7 +7,7 @@ CVE-2021-43657,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43657,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43657,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43657,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv b/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv index 370e7dfcf5772b2..2736074409ec534 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv @@ -9,13 +9,13 @@ CVE-2021-43734,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2021-43734,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-43734,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-43734,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-43734,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-43734,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-43734,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2021-43734,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-43734,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-43734,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-43734,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-43734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43734,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv b/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv index 2e300ab434a1329..43d8123e16e9ac5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv @@ -14,7 +14,7 @@ CVE-2021-43778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43778,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43778,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv b/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv index 099f7684e04fbdd..fd3f7414136b89f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv @@ -7,7 +7,7 @@ CVE-2021-43789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43789,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv b/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv index 370b08dc62756b7..59f8ecf171a0109 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv @@ -77,8 +77,8 @@ CVE-2021-43798,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-43798,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-43798,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-43798,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-43798,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-43798,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-43798,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-43798,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-43798,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-43798,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-43798,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -129,7 +129,7 @@ CVE-2021-43798,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-43798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43798,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43798,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv b/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv index 45278b405bab1f2..3efe28662b805fb 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv @@ -4,7 +4,7 @@ CVE-2021-43799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43799,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43799,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv b/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv index bdbe4788178507c..890d3adeb4181f4 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv @@ -6,7 +6,7 @@ CVE-2021-43811,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43811,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43811,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43811,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43811,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43811,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43811,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv b/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv index 9f78db6c8929c0d..87ab67dd5a7e1ca 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv @@ -8,7 +8,7 @@ CVE-2021-43821,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43821,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43821,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43821,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv b/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv index 59b6b20482d2d3f..7a39b08f2643814 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv @@ -5,7 +5,7 @@ CVE-2021-43848,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43848,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43848,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv b/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv index 11e592264598104..6aa462bb9f9ee5b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv @@ -10,7 +10,7 @@ CVE-2021-43857,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43857,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43857,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43857,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43857,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43857,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43857,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43857,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv b/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv index b013fb236838e77..3eb5c4b014d0e86 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv @@ -6,7 +6,7 @@ CVE-2021-43858,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43858,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43858,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-43858,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv b/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv index 3d525cff39697f4..8de02d8577191e1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv @@ -7,7 +7,7 @@ CVE-2021-43883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43883,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv b/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv index 1b0fa9fce3dc026..c546dbfe9471047 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv @@ -4,7 +4,7 @@ CVE-2021-43890,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-43890,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-43890,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-43890,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-43890,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-43890,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-43890,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-43890,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-43890,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -14,7 +14,7 @@ CVE-2021-43890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-43890,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-43890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43890,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv b/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv index 381a732e24567e0..4513b4b16bf0d8e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv @@ -5,7 +5,7 @@ CVE-2021-43891,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43891,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43891,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43891,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43891,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43891,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43891,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv b/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv index a2d8ce8451ef4f2..274a637489480ff 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv @@ -10,7 +10,7 @@ CVE-2021-43893,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43893,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43893,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv b/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv index 7cc01e9c33bf832..640ae2759fd7f7c 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv @@ -5,7 +5,7 @@ CVE-2021-43908,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43908,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43908,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43908,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43908,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43908,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43908,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43908,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv b/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv index a17bec8e1adcdbd..5d5887dc486c06b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43936,1.00000000,https://github.com/LongWayHomie/CVE-2021-43936,LongWayHomie/CVE-2021-43936,437671075 CVE-2021-43936,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 -CVE-2021-43936,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-43936,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-43936,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-43936,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43936,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43936,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43936,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43936,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43936,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv b/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv index 2575738a97bab59..5c2f2ce521a4ecd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44026,0.50000000,https://github.com/pentesttoolscom/roundcube-cve-2021-44026,pentesttoolscom/roundcube-cve-2021-44026,718579909 -CVE-2021-44026,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-44026,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44026,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-44026,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44026,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -9,7 +9,7 @@ CVE-2021-44026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44026,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44026,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44026,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv b/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv index ce8b2c2b97ab624..45c7eb03f0321ab 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv @@ -16,7 +16,7 @@ CVE-2021-44077,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-44077,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-44077,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-44077,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-44077,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-44077,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44077,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-44077,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44077,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -71,7 +71,7 @@ CVE-2021-44077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44077,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44077,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44077,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44077,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44077,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv b/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv index 44182d94e07ab64..f0186b0ff4f993b 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv @@ -7,7 +7,7 @@ CVE-2021-44103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44103,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44103,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44103,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44103,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv b/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv index 91a995dcdd7613a..4698f41f74ef396 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv @@ -6,7 +6,7 @@ CVE-2021-44117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv b/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv index 04959156e0ddc15..f4627f90e6702c7 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv @@ -5,7 +5,7 @@ CVE-2021-44132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44139/CVE-2021-44139.csv b/data/vul_id/CVE/2021/44/CVE-2021-44139/CVE-2021-44139.csv index 077c768aba7f891..48eeea2c9cec168 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44139/CVE-2021-44139.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44139/CVE-2021-44139.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-44139,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-44139,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-44139,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-44139,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-44139,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv b/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv index 9cda2bd384693dd..c80cecaa06fb743 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv @@ -9,7 +9,7 @@ CVE-2021-44142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44142,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44142,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv b/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv index 1a192f6eb0e42c2..62d6629bc668c98 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv @@ -3,7 +3,7 @@ CVE-2021-44168,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-44168,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-44168,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-44168,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-44168,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-44168,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44168,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-44168,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44168,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -12,7 +12,7 @@ CVE-2021-44168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44168,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44168,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44168,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44168,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44168,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44168,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44168,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44168,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv b/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv index e845560dfaae553..3c670958deaa85a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv @@ -5,7 +5,7 @@ CVE-2021-44217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44217,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44217,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv b/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv index 6e26efb83cd3ae3..f5f9b4d0714d279 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv @@ -493,12 +493,12 @@ CVE-2021-44228,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-44228,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-44228,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-44228,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-44228,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-44228,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-44228,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-44228,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44228,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-44228,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44228,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-44228,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-44228,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-44228,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-44228,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-44228,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -560,7 +560,7 @@ CVE-2021-44228,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44228,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44228,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-44228,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-44228,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44228,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44228,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv b/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv index e73ad737c79181e..d175caa74ae2ea3 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv @@ -5,7 +5,7 @@ CVE-2021-44255,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44255,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv b/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv index 3483a25489bae2f..18b8a5b741229cc 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv @@ -5,7 +5,7 @@ CVE-2021-44270,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44270,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44270,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv b/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv index 0f95e53d91d7b10..48cc6330e77e1a2 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv @@ -16,7 +16,7 @@ CVE-2021-4428,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2021-4428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4428,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-4428,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv b/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv index 84c1f255bc91410..cf6c566c4914758 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv @@ -5,7 +5,7 @@ CVE-2021-44428,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-44428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44428,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44428,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44451/CVE-2021-44451.csv b/data/vul_id/CVE/2021/44/CVE-2021-44451/CVE-2021-44451.csv index a3e3cb64b03c83f..a78c201c20184cd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44451/CVE-2021-44451.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44451/CVE-2021-44451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44451,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-44451,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 -CVE-2021-44451,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-44451,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-44451,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-44451,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-44451,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv b/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv index a75298e6b9c0a7a..183d4024f36dbcd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv @@ -6,7 +6,7 @@ CVE-2021-44515,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-44515,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-44515,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-44515,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2021-44515,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-44515,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44515,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-44515,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44515,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv b/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv index 1a71fa98f19dba9..cab7d01367f4ec4 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv @@ -24,7 +24,7 @@ CVE-2021-44521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44521,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44521,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44521,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44521,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv b/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv index deaced8c4a4b1ce..aa0bcd306d811ba 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv @@ -13,7 +13,7 @@ CVE-2021-44529,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2021-44529,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2021-44529,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-44529,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2021-44529,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-44529,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44529,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-44529,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44529,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -54,7 +54,7 @@ CVE-2021-44529,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-44529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44529,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44529,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv b/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv index a5905723f0852df..bc694b972b5f2aa 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv @@ -6,7 +6,7 @@ CVE-2021-44582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv b/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv index 0c2941b6e340d29..40fabd31f697f73 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv @@ -7,7 +7,7 @@ CVE-2021-44593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44593,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv b/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv index e664070c98a8b61..2b42efc2822ca1f 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv @@ -7,7 +7,7 @@ CVE-2021-44731,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2021-44731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44731,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44731,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44731,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv b/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv index 33b21534016290f..3adb8667b3dc0fd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv @@ -9,7 +9,7 @@ CVE-2021-44733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44733,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44733,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv b/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv index 3b5e6884f1e02ac..a18d6fa55080122 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv @@ -14,7 +14,7 @@ CVE-2021-44790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44790,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44790,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44790,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44790,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44790,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44790,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44790,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44790,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv b/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv index 673bfa284f9df76..4e7c86aeef919be 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv @@ -8,7 +8,7 @@ CVE-2021-44827,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44827,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44827,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44827,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv b/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv index 03afcb6ce26e087..d590ec31001279a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv @@ -20,7 +20,7 @@ CVE-2021-44832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44832,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44832,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44832,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv b/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv index 6a0aaa1354919da..95d71854281b18e 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv @@ -6,7 +6,7 @@ CVE-2021-44852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44852,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44852,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv b/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv index 667b184846d5f9d..76483150c28e8d7 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv @@ -7,7 +7,7 @@ CVE-2021-44906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-44906,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44906,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44906,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44906,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44906,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44906,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44906,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv b/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv index 83d971dba1bb4f6..fe2a85ed36e3667 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44909,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-44909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44909,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44909,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv b/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv index 9f06026b582269b..1f4c80a46cf0209 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44910,1.00000000,https://github.com/dockern/CVE-2021-44910_SpringBlade,dockern/CVE-2021-44910_SpringBlade,669553669 CVE-2021-44910,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2021-44910,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-44910,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-44910,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2021-44910,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-44910,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44910,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44910,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-44910,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44910,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44983/CVE-2021-44983.csv b/data/vul_id/CVE/2021/44/CVE-2021-44983/CVE-2021-44983.csv index 2c06ba248bc2d29..0924d8d05fb48bc 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44983/CVE-2021-44983.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44983/CVE-2021-44983.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-44983,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-44983,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-44983,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44983,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv b/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv index 699c16d936807aa..1d6d76e498561ad 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv b/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv index 40f4acca21d0215..ce93103cbf1d775 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv @@ -6,7 +6,7 @@ CVE-2021-45007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45007,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-45007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv b/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv index 1a0fc12e0bc6cdb..c9c41e918f283a0 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv @@ -6,7 +6,7 @@ CVE-2021-45008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45008,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-45008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv b/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv index 6232534dc9eae78..8641ba47c928c22 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv @@ -14,7 +14,7 @@ CVE-2021-45010,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45010,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45010,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv b/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv index ce0a54525b3fb8c..51e681df8308660 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv b/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv index abcbae9ce188e4c..545f5052ea7df2e 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv @@ -6,7 +6,7 @@ CVE-2021-45041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45041,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv b/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv index 75224115b63d6b3..c5d4ed075b5937d 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv @@ -17,7 +17,7 @@ CVE-2021-45043,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45043,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45043,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv b/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv index 1b994e569d48a7f..d987e8ef6e26b15 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv @@ -55,8 +55,8 @@ CVE-2021-45046,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-45046,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-45046,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2021-45046,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2021-45046,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2021-45046,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-45046,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-45046,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-45046,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-45046,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-45046,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -114,7 +114,7 @@ CVE-2021-45046,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2021-45046,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45046,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-45046,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-45046,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45046,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-45046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45046,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv b/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv index 7540ff84b0768f7..f847dd37649e4b8 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv @@ -6,7 +6,7 @@ CVE-2021-45067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45067,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45067,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45067,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45067,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv b/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv index 6df693ac0479550..71d05ee09d6066a 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv @@ -38,7 +38,7 @@ CVE-2021-45105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-45105,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45105,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45105,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45105,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv b/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv index f139227aabc8463..23520a27afee796 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv @@ -29,7 +29,7 @@ CVE-2021-45232,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-45232,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-45232,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-45232,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-45232,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-45232,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-45232,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-45232,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-45232,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -44,7 +44,7 @@ CVE-2021-45232,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45232,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45232,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45232,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45232,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45232,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45232,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45232,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv b/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv index de11a28ccad2b07..a8ad1b2378174bd 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv @@ -3,7 +3,7 @@ CVE-2021-45382,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/ CVE-2021-45382,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-45382,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2021-45382,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2021-45382,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2021-45382,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-45382,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2021-45382,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-45382,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv b/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv index b13dd9e787c6aff..1e11f5cb10cc5a3 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv @@ -9,7 +9,7 @@ CVE-2021-45416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45416,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv b/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv index 878d75840498ee5..54a7520c8ccabc8 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv @@ -10,7 +10,7 @@ CVE-2021-45428,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-45428,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-45428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45428,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45428,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45428,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45456/CVE-2021-45456.csv b/data/vul_id/CVE/2021/45/CVE-2021-45456/CVE-2021-45456.csv index db49b96620dc939..ccaf2c2c61ccafb 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45456/CVE-2021-45456.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45456/CVE-2021-45456.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45456,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-45456,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-45456,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-45456,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-45456,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv b/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv index d9ecb429a8960e7..d8008fb5a8ae96f 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45468,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45468,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv b/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv index 8e0d9e5c70258ba..0c3bdd391ca5817 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv @@ -6,7 +6,7 @@ CVE-2021-45485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-45485,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45485,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv b/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv index dd6d08a4ff361d3..08111d482f7fbc2 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv @@ -5,7 +5,7 @@ CVE-2021-45744,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45744,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45744,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45744,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45744,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45744,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45744,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv b/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv index 7601bf711895541..bcbe0c59f597665 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv @@ -5,7 +5,7 @@ CVE-2021-45745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45745,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45745,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45745,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45745,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45745,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45745,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv b/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv index 7af47b6302259d2..bddcc0068f741e6 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45897,1.00000000,https://github.com/manuelz120/CVE-2021-45897,manuelz120/CVE-2021-45897,454128931 CVE-2021-45897,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 -CVE-2021-45897,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2021-45897,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2021-45897,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-45897,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-45897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-45897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv b/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv index 1022950cbde9727..7df5d879b390f2d 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv @@ -6,7 +6,7 @@ CVE-2021-45901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45901,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45901,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45901,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv b/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv index bea5d91f586b4ef..a6ba50a0eb347b5 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45919,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv b/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv index 16433f168e0a03c..6f66c381674c900 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv @@ -13,7 +13,7 @@ CVE-2021-45960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-45960,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45960,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45960,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45960,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45960,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45960,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-45960,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv b/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv index 6678a56504a820c..2ab1f0321ccd50d 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv @@ -14,7 +14,7 @@ CVE-2021-46005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46005,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv b/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv index b7147005ed03b94..5fa2ad7beee678f 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv @@ -6,7 +6,7 @@ CVE-2021-46063,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46063,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46063,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv b/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv index 11f80ef06cb4aa4..ba3d7ab355f9b01 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv @@ -5,7 +5,7 @@ CVE-2021-46067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46067,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46067,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46067,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv b/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv index eb043e43ad1e712..74aa7d57f6625fc 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv @@ -10,7 +10,7 @@ CVE-2021-46068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46068,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46068,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46068,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46068,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46068,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv b/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv index 09877c70f6b3b1d..c8880bad1571b3e 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv @@ -10,7 +10,7 @@ CVE-2021-46069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46069,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46069,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46069,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46069,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv b/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv index 38043f7d2527007..ac643b6e9f66910 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv @@ -5,7 +5,7 @@ CVE-2021-46070,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46070,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv b/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv index dca6e9bb0621d24..9406754d06881bd 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv @@ -10,7 +10,7 @@ CVE-2021-46071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46071,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46071,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46071,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46071,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv b/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv index fa883a9bd1ebd75..23c9ca4b7814e95 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv @@ -10,7 +10,7 @@ CVE-2021-46072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46072,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46072,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46072,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv b/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv index 6ead7e3eac57074..0833b2a305e5a9c 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv @@ -10,7 +10,7 @@ CVE-2021-46073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46073,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46073,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv b/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv index dc920b63891305e..481e3cf688b30a6 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv @@ -5,7 +5,7 @@ CVE-2021-46074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46074,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46074,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46074,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv b/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv index 433432e2d8e8568..ff93997b26b0ca4 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv @@ -5,7 +5,7 @@ CVE-2021-46075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46075,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv b/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv index 19b2620453514c1..51c6e28cbb8502b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv @@ -5,7 +5,7 @@ CVE-2021-46076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46076,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv b/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv index 395978b3442c7bd..4c7b2a53596e740 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv @@ -5,7 +5,7 @@ CVE-2021-46078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv b/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv index f0fb521331ff744..8d6c36892e60dfb 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv @@ -5,7 +5,7 @@ CVE-2021-46079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46079,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv b/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv index bdba25a0a357844..b389bed043d95c7 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv @@ -5,7 +5,7 @@ CVE-2021-46080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46080,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46080,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv b/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv index 7d4af095609eef9..e8e3c06d3a86496 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv @@ -7,7 +7,7 @@ CVE-2021-46108,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv b/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv index 232e69ea152c901..86c4363cec202f2 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv @@ -11,7 +11,7 @@ CVE-2021-46143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-46143,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-46143,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46143,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46143,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv b/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv index 930e659a904cad3..13ec9c003d3a3b1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46353,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-46353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-46353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv b/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv index 1fa4a86a29531d8..91c92700f3f926f 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv @@ -4,7 +4,7 @@ CVE-2021-46361,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenSh CVE-2021-46361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46361,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46361,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv b/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv index e993ed9877094a9..ebdedc989111e2a 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv @@ -5,7 +5,7 @@ CVE-2021-46362,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46362,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46362,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv b/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv index bb34a9e0e63e15b..ceb9907a19fc4ee 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv @@ -5,7 +5,7 @@ CVE-2021-46363,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46363,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46363,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46363,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46363,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46363,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46363,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46363,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv b/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv index 58e01416936c47f..444c6fcd239e0f8 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv @@ -5,7 +5,7 @@ CVE-2021-46364,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46364,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46364,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv b/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv index c71d848cfff2a86..98cf3fdb293f02c 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv @@ -5,7 +5,7 @@ CVE-2021-46365,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46365,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46365,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46365,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46365,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46365,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46365,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46365,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv b/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv index fd7cc96783e303b..48419757208ebe7 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv @@ -5,7 +5,7 @@ CVE-2021-46366,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2021-46366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-46366,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46366,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv b/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv index e44a7c16a10291c..62da5320a6356ee 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv @@ -17,7 +17,7 @@ CVE-2021-46381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46381,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46381,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv b/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv index 9fc6d5b6dd8eaff..8103f9b355910fa 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv @@ -6,7 +6,7 @@ CVE-2021-46398,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46398,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46398,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46398,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46398,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46398,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46398,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv b/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv index a30af868094ab4b..32e959cad64f018 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv @@ -8,7 +8,7 @@ CVE-2021-46417,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-46417,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-46417,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-46417,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2021-46417,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-46417,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-46417,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-46417,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-46417,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -23,7 +23,7 @@ CVE-2021-46417,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46417,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46417,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46417,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46417,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46417,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-46417,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-46417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46418/CVE-2021-46418.csv b/data/vul_id/CVE/2021/46/CVE-2021-46418/CVE-2021-46418.csv index c14fae2b46e118b..b41dd1350a01862 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46418/CVE-2021-46418.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46418/CVE-2021-46418.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46418,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-46418,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2021-46418,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-46418,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-46418,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-46418,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46418,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46419/CVE-2021-46419.csv b/data/vul_id/CVE/2021/46/CVE-2021-46419/CVE-2021-46419.csv index d987fc3609d1865..0835305245c0aa0 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46419/CVE-2021-46419.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46419/CVE-2021-46419.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46419,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2021-46419,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-46419,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-46419,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-46419,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46419,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv b/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv index a31c6fa01cb045e..e90c103abdc5d1e 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv @@ -20,7 +20,7 @@ CVE-2021-46422,0.50000000,https://github.com/begaad/cve-poc-or-exp,begaad/cve-po CVE-2021-46422,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CVE-2021-46422,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-46422,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -CVE-2021-46422,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2021-46422,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2021-46422,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-46422,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2021-46422,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -35,7 +35,7 @@ CVE-2021-46422,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46422,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46422,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46422,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv b/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv index 88c045317b3a5a7..6aa29e4b478891a 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv @@ -7,7 +7,7 @@ CVE-2021-46702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-46702,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46702,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-46702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-46702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv b/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv index ac15058dea2dfe1..7f3a6b7e0918d7d 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46703,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46703,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv b/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv index 06bff8907726d02..856cee16813a3cb 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv @@ -7,7 +7,7 @@ CVE-2021-46704,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-46704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46704,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-46704,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv b/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv index 6190b440d8c3a18..d3316a699918fc1 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv @@ -10,7 +10,7 @@ CVE-2022-0001,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2022-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0001,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0001,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv b/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv index f5a9dc27c6640da..b65d353d8d64f70 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv @@ -5,7 +5,7 @@ CVE-2022-0002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0002,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv b/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv index 4e19d87e6bbb77b..33129795bd0ce66 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0028,Live-Hack-CVE/CVE-2022-0028,583532598 CVE-2022-0028,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-0028,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-0028,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-0028,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0028,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-0028,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0028,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv b/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv index 5a3a1312a390373..aa93a657dbe5221 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-0111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0111,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0111,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv b/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv index 3d75ee83ee6361a..247677426f2ac46 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv @@ -5,7 +5,7 @@ CVE-2022-0155,0.50000000,https://github.com/coana-tech/CVE-2022-0155-PoC,coana-t CVE-2022-0155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0155,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0155,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0155,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0155,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv b/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv index c2dad8f521e3643..c8db6cf77e896c1 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv @@ -17,7 +17,7 @@ CVE-2022-0165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0165,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0165,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0165,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv b/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv index 753083f128e73c2..33109b5fd9d1fdf 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv @@ -55,7 +55,7 @@ CVE-2022-0185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0185,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv b/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv index 81d028b1040f88f..214d743391a44d0 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv @@ -10,7 +10,7 @@ CVE-2022-0219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0219,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0219,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0219,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv b/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv index ab09df01d6a96cf..20169ddbd5b554a 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv @@ -13,7 +13,7 @@ CVE-2022-0236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0236,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0236,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0236,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv b/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv index 3c2cadb5a43fac0..6743da3f939807e 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv @@ -8,7 +8,7 @@ CVE-2022-0265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0265,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv b/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv index 7e9213aed4a64c6..d60478d9879a91d 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv @@ -6,7 +6,7 @@ CVE-2022-0316,0.50000000,https://github.com/KTN1990/wordpress_duplicator_rce,KTN CVE-2022-0316,0.50000000,https://github.com/KTN1990/CVE-2024-31351_wordpress_exploit,KTN1990/CVE-2024-31351_wordpress_exploit,805642345 CVE-2022-0316,0.50000000,https://github.com/KTN1990/CVE-2024-5084,KTN1990/CVE-2024-5084,805639631 CVE-2022-0316,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 -CVE-2022-0316,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-0316,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-0316,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0316,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-0316,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -15,7 +15,7 @@ CVE-2022-0316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0316,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0316,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0316,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-0316,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0316,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0316,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0316,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0316,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv b/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv index dd8ce9efeee8402..f361dedaec36571 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv @@ -12,7 +12,7 @@ CVE-2022-0332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0332,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0332,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv b/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv index f8eb0abd6271455..337eebf888c3c53 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv @@ -15,7 +15,7 @@ CVE-2022-0337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0337,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-0337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0337,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0342/CVE-2022-0342.csv b/data/vul_id/CVE/2022/03/CVE-2022-0342/CVE-2022-0342.csv index b866b1f74c5784b..e45e59a873fa774 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0342/CVE-2022-0342.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0342/CVE-2022-0342.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0342,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2022-0342,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-0342,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-0342,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-0342,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-0342,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-0342,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-0342,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv b/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv index 68baa7d242fc0c0..dedea7b3dfbd116 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0412,1.00000000,https://github.com/Vulnpire/CVE-2022-0412,Vulnpire/CVE-2022-0412,775171920 -CVE-2022-0412,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-0412,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0412,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-0412,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-0412,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -12,7 +12,7 @@ CVE-2022-0412,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0412,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0412,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0412,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv b/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv index b00999cfdc09e49..9928eff785b8b14 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0420,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0420,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0434/CVE-2022-0434.csv b/data/vul_id/CVE/2022/04/CVE-2022-0434/CVE-2022-0434.csv index 90110bfb49cb9ea..7d180f070956df0 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0434/CVE-2022-0434.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0434/CVE-2022-0434.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-0434,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-0434,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-0434,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-0434,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-0434,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv b/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv index 9882c5fb5ae6ef1..9d0fc52c53dee9a 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv @@ -12,7 +12,7 @@ CVE-2022-0435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0435,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0435,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0435,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0435,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0435,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv b/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv index b8c0374a057d1a9..a52f7fa7eb5b731 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv @@ -5,7 +5,7 @@ CVE-2022-0439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0439,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0439,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0439,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0439,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0439,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0439,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv b/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv index 0bc5038acb4eb47..7b23b57ce434c33 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0440,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0440,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0440,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0440,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0440,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv b/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv index 19e0c40177666e2..eb2e059259a60ba 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv @@ -49,7 +49,7 @@ CVE-2022-0441,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0441,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0441,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv b/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv index 8b3a2ebcc8794b2..100bc636b43e28a 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv @@ -18,7 +18,7 @@ CVE-2022-0482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0482,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0482,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0482,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0482,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0482,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv b/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv index 3a3179662a850ed..74a0a549439fc77 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv @@ -7,7 +7,7 @@ CVE-2022-0486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0486,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0486,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv b/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv index f0e120f4e5b5c93..559837542ca5178 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv @@ -4,7 +4,7 @@ CVE-2022-0487,0.33333333,https://github.com/karanlvm/DirtyPipe-Exploit,karanlvm/ CVE-2022-0487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv b/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv index 8a9488ad4649fae..112243b79ee145d 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv @@ -40,7 +40,7 @@ CVE-2022-0492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv b/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv index f31992e5c774ec8..21a2a773309e5d1 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0493,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0493,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0493,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv b/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv index ee7b09cb322bf12..38cd86fc79e0707 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv @@ -13,7 +13,7 @@ CVE-2022-0529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0529,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0529,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv b/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv index eca7d03e213f6e0..2e882476a465162 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv @@ -9,7 +9,7 @@ CVE-2022-0530,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2022-0530,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0530,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0530,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0530,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0530,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv b/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv index 8fd59b4b1f5db25..ee79057da49d009 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0537,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0537,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv b/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv index f71f8fb6a2d29a7..933a7972bde62a1 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv @@ -7,8 +7,8 @@ CVE-2022-0540,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2022-0540,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-0540,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2022-0540,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-0540,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-0540,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-0540,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-0540,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-0540,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-0540,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-0540,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -27,7 +27,7 @@ CVE-2022-0540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv b/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv index 36861b06fa17aad..ee5ff9b30b41077 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv @@ -23,10 +23,11 @@ CVE-2022-0543,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLogg CVE-2022-0543,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-0543,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-0543,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-0543,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-0543,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0543,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-0543,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0543,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 +CVE-2022-0543,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-0543,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-0543,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-0543,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -79,7 +80,7 @@ CVE-2022-0543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0543,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0543,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0543,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-0543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0543,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv b/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv index 42fc8159ea83c22..5a73580462591a7 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv @@ -15,7 +15,7 @@ CVE-2022-0591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0591,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0591,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0591,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0591,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0591,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0591,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv b/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv index 3799cad5f93a6b1..ed576e141dd485c 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv @@ -4,7 +4,7 @@ CVE-2022-0609,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2022-0609,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-0609,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-0609,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-0609,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-0609,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0609,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-0609,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0609,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0656/CVE-2022-0656.csv b/data/vul_id/CVE/2022/06/CVE-2022-0656/CVE-2022-0656.csv index 11a409186394eaa..c5c32068b0211cc 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0656/CVE-2022-0656.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0656/CVE-2022-0656.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0656,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-0656,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-0656,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-0656,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-0656,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2022-0656,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv b/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv index 5b17a365d22605b..caeee4a4cfdf69c 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv @@ -8,7 +8,7 @@ CVE-2022-0666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0666,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv b/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv index 5444ba86c6368b0..f8e7600bccf0d5f 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0687,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-0687,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0687,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0687,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0687,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv b/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv index 48dd664c0f53fbd..6b884d5863a04df 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv @@ -8,7 +8,7 @@ CVE-2022-0725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0725,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv b/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv index 785c832c0cc35c3..aa663775cfc5c4c 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv @@ -36,7 +36,7 @@ CVE-2022-0739,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0739,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0739,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv b/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv index 91fb56953e68f24..6e67b3b881e4e69 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv @@ -28,7 +28,7 @@ CVE-2022-0778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0778,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv b/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv index b2a49f89904127f..8d0761f0b96a9fe 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv @@ -12,7 +12,7 @@ CVE-2022-0811,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0811,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0811,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0811,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0811,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0811,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv b/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv index aeb2c854bca736e..1f1050431e9cb63 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv @@ -49,7 +49,7 @@ CVE-2022-0824,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0824,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0824,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv b/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv index 631908eb3aecac8..3dcc1afeabd61a0 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv @@ -7,7 +7,7 @@ CVE-2022-0829,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2022-0829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0829,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0829,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0829,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv b/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv index 359b0cfb440ad8b..feb25d6ebf43fd3 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv @@ -258,11 +258,11 @@ CVE-2022-0847,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflowe CVE-2022-0847,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-0847,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-0847,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-0847,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-0847,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0847,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-0847,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0847,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-0847,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-0847,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-0847,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-0847,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-0847,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -313,7 +313,7 @@ CVE-2022-0847,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2022-0847,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0847,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-0847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv b/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv index 5064a826c3911e5..f73984ede2831ba 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv @@ -9,7 +9,7 @@ CVE-2022-0848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0848,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0848,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv b/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv index 892de953b84f7f7..bb7f6d3cddf2f03 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv @@ -7,7 +7,7 @@ CVE-2022-0853,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0853,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv b/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv index b5f93b56459a5bb..1f59d0fde8e9dfb 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv @@ -7,7 +7,7 @@ CVE-2022-0918,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0918,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0918,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0918,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0918,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0918,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv b/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv index e65d0ca1ecf2183..a8129cd2340b2d5 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv @@ -9,11 +9,11 @@ CVE-2022-0944,1.00000000,https://github.com/Philip-Otter/CVE-2022-0944_RCE_Autom CVE-2022-0944,1.00000000,https://github.com/shhrew/CVE-2022-0944,shhrew/CVE-2022-0944,854311848 CVE-2022-0944,0.50000000,https://github.com/Artemisxxx37/cve-2024-0944,Artemisxxx37/cve-2024-0944,855192500 CVE-2022-0944,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-0944,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-0944,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-0944,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-0944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0944,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0944,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0944,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv b/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv index c293b917e2cd164..c76b1b3b1b4d111 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv @@ -10,7 +10,7 @@ CVE-2022-0952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0952,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0952,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0952,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0952,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0952,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-0952,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0952,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv b/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv index a9e24b796790d4b..2fbcaa93b4b40ea 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv @@ -75,7 +75,7 @@ CVE-2022-0995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0995,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0995,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv b/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv index 5ef878313571771..f4fe38e2f75ce8a 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv @@ -7,7 +7,7 @@ CVE-2022-0997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv b/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv index dfdab182439e71d..c21973e78a805a7 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1008,1.00000000,https://github.com/git-cve-updater/cve-2022-1008,git-cve-updater/cve-2022-1008,450382100 CVE-2022-1008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-1008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1008,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv b/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv index 31dab449801e368..1ab06b2cd7b6646 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv @@ -4,7 +4,7 @@ CVE-2022-10086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-10086,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-10086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-10086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-10086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-10086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-10086,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv b/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv index d48ca6c6ec394bf..8295dda9188a6d2 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv @@ -7,7 +7,7 @@ CVE-2022-1011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1011,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1011,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1011,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1011,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1011,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1011,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1011,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv b/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv index 1db044a72d898ac..0a6dd288fa4b7e5 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv @@ -9,7 +9,7 @@ CVE-2022-1012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1012,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv b/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv index b28338e772f55d8..ebfc584c3cde6fb 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv @@ -42,7 +42,7 @@ CVE-2022-1015,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1015,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1015,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1015,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1020/CVE-2022-1020.csv b/data/vul_id/CVE/2022/10/CVE-2022-1020/CVE-2022-1020.csv index df5c50ff899f86e..0e739b12f72b15d 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1020/CVE-2022-1020.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1020/CVE-2022-1020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1020,1.00000000,https://github.com/git-cve-updater/cve-2022-1020,git-cve-updater/cve-2022-1020,450382118 CVE-2022-1020,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-1020,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-1020,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-1020,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-1020,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-1020,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv b/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv index 97130b3a8f41919..1040efe16cb5b99 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv @@ -9,7 +9,7 @@ CVE-2022-1026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1026,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1026,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv b/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv index 6a6cecb093b8781..0a8faf7a05d9a01 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv @@ -20,11 +20,11 @@ CVE-2022-1040,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2022-1040,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-1040,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-1040,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-1040,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-1040,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1040,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-1040,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1040,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-1040,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-1040,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-1040,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-1040,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-1040,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -45,7 +45,7 @@ CVE-2022-1040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1040,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv b/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv index 7a850c4b2edcb2d..b3345583a9663c7 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv @@ -7,7 +7,7 @@ CVE-2022-1051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1051,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv b/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv index 006f4355f66e143..75c33bd1e4f0d7e 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv @@ -8,7 +8,7 @@ CVE-2022-1068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1068,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1068,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1068,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1068,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1068,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1068,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv b/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv index f96a7a3b45ee762..ec7ff58626ebc92 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv @@ -7,7 +7,7 @@ CVE-2022-1077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1077,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1077,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1077,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv b/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv index 4d5416d2314e71c..534450624f4567c 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv @@ -7,7 +7,7 @@ CVE-2022-1096,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2022-1096,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-1096,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-1096,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-1096,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-1096,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1096,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-1096,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1096,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2022-1096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1096,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1096,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv b/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv index 4f7566b4f15dd9a..4669934af894a5f 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-1111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1111,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv b/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv index 2993635252b4bca..c926ccff8c3bae3 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-111111,1.00000000,https://github.com/thelostworldFree/CVE-2022-111111,thelostworldFree/CVE-2022-111111,505858192 CVE-2022-111111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-111111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-111111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-111111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-111111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-111111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-111111,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv b/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv index 66bb6f46eafa874..bd1b87dd087ae4e 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-11111111,1.00000000,https://github.com/sdfbjaksff/CVE-2022-11111111,sdfbjaksff/CVE-2022-11111111,574903219 CVE-2022-11111111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-11111111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-11111111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-11111111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-11111111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-11111111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-11111111,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv b/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv index 13e27b8dd3b409e..66b0947e56a2d48 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv @@ -8,7 +8,7 @@ CVE-2022-1119,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2022-1119,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-1119,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-1119,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-1119,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-1119,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-1119,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-1119,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-1119,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -25,7 +25,7 @@ CVE-2022-1119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1119,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv b/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv index 3c3cdf290fe195a..2eeeed94d565b5a 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv @@ -5,7 +5,7 @@ CVE-2022-1162,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNe CVE-2022-1162,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2022-1162,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-1162,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-1162,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-1162,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-1162,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-1162,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-1162,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -20,7 +20,7 @@ CVE-2022-1162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1162,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1162,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv b/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv index 71df03f9c846995..ed932a60d04d50f 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv @@ -8,7 +8,7 @@ CVE-2022-1175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1175,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1175,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv b/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv index 5b24e8996ac3973..a427d2e7d756995 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv @@ -5,7 +5,7 @@ CVE-2022-1192,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1192,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv b/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv index 252957db8231c91..b4bd1451eff8422 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv @@ -5,7 +5,7 @@ CVE-2022-1203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1203,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1203,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv b/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv index d0ee0f1a86b75e1..d821d7d8d42a720 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv @@ -4,7 +4,7 @@ CVE-2022-1227,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cve CVE-2022-1227,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-1227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1227,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1227,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv b/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv index 04dcf3be84e47fe..9cb758b992137df 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv @@ -22,7 +22,7 @@ CVE-2022-1292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1292,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv b/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv index 9d4549039b81e07..c48553d0c4919f4 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv @@ -45,7 +45,7 @@ CVE-2022-1329,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1329,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1329,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1329,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv b/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv index 51c054f9a0c6598..a9a472a8e3f44a9 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv @@ -9,7 +9,7 @@ CVE-2022-1364,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2022-1364,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-1364,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-1364,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-1364,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-1364,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1364,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-1364,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1364,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2022-1364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1364,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1364,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1364,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv b/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv index 1365df3ef2203c7..8f0f479d69ec0d6 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv @@ -15,7 +15,7 @@ CVE-2022-1386,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-1386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1386,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1386,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv b/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv index 843591b33d25984..f0856d2260afd54 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv @@ -122,12 +122,12 @@ CVE-2022-1388,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2022-1388,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-1388,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-1388,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-1388,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-1388,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-1388,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-1388,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1388,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-1388,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1388,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-1388,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-1388,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-1388,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-1388,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-1388,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -183,7 +183,7 @@ CVE-2022-1388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1388,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1390/CVE-2022-1390.csv b/data/vul_id/CVE/2022/13/CVE-2022-1390/CVE-2022-1390.csv index 928e684e7cc2958..b431590ea91ae85 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1390/CVE-2022-1390.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1390/CVE-2022-1390.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1390,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-1390,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-1390,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-1390,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-1390,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-1390,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv b/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv index f84517d26a5f1a4..e671586f7a4990d 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv @@ -7,7 +7,7 @@ CVE-2022-1421,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1421,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1421,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1421,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv b/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv index f04a2c1107172e7..ab42cc45cc51ba3 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv @@ -11,7 +11,7 @@ CVE-2022-1442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-1442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1442,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1442,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv b/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv index 8bb1fa8202126aa..02df32fe0f34125 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv @@ -3,7 +3,7 @@ CVE-2022-1444,1.00000000,https://github.com/KrungSalad/POC-CVE-2022-1444,KrungSa CVE-2022-1444,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1444,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1444,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1444,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1444,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1444,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1444,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv b/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv index 43c68280580cb90..a428aaa0cbe7194 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv @@ -23,7 +23,7 @@ CVE-2022-1471,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1471,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv b/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv index e7d05033eff9284..bf6598efb8c6ec8 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv @@ -3,7 +3,7 @@ CVE-2022-1473,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1473,Live-Hac CVE-2022-1473,0.07692308,https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking,roycewilliams/openssl-nov-1-critical-cve-2022-tracking,560102980 CVE-2022-1473,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv b/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv index 74aa9f7fcacdb5b..2d440062988ae3a 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv @@ -6,7 +6,7 @@ CVE-2022-14733,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-14733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-14733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-14733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-14733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-14733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-14733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-14733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-14733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv b/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv index 7dc422d1fe68be7..07aa5587498e4dd 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1521,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-1521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1521,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv b/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv index 826c2421068e4ec..3b9480fb8129203 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-15213,1.00000000,https://github.com/w1023913214/CVE-2022-15213,w1023913214/CVE-2022-15213,485700447 CVE-2022-15213,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-15213,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-15213,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-15213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-15213,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-15213,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv b/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv index 349446d8e559953..414a1ec5e3064f0 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv @@ -4,7 +4,7 @@ CVE-2022-1565,1.00000000,https://github.com/AkuCyberSec/WordPress-Plugin-WP-All- CVE-2022-1565,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-1565,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1565,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1565,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1565,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1565,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1565,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1565,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv b/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv index ea84e4ee402f3bd..0464399cc22790f 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv @@ -15,7 +15,7 @@ CVE-2022-1597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv b/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv index 29958bba7b6abd2..c307cfd9c812d1b 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv @@ -17,7 +17,7 @@ CVE-2022-1598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv b/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv index 61ce5aa16e1c2b2..8847769d1b9b7ab 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv @@ -17,7 +17,7 @@ CVE-2022-1609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1609,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-1609,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv b/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv index ce811e40a4b4721..c022767d997dc51 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv @@ -8,7 +8,7 @@ CVE-2022-1679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv b/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv index 5a56506db119c69..e85ce41698bd5d9 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv @@ -9,7 +9,7 @@ CVE-2022-1802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1802,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-1802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv b/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv index 038ab9e820a3061..a79c1a9185cd5dc 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv @@ -6,7 +6,7 @@ CVE-2022-1903,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1903,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1950/CVE-2022-1950.csv b/data/vul_id/CVE/2022/19/CVE-2022-1950/CVE-2022-1950.csv index 6c99ab80dfa5eb2..ceb1da6852c9528 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1950/CVE-2022-1950.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1950/CVE-2022-1950.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-1950,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-1950,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-1950,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1950,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1950,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv b/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv index e3a897e57a2481d..4935d348dc3ef8a 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv @@ -6,7 +6,7 @@ CVE-2022-1966,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1966,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv b/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv index e07aa20779ac90b..be9e61ad445aca7 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv @@ -12,7 +12,7 @@ CVE-2022-1972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1972,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv b/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv index a7793398a0bbbc1..0af42eeca973308 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv @@ -10,7 +10,7 @@ CVE-2022-20004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20004,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20004,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv b/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv index 21a444b7cafa8fa..20371f3c4cd18c3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv @@ -8,7 +8,7 @@ CVE-2022-20005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20005,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20005,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv b/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv index 84742f1152a4070..fd04e3d4fb5c7af 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv @@ -10,7 +10,7 @@ CVE-2022-20007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20007,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20007,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv b/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv index 999ff962f4a5c74..8159cfcbecde39e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv @@ -5,7 +5,7 @@ CVE-2022-20009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20009,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20009,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20009,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20009,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20120/CVE-2022-20120.csv b/data/vul_id/CVE/2022/20/CVE-2022-20120/CVE-2022-20120.csv index ce70c070d017dff..dc45c859a65623a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20120/CVE-2022-20120.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20120/CVE-2022-20120.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20120,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20120,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20120,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20120,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv b/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv index 9fdd242d898d452..3d75c8b66c23b1d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv @@ -9,7 +9,7 @@ CVE-2022-20124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20124,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20124,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv b/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv index bee72efcf92442a..e004646cffcd491 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv @@ -8,7 +8,7 @@ CVE-2022-20126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20126,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20126,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv b/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv index 11279bda035954c..97ddc4e6ff6e3f4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv @@ -6,7 +6,7 @@ CVE-2022-20128,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20128,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20128,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20128,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20128,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20128,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv b/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv index 04e8f1ab25ea8df..4dcc05ca8784151 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv @@ -8,7 +8,7 @@ CVE-2022-20130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20130,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20130,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20130,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv b/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv index efa222937ae178e..b42abc5cd6bb90c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv @@ -8,7 +8,7 @@ CVE-2022-20133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20133,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20133,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20133,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20133,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv b/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv index 8ff79e36374a9be..35c9ad8a213760d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv @@ -8,7 +8,7 @@ CVE-2022-20135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20135,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv b/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv index 8c4c0b6c3157dd0..47e05ece075f09a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv @@ -10,7 +10,7 @@ CVE-2022-20138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20138,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20138,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv b/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv index 10b2270851977a4..b3797633d79b39f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv @@ -4,7 +4,7 @@ CVE-2022-20140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20140,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20140,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20140,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv b/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv index 98edbbe6fc1d122..d9d22120cc7e523 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv @@ -9,7 +9,7 @@ CVE-2022-20142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20142,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20142,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20142,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20142,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv b/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv index f998e09c354632d..8f8b5c1aa0b0c23 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv @@ -14,7 +14,7 @@ CVE-2022-20186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20186,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20186,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20186,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20186,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20186,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20186,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20186,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv b/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv index 689362b08c6ddaf..02deb0f8c9efcba 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv @@ -4,7 +4,7 @@ CVE-2022-2022,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,San CVE-2022-2022,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-2022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2022,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv b/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv index 51fedc8e7532f04..554ac38489470bc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv @@ -8,7 +8,7 @@ CVE-2022-20223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20223,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv b/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv index 3c7726e4f4809f2..14853dd69fcb822 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv @@ -7,7 +7,7 @@ CVE-2022-20224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20224,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20224,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv b/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv index d68d12fa0e72828..6ef3f9a582c2c4f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv @@ -7,7 +7,7 @@ CVE-2022-20229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20229,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv b/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv index 73cf15ad1a1d666..a85c21515db8dba 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv @@ -8,7 +8,7 @@ CVE-2022-20338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20338,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20338,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20338,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv b/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv index 98c442d4fdf0ed3..0091824beda14c6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv @@ -6,7 +6,7 @@ CVE-2022-20344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20344,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20344,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20344,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20344,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20344,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20344,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20344,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv b/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv index d872af1f00aba2b..36195f8b90bfe32 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv @@ -11,7 +11,7 @@ CVE-2022-20347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20347,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20347,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv b/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv index d30a84c7b26e36b..82aac65a5af766a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv @@ -7,7 +7,7 @@ CVE-2022-20360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20360,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20360,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv b/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv index e1900ca0f6223cb..320408983581396 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv @@ -9,7 +9,7 @@ CVE-2022-20361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20361,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20361,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv b/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv index 35302f0b69ef098..31a91e9b8b66902 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv @@ -6,7 +6,7 @@ CVE-2022-20409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20409,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20409,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv b/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv index ccb23bfc2933823..dad8fc5cf6a4d5c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv @@ -6,7 +6,7 @@ CVE-2022-20413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20413,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20413,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv b/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv index c0ccfeae1840c07..9022a5c94b4c637 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv @@ -6,7 +6,7 @@ CVE-2022-20421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20421,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20421,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20421,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20421,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv b/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv index c03b87f58e7aeed..cf52a0a7e962540 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv @@ -5,7 +5,7 @@ CVE-2022-20441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20441,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20441,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv b/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv index 29f51072264dee3..dfefeec21b31f95 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv @@ -6,7 +6,7 @@ CVE-2022-20452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20452,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv b/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv index a972f3e3ec16d5d..76edb8232fe2d94 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv @@ -4,7 +4,7 @@ CVE-2022-20456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20456,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20456,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20456,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv b/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv index 046372ed58ebe6f..8c33a6deb61264e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv @@ -6,7 +6,7 @@ CVE-2022-20470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20470,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv b/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv index fc308e3c30771c2..c30dcd73e93ebb7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv @@ -4,7 +4,7 @@ CVE-2022-20472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20472,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv b/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv index 64aff499bc24811..562e75918574202 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv @@ -7,7 +7,7 @@ CVE-2022-20473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20473,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv b/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv index c35766c50d6ed69..8d3eb6e2dfbe761 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv @@ -4,7 +4,7 @@ CVE-2022-20474,0.50000000,https://github.com/michalbednarski/LeakValue,michalbed CVE-2022-20474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20474,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20474,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv b/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv index ae43de632f3b7c1..5fb04d5c591fac5 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv @@ -4,7 +4,7 @@ CVE-2022-20489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20489,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20489,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20489,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv b/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv index c8f48dfc1554f0a..51bd4ba233ae287 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv @@ -4,7 +4,7 @@ CVE-2022-20490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20490,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20490,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20490,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv b/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv index 892b1f83f2c949a..6cfd84b4984cad6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv @@ -4,7 +4,7 @@ CVE-2022-20492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20492,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20492,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv b/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv index 48f32fe7cf7e07a..886a4eef77aa5bf 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv @@ -4,7 +4,7 @@ CVE-2022-20493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20493,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20493,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20493,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv b/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv index 4f783c6c47f044e..14dc34b176fc294 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv @@ -6,7 +6,7 @@ CVE-2022-20494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20494,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20494,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20494,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20494,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv b/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv index 6a34405ba1c2e27..94d1debaeb2faa2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv @@ -3,7 +3,7 @@ CVE-2022-20495,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20495,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20495,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20495,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv b/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv index ca9aa0552334838..75d0ea049930aa3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv @@ -8,7 +8,7 @@ CVE-2022-20607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20607,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20607,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20607,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-20607,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20607,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20607,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv b/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv index 68f070e7482ca2a..4744c499fab5e3c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv @@ -10,7 +10,7 @@ CVE-2022-20699,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471 CVE-2022-20699,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-20699,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20699,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-20699,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-20699,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20699,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-20699,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20699,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -57,7 +57,7 @@ CVE-2022-20699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20699,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-20699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20699,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv b/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv index 823f2892acea808..5f053ba500b784a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20700,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-20700,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20700,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-20700,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-20700,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20700,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-20700,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20700,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv b/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv index 5fa175dc47f39a1..d76396a0d3faf80 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20701,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-20701,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20701,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-20701,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-20701,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20701,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-20701,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20701,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv b/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv index 024fdb04ec53141..a4d43b645e45c3a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20703,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-20703,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20703,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-20703,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-20703,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20703,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-20703,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20703,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv b/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv index 9b933bbb858a846..2579ab4d791734e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20708,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-20708,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20708,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-20708,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-20708,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20708,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-20708,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20708,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv b/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv index 2d5f3f84620689f..e9f267328a91705 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv @@ -9,7 +9,7 @@ CVE-2022-2078,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-2078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv b/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv index e954d899cb2086f..f15e76548dcc718 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv @@ -4,7 +4,7 @@ CVE-2022-20818,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20818,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20818,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20818,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-20818,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv b/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv index a07d5fd09a8affd..9fec6686f0a0ccc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20821,0.07142857,https://github.com/santosomar/kev_checker,santosomar/kev_checker,599694335 CVE-2022-20821,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20821,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-20821,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-20821,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20821,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-20821,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20821,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv b/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv index 816dafceb0af76e..aeadfc73da8d6c4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv @@ -31,7 +31,7 @@ CVE-2022-20828,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-20828,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-20828,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2022-20828,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2022-20828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv b/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv index 21690f302904822..220f4e47bb5643a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv @@ -8,7 +8,7 @@ CVE-2022-20829,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20829,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20829,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20829,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20829,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv b/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv index b4067a5f255d395..5b048cc49926dcd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv @@ -9,7 +9,7 @@ CVE-2022-20866,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-20866,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20866,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20866,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv b/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv index 978b2f81b498dba..2ae5cf8fab62279 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv @@ -8,7 +8,7 @@ CVE-2022-2097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv b/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv index 13c72201b4cf168..c813b1e771dc846 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv @@ -5,7 +5,7 @@ CVE-2022-2109,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2109,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2109,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv b/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv index 4c14c7b3c821d04..201305a5898e87f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv @@ -6,7 +6,7 @@ CVE-2022-21241,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21241,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv b/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv index 899e5fb3cdd58cb..b26827fbac2ee4b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv @@ -7,7 +7,7 @@ CVE-2022-21306,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21306,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21306,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv b/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv index 80775a0ff39b0c1..93274e74813fe1b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv @@ -9,7 +9,7 @@ CVE-2022-21340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21340,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-21340,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21340,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21340,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21340,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21340,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv b/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv index 8a3b087aff297bb..befde411fe424d9 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv @@ -5,7 +5,7 @@ CVE-2022-21350,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21350,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21350,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21350,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21350,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv b/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv index f3f8dfd19a23e66..49f04532d34c00e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv @@ -15,7 +15,7 @@ CVE-2022-21371,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-21371,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2022-21371,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-21371,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-21371,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-21371,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-21371,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-21371,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-21371,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -34,7 +34,7 @@ CVE-2022-21371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21371,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21371,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv b/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv index db55cb5757c53a7..7b2d51351a323f6 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv @@ -6,7 +6,7 @@ CVE-2022-21392,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21392,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21392,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv b/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv index 493b1a3bc167a90..8d81a421cd595fb 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21445,0.06666667,https://github.com/hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic,hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic,770745685 CVE-2022-21445,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-21445,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-21445,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21445,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-21445,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21445,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -10,7 +10,7 @@ CVE-2022-21445,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21445,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21445,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21445,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21445,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv b/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv index 138538bcaf8a326..c2f338fb031a4e7 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv @@ -24,7 +24,7 @@ CVE-2022-21449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21449,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv b/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv index f7b5de47511e2ff..85c37084b7e1bf8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv @@ -13,7 +13,7 @@ CVE-2022-21500,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21500,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-21500,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21500,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21500,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv b/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv index 58a507e9ccc82ef..7dce8c324b91038 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv @@ -12,8 +12,8 @@ CVE-2022-21587,0.00452489,https://github.com/Pflegusch/metasploit-module-researc CVE-2022-21587,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-21587,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-21587,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-21587,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-21587,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-21587,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-21587,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21587,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-21587,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21587,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -51,7 +51,7 @@ CVE-2022-21587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21587,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21587,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv b/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv index ead4ccd571f52b9..b63318bdafbcdba 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv @@ -11,7 +11,7 @@ CVE-2022-21658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21658,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21658,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21658,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv b/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv index 7f32686b074c0f3..8c0fa3856d0f5ef 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv @@ -11,7 +11,7 @@ CVE-2022-21660,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21660,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21660,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21660,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21660,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21660,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21660,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv b/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv index 9a592072453eece..451957879a88455 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv @@ -23,7 +23,7 @@ CVE-2022-21661,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHE CVE-2022-21661,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-21661,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-21661,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-21661,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-21661,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-21661,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-21661,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21661,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 @@ -34,7 +34,7 @@ CVE-2022-21661,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21661,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21661,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21661,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21661,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21661,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-21661,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-21661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv b/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv index 7ff7d07891e836e..d653b6ffdd6ac46 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv @@ -10,7 +10,7 @@ CVE-2022-21668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv b/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv index d105aa40eff7864..84c4f1b7598beea 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv @@ -10,7 +10,7 @@ CVE-2022-21724,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21724,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-21724,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21724,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21724,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21724,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21724,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv b/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv index bc098a16724d7b9..2a01f842c9aa50c 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv @@ -9,7 +9,7 @@ CVE-2022-21728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv b/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv index fb4331b1b638fe7..0f6976eacc68af8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv @@ -7,7 +7,7 @@ CVE-2022-21789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21789,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv b/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv index cfe4c4fdf7e60f7..768de85e3b07d3e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv @@ -9,7 +9,7 @@ CVE-2022-21839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21839,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21839,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21839,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv b/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv index 502a2e93dc2f943..6ed9f7dc5e4c2b2 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv @@ -10,7 +10,7 @@ CVE-2022-2185,0.05555556,https://github.com/star-sg/CVE,star-sg/CVE,253367567 CVE-2022-2185,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2022-2185,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-2185,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-2185,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-2185,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-2185,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-2185,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2022-2185,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -24,7 +24,7 @@ CVE-2022-2185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2185,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv b/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv index ee5d2f015106457..79c283bbe63a23c 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv @@ -7,7 +7,7 @@ CVE-2022-21877,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21877,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21877,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv b/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv index 1645d86e17a91de..89999dfeeb1acee 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv @@ -6,7 +6,7 @@ CVE-2022-21879,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21879,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21879,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv b/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv index 37423b492f3af8e..b2e05c2c0f8b90e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv @@ -12,7 +12,7 @@ CVE-2022-21881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21881,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21881,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv b/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv index df130e2a7dd083e..0023b51879d305f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv @@ -32,7 +32,7 @@ CVE-2022-21882,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-21882,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-21882,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-21882,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-21882,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-21882,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21882,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-21882,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21882,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -82,7 +82,7 @@ CVE-2022-21882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21882,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21882,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21882,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21882,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21882,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv b/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv index 9adba8324827e44..8b2cc1a64df4ab6 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv @@ -5,7 +5,7 @@ CVE-2022-21887,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21887,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21887,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21887,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-21887,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv b/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv index 6a1c778e5d2792d..70371333b90c093 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv @@ -16,7 +16,7 @@ CVE-2022-21894,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21894,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21894,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21894,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv b/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv index 483a5127102ff36..3074863410b821b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv @@ -43,7 +43,7 @@ CVE-2022-21907,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21907,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21907,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21907,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21907,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21907,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21907,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv b/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv index f9a8ce500fff157..d6c6209ea03635a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21919,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-21919,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-21919,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-21919,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-21919,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21919,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-21919,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21919,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv b/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv index c716a72e2ee73f7..cd4e93d47363993 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv @@ -6,7 +6,7 @@ CVE-2022-21954,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21954,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21954,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21954,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv b/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv index a1438fe29799832..fb77a1cf91e2c3a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv @@ -13,7 +13,7 @@ CVE-2022-21970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21970,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv b/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv index a6d385d4cad698b..a73a8000dee35e8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv @@ -8,7 +8,7 @@ CVE-2022-21971,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2022-21971,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-21971,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-21971,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-21971,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-21971,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21971,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-21971,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21971,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2022-21971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-21971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21971,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-21971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv b/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv index f6423cb02281864..e3c69ddcda6aee4 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv @@ -7,7 +7,7 @@ CVE-2022-21972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21972,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-21972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv b/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv index 37e1da7e50c1990..11d88dbc472f112 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv @@ -8,7 +8,7 @@ CVE-2022-21974,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv b/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv index 2dac2241b2a183e..33e15e7e8f1b585 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv @@ -6,7 +6,7 @@ CVE-2022-21984,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-21984,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21984,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21984,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21984,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21984,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21984,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21989/CVE-2022-21989.csv b/data/vul_id/CVE/2022/21/CVE-2022-21989/CVE-2022-21989.csv index 3fcdb79196291e5..09028df9bdec48f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21989/CVE-2022-21989.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21989/CVE-2022-21989.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-21989,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-21989,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-21989,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21989,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21989,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv b/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv index 95ab307951d9b0e..6d9f61f54ffa1f6 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv @@ -11,7 +11,7 @@ CVE-2022-21997,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-21997,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-21997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21997,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21997,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv b/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv index b31ab61fdd06519..530fa6278db21c0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv @@ -25,7 +25,7 @@ CVE-2022-21999,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-21999,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-21999,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-21999,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-21999,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-21999,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21999,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-21999,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21999,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -77,7 +77,7 @@ CVE-2022-21999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-21999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-21999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21999,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv b/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv index 365d6af86b40b2f..4ea395e1d364cc1 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv @@ -5,7 +5,7 @@ CVE-2022-22005,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22005,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22005,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-22005,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2022-22005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv b/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv index 8f4fbcf98f0a5e1..2afd4d09e6039d9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv @@ -8,7 +8,7 @@ CVE-2022-22022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22022,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22022,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22022,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv b/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv index 0f62d49771e1dbd..6c104ba56c8b99f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv @@ -10,7 +10,7 @@ CVE-2022-22029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22029,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22029,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv b/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv index 3e40b8680c4a092..4b9739409fafbed 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv @@ -7,7 +7,7 @@ CVE-2022-22039,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22039,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22039,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22039,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22039,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22039,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv b/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv index 6d17cd6dfacd076..d194be429a80b9c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv @@ -8,7 +8,7 @@ CVE-2022-22041,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22041,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22041,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv b/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv index e1493bc5cebd39b..de7b7bc875914c4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv @@ -5,7 +5,7 @@ CVE-2022-22047,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-22047,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22047,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22047,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-22047,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22047,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22047,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22047,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22047,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv b/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv index a8c657a881bdc83..b9a98d44cf576fe 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22048,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22048,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv b/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv index cd56003e39b8dff..8a011a5e7a6810f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv @@ -9,7 +9,7 @@ CVE-2022-22057,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22057,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22057,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22057,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22057,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22057,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22057,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv b/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv index ad9c3ced3bde846..d726b8891dc5f5a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv @@ -7,7 +7,7 @@ CVE-2022-22063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22063,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv b/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv index 449cb09bfb125f5..bb9e46748d5c422 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22071,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-22071,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22071,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22071,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22071,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22071,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv b/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv index 562da14af8e4f50..992092e5f33ab0e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-22242,Live-Hack-CVE/CVE-2022-22242,583171668 CVE-2022-22242,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-22242,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-22242,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-22242,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-22242,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-22242,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv b/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv index c61661202dd7b30..176fe8b88b447ae 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22265,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-22265,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-22265,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22265,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22265,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22265,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22265,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv b/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv index 284763ba89f1ea9..82d36df97b42080 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv @@ -11,7 +11,7 @@ CVE-2022-22274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2022-22274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22274,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22274,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22274,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22274,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv b/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv index 75a57c4e1004a14..9bb6608be7c45a4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv @@ -8,7 +8,7 @@ CVE-2022-22296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22296,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22296,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22296,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22296,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22296,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv b/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv index 71b8ca50a345df4..5cbb2e6dae1b34e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv @@ -4,7 +4,7 @@ CVE-2022-22516,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2022-22516,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22516,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22516,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22516,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv b/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv index dc953581fed9944..d181215a43682a9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv @@ -5,7 +5,7 @@ CVE-2022-22536,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/202 CVE-2022-22536,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-22536,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22536,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22536,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22536,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22536,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22536,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22536,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -27,7 +27,7 @@ CVE-2022-22536,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22536,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22536,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22536,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22536,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22536,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22536,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22536,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv b/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv index 71670236ca56015..aba4f5cd9476444 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv @@ -6,7 +6,7 @@ CVE-2022-22555,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22555,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22555,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22555,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22555,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv b/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv index 62f71b46414016c..0093d0abf394847 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv @@ -6,7 +6,7 @@ CVE-2022-22582,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22582,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22582,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv b/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv index f982319385c2e48..c1f0a37919b1dbe 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv @@ -5,7 +5,7 @@ CVE-2022-22587,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-22587,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-22587,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22587,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22587,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22587,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22587,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22587,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22587,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv b/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv index c034faf22fa5a27..45371f070ebbbdf 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv @@ -9,7 +9,7 @@ CVE-2022-22588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22588,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22588,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22588,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22588,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv b/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv index 60f160bf327796a..7873efde1c86c95 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv @@ -8,7 +8,7 @@ CVE-2022-22600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22600,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv b/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv index 84281e49428c281..6ed646f6ca59221 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv @@ -15,7 +15,7 @@ CVE-2022-22620,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-22620,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-22620,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22620,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22620,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22620,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22620,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22620,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22620,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -31,7 +31,7 @@ CVE-2022-22620,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22620,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22620,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22620,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv b/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv index a0acc5ee8c1e04a..8f9c207ee3dae98 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv @@ -10,7 +10,7 @@ CVE-2022-22629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22629,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22629,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22629,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv b/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv index e0e20a93aeaa209..600ab7a497e5f3b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv @@ -12,7 +12,7 @@ CVE-2022-22639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22639,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv b/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv index 7e6aa8dd3663512..57c15cae397e094 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv @@ -3,7 +3,7 @@ CVE-2022-22674,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-22674,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-22674,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22674,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22674,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22674,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22674,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22674,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22674,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv b/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv index 40dd24a7b23e176..a32938c208d669e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv @@ -5,7 +5,7 @@ CVE-2022-22675,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-22675,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-22675,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22675,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22675,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22675,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22675,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22675,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22675,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv b/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv index 1648232d8c31b8c..971c794d0a54574 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22706,0.04545455,https://github.com/IdanBanani/Linux-Kernel-VR-Exploitation,IdanBanani/Linux-Kernel-VR-Exploitation,697836262 CVE-2022-22706,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2022-22706,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 -CVE-2022-22706,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22706,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22706,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22706,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22706,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv b/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv index 8e945d2a7a5e841..8acb653f83eb64f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv @@ -9,7 +9,7 @@ CVE-2022-22717,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22717,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv b/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv index 1965f0ec4c0b099..3a85bb0bfc977a3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv @@ -15,7 +15,7 @@ CVE-2022-22718,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-20 CVE-2022-22718,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22718,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22718,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-22718,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22718,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22718,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22718,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22718,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -65,7 +65,7 @@ CVE-2022-22718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22718,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22718,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv b/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv index 1933df7f559bb69..d68cd3b7959bb88 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv @@ -13,7 +13,7 @@ CVE-2022-22720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22720,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22720,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22720,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22720,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv b/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv index 0b90b6878f493f4..086cdc28c7a1fc7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv @@ -7,7 +7,7 @@ CVE-2022-22733,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-22733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22733,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv b/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv index 2ac825e1f0a4b22..38e712ffd7579fd 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv @@ -10,7 +10,7 @@ CVE-2022-2274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2274,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2274,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2274,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2274,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv b/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv index c4972d9feaa17ed..571ccd27116c386 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv @@ -6,7 +6,7 @@ CVE-2022-22814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv b/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv index 7ba3ba866f256f7..e79f9166f21dc00 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv @@ -8,7 +8,7 @@ CVE-2022-22818,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22818,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv b/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv index 35940b9cc284d1c..759dc83b89d0f00 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv @@ -12,7 +12,7 @@ CVE-2022-22822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22822,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22822,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv b/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv index 5ce3773a39c9e1f..5319d247d53cdde 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv @@ -12,7 +12,7 @@ CVE-2022-22827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22827,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22827,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22827,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22827,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv b/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv index f6cd1b518a2a84a..d71c9cee579cd03 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv @@ -8,7 +8,7 @@ CVE-2022-22828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22828,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv b/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv index 22d2db367e58dd8..f3c675af3ab9c86 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv @@ -9,7 +9,7 @@ CVE-2022-22845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv b/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv index 1d8f4519b8df10c..e8d39a2f2e0d2b3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv @@ -10,7 +10,7 @@ CVE-2022-22850,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22850,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22850,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22850,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22850,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22850,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv b/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv index ca0239988a8edba..8b280276ace85b4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv @@ -9,7 +9,7 @@ CVE-2022-22851,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22851,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22851,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22851,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22851,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22851,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv b/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv index 5c5af3e43f1b595..faff40ce48cc737 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv @@ -10,7 +10,7 @@ CVE-2022-22852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22852,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv b/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv index acbeb408699cf15..e4e153e8c2cf24d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv @@ -7,7 +7,7 @@ CVE-2022-22885,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22885,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22885,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-22885,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv b/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv index 11b1c9197fea464..ee08613410523e3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv @@ -10,7 +10,7 @@ CVE-2022-22909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22909,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-22909,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-22909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv b/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv index 5b685d10db5de3d..10c45688a2ed7c1 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv @@ -7,7 +7,7 @@ CVE-2022-22916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22916,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22916,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv b/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv index d6d1476e32ac610..c53cb434c002bb6 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv @@ -6,7 +6,7 @@ CVE-2022-2294,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2022-2294,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-2294,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-2294,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-2294,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-2294,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-2294,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-2294,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-2294,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv b/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv index 5d66be046bcdfff..f0f66e3298b0926 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv @@ -115,12 +115,12 @@ CVE-2022-22947,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-22947,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-22947,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22947,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22947,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-22947,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22947,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-22947,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22947,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22947,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22947,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-22947,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-22947,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-22947,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22947,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-22947,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -170,7 +170,7 @@ CVE-2022-22947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22947,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv b/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv index 646def7aa0230fb..6e697a8f11abefe 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv @@ -35,7 +35,7 @@ CVE-2022-22948,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22948,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv b/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv index a6d3d711a2b76e3..dacb1f805c78165 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv @@ -77,8 +77,8 @@ CVE-2022-22954,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-22954,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22954,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22954,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-22954,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-22954,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22954,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-22954,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22954,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22954,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22954,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -136,7 +136,7 @@ CVE-2022-22954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22954,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22954,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv b/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv index fb253ad0fd094b2..ecac51052505d55 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv @@ -7,7 +7,7 @@ CVE-2022-22960,0.00813008,https://github.com/384564527/DeepExploit-pytorch,38456 CVE-2022-22960,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-22960,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22960,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22960,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22960,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22960,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22960,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22960,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -36,7 +36,7 @@ CVE-2022-22960,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2022-22960,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-22960,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22960,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22960,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22960,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22960,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv b/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv index 328de1efe26340c..f04e067ab9d3be3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv @@ -71,12 +71,12 @@ CVE-2022-22963,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-22963,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-22963,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22963,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22963,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-22963,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22963,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-22963,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22963,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22963,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22963,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-22963,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-22963,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-22963,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22963,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-22963,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -135,7 +135,7 @@ CVE-2022-22963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22963,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22963,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22963,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv b/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv index 4ca95805c2ef6be..723e4ae272e8e90 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv @@ -156,12 +156,12 @@ CVE-2022-22965,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-22965,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-22965,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-22965,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-22965,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-22965,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-22965,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-22965,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22965,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-22965,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22965,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-22965,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-22965,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-22965,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22965,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-22965,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -220,7 +220,7 @@ CVE-2022-22965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22965,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-22965,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22965,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv b/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv index 43012b7167f9838..f1ec6989406a248 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv @@ -5,7 +5,7 @@ CVE-2022-22966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-22966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22966,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-22966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv b/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv index 91d0481ec1f0d36..4ad6c83ad332260 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv @@ -10,7 +10,7 @@ CVE-2022-22968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22968,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv b/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv index 4bbb3942d8fdbf9..742514d801f194d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv @@ -5,7 +5,7 @@ CVE-2022-22970,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22970,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22970,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv b/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv index adafadcdd3ab702..8deee1c106d410a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv @@ -7,7 +7,7 @@ CVE-2022-22971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-22971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv b/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv index 62177a8300ca586..dd63d60c1fe8c9c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv @@ -8,7 +8,7 @@ CVE-2022-22972,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,6 CVE-2022-22972,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-22972,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-22972,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-22972,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-22972,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-22972,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-22972,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-22972,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -26,7 +26,7 @@ CVE-2022-22972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22972,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv b/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv index 4fe41512a441a80..b501ecd48c6f9e4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv @@ -6,7 +6,7 @@ CVE-2022-22976,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22976,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv b/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv index b24e1a034523e08..0b0d18406e3f6a9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv @@ -26,7 +26,7 @@ CVE-2022-22978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22978,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv b/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv index 774152bf8a2e5e7..6455e87385eab25 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv @@ -15,7 +15,7 @@ CVE-2022-22980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22980,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv b/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv index 2e7315640e7fedd..79410b4383908e4 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv @@ -15,7 +15,7 @@ CVE-2022-23046,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23046,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23046,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23046,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23046,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23046,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-23046,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-23046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv b/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv index 855cf03251c4efc..be35cc6c118ea4e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv @@ -8,7 +8,7 @@ CVE-2022-23093,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23093,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23093,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23093,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-23093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23093,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv b/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv index b30420197580c17..809d5df8fe03d77 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23126,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23126,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23126,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23126,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv b/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv index 4870a7109c8cdde..caa754989458dbe 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv @@ -61,12 +61,12 @@ CVE-2022-23131,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2022-23131,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-23131,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-23131,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-23131,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-23131,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-23131,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-23131,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-23131,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-23131,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-23131,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-23131,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-23131,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-23131,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-23131,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-23131,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -88,7 +88,7 @@ CVE-2022-23131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23131,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-23131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23131,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv b/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv index 853770b2a590a5a..f50dd6a43e4f213 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv @@ -10,12 +10,12 @@ CVE-2022-23134,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2022-23134,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-23134,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-23134,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-23134,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-23134,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-23134,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-23134,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-23134,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-23134,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-23134,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-23134,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-23134,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-23134,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-23134,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-23134,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv b/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv index 5b671f57f77b53e..d724d2ebe2bb9d3 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23176,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-23176,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-23176,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-23176,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-23176,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-23176,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-23176,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-23176,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23178/CVE-2022-23178.csv b/data/vul_id/CVE/2022/23/CVE-2022-23178/CVE-2022-23178.csv index 2cc79863185f89e..ec3668d0bb30aa5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23178/CVE-2022-23178.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23178/CVE-2022-23178.csv @@ -10,7 +10,7 @@ CVE-2022-23178,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2022-23178,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-23178,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-23178,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-23178,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-23178,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-23178,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-23178,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-23178,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv b/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv index d27a57880fcb9fe..65910004595c704 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv @@ -37,7 +37,7 @@ CVE-2022-23222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23222,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23222,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv b/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv index ecb234cbc2e8a05..70b88db715e77d8 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv @@ -9,7 +9,7 @@ CVE-2022-23253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23253,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-23253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv b/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv index 91c4c36de3e0f07..21d35754b292f95 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv @@ -10,7 +10,7 @@ CVE-2022-23270,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2022-23270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23270,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23270,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv b/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv index 9afaaf9cb69ae30..4ab028260b656b1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv @@ -44,7 +44,7 @@ CVE-2022-23277,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-23277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23277,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23277,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv b/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv index aab263fb2ee0e60..e9e903d5d49f909 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv @@ -9,7 +9,7 @@ CVE-2022-23302,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23302,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23302,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-23302,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23302,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23302,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23302,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv b/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv index 7ad1ae9382a1442..b2e93c2b0a77cd0 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv @@ -7,7 +7,7 @@ CVE-2022-23303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23303,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv b/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv index ee0156a4b1be12e..b7032c35316a1c3 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv @@ -15,7 +15,7 @@ CVE-2022-23305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23305,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23305,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23305,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23305,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23305,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv b/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv index 807164d42e51483..a5f3c09a8008c23 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv @@ -11,7 +11,7 @@ CVE-2022-23307,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23307,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-23307,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23307,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23307,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23307,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23307,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23307,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv b/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv index cbdbdb43a25f750..e3b88d8221f8c88 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv @@ -5,7 +5,7 @@ CVE-2022-2333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2333,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv b/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv index 224c7a75d77ce50..78fd3694d827738 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv @@ -4,7 +4,7 @@ CVE-2022-23337,0.04000000,https://github.com/W01fh4cker/Serein,W01fh4cker/Serein CVE-2022-23337,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23337,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv b/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv index ed675c8bfa1c93f..b9f65edb80a6304 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv @@ -7,7 +7,7 @@ CVE-2022-23342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23342,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23342,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv b/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv index 43d167dbc864db3..096edf3b392ab08 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv @@ -6,7 +6,7 @@ CVE-2022-23361,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23361,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23361,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv b/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv index ac196cd11431e47..6dacaea48959a34 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv @@ -8,7 +8,7 @@ CVE-2022-23378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23378,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv b/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv index b638e9d0158695a..605eb1688a93914 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv @@ -9,7 +9,7 @@ CVE-2022-23521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23521,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23521,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23521,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23521,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv b/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv index f31043b960d8ee9..f473a492989ce76 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv @@ -11,7 +11,7 @@ CVE-2022-23529,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23529,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv b/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv index 54e7269d82033e5..2de1d13380b88f1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv @@ -8,7 +8,7 @@ CVE-2022-23540,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23540,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv b/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv index 5076813f7984c86..857dd0a65051eb9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv @@ -10,7 +10,7 @@ CVE-2022-23614,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23614,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23614,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23614,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23614,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23614,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23614,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv b/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv index bafb2482fdc67d8..9f837894c425941 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv @@ -40,7 +40,7 @@ CVE-2022-23642,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-23642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23642,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23642,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23642,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv b/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv index 165bb2460e2c820..b29cfb286bd4a63 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv @@ -11,7 +11,7 @@ CVE-2022-23648,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-23648,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23648,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23648,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-23648,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23648,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23648,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv b/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv index 92c141b295f8c7a..3c98f98fbf9f2aa 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23727,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23727,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-23727,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23727,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23727,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23727,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv b/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv index 898df61787fa680..70fed024b2a03a4 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv @@ -6,7 +6,7 @@ CVE-2022-23731,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23731,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv b/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv index 5ac967840714763..cf8d0594c7ef317 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv @@ -11,7 +11,7 @@ CVE-2022-23773,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23773,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23773,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23773,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23773,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23773,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv b/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv index 56a6d921bf9876b..b9959316703ccd1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv @@ -4,7 +4,7 @@ CVE-2022-23774,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23774,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23774,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23774,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-23774,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23774,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23774,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23774,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv b/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv index 08743655cb57e71..3d16c00767481ea 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv @@ -19,7 +19,7 @@ CVE-2022-23779,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23779,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv b/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv index 3e1aea256d64210..d5fe535e2a2ed0c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv @@ -15,7 +15,7 @@ CVE-2022-23808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23808,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv b/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv index 0056c095ca908a1..df8bab347fe4655 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv @@ -7,7 +7,7 @@ CVE-2022-23812,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23812,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23812,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23812,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23812,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23812,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23812,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv b/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv index 54da3495b9020d2..fab60283c2ff442 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv @@ -10,7 +10,7 @@ CVE-2022-23852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23852,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23854/CVE-2022-23854.csv b/data/vul_id/CVE/2022/23/CVE-2022-23854/CVE-2022-23854.csv index 0d80b11ec1d5e4d..0c1f9ec9e310a1b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23854/CVE-2022-23854.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23854/CVE-2022-23854.csv @@ -7,7 +7,7 @@ CVE-2022-23854,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-23854,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-23854,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-23854,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-23854,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-23854,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-23854,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-23854,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-23854,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv b/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv index 42d0c6f901f09d1..09f61b76b1ac00b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23861/CVE-2022-23861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23861,0.50000000,https://github.com/mbadanoiu/CVE-2022-23861,mbadanoiu/CVE-2022-23861,864892843 CVE-2022-23861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23861,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23861,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23861,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv b/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv index 8a91b07c672d661..f41bd475d04bf1b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23862/CVE-2022-23862.csv @@ -3,7 +3,7 @@ CVE-2022-23862,1.00000000,https://github.com/mbadanoiu/CVE-2022-23862,mbadanoiu/ CVE-2022-23862,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-23862,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23862,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23862,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23862,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23862,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv b/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv index 19a8166a3f3b06c..9ba41e23f040591 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv @@ -6,7 +6,7 @@ CVE-2022-23884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23884,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23884,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23898/CVE-2022-23898.csv b/data/vul_id/CVE/2022/23/CVE-2022-23898/CVE-2022-23898.csv index 03271ff3b760074..9454a6aea847106 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23898/CVE-2022-23898.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23898/CVE-2022-23898.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-23898,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-23898,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-23898,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-23898,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-23898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv b/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv index 35ffedeefd2add1..30552b53be23368 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv @@ -7,7 +7,7 @@ CVE-2022-23909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23909,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-23909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv b/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv index 1ffb6c14f226ee6..f70fd33dbbe57ea 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv @@ -9,7 +9,7 @@ CVE-2022-23935,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23935,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23935,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23935,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23935,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23935,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-23935,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv b/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv index 64bc450450f5869..c48b5648cb93e00 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv @@ -6,7 +6,7 @@ CVE-2022-23940,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23940,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23940,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23940,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23940,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23940,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23940,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23940,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23944/CVE-2022-23944.csv b/data/vul_id/CVE/2022/23/CVE-2022-23944/CVE-2022-23944.csv index 4251a96c0e78a77..a42e92b039a456a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23944/CVE-2022-23944.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23944/CVE-2022-23944.csv @@ -4,7 +4,7 @@ CVE-2022-23944,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-23944,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-23944,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2022-23944,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-23944,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-23944,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-23944,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-23944,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-23944,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv b/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv index a588022d4987a4c..e624d39d30a722c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv @@ -5,7 +5,7 @@ CVE-2022-23967,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23967,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23967,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23967,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23967,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23967,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23967,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv b/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv index 02bd047d1c1a8b1..8fe07ad019864bd 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv @@ -4,7 +4,7 @@ CVE-2022-23988,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wo CVE-2022-23988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23988,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23988,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23988,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-23988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23988,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv b/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv index 3a6cfbba9045583..fecaaeeabb058ed 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv @@ -11,7 +11,7 @@ CVE-2022-23990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-23990,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23990,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23990,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv b/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv index fb9ff83860d1d1f..eb9c17f0b8d9e95 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv @@ -4,7 +4,7 @@ CVE-2022-2402,1.00000000,https://github.com/SecurityAndStuff/CVE-2022-2402,Secur CVE-2022-2402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2402,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2402,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2402,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2402,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2402,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv b/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv index ac626f9cbec5bef..345817c960bdc87 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv @@ -29,11 +29,11 @@ CVE-2022-24086,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns- CVE-2022-24086,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-24086,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-24086,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-24086,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24086,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24086,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24086,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24086,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-24086,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-24086,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-24086,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-24086,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-24086,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -43,7 +43,7 @@ CVE-2022-24086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24086,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv b/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv index 56cf3894b8dcbc3..617d41e28973e21 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv @@ -12,7 +12,7 @@ CVE-2022-24087,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24087,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24087,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24087,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24087,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24087,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24087,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv b/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv index 030f54eb803fa61..c78c157f4635df3 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv @@ -26,12 +26,12 @@ CVE-2022-24112,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-24112,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-24112,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-24112,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-24112,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-24112,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24112,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-24112,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24112,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24112,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24112,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-24112,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-24112,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-24112,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-24112,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-24112,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -83,7 +83,7 @@ CVE-2022-24112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24112,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24112,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24112,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24112,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv b/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv index dda05c8e450cbab..3ecd042de0c0293 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv @@ -8,7 +8,7 @@ CVE-2022-24122,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24122,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-24122,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24122,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24122,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24122,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24122,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv b/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv index 33c5f9a29ce4c8e..40c0799b1bb3538 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv @@ -11,7 +11,7 @@ CVE-2022-24124,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2022-24124,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-24124,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-24124,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -CVE-2022-24124,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-24124,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-24124,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-24124,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-24124,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -27,7 +27,7 @@ CVE-2022-24124,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv b/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv index 066eb918b3614db..14109b3e901f5b8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv @@ -6,7 +6,7 @@ CVE-2022-24125,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24125,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24125,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24125,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24125,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv b/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv index 7651f6833b94e11..730eb4a0acdf450 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24126,0.50000000,https://github.com/tremwil/ds3-nrssr-rce,tremwil/ds3-nrssr-rce,453209843 CVE-2022-24126,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-24126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24126,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv b/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv index 17026779e483dd7..e5dcff31f6bc7fe 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv @@ -9,7 +9,7 @@ CVE-2022-2414,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2022-2414,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-2414,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-2414,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-2414,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-2414,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-2414,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2022-2414,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-2414,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -18,7 +18,7 @@ CVE-2022-2414,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2414,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2414,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2414,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv b/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv index c45619768c1420d..a25caa18a261fa2 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv @@ -11,7 +11,7 @@ CVE-2022-24181,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24181,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24181,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv b/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv index 794bd5320fe9454..27fec2d568c229c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv @@ -4,7 +4,7 @@ CVE-2022-24227,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24227,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24227,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24260/CVE-2022-24260.csv b/data/vul_id/CVE/2022/24/CVE-2022-24260/CVE-2022-24260.csv index 0ea9370e35f132d..b9479f0cabcdca1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24260/CVE-2022-24260.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24260/CVE-2022-24260.csv @@ -3,7 +3,7 @@ CVE-2022-24260,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-24260,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2022-24260,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-24260,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2022-24260,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-24260,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-24260,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-24260,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-24260,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv b/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv index 444b3d4ffe21fa5..55ebb0da604b77c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv @@ -8,7 +8,7 @@ CVE-2022-24342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24342,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24342,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv b/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv index 310d66f82aaa5fb..d7271ec158ebf86 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv @@ -8,7 +8,7 @@ CVE-2022-24348,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24348,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24348,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24348,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24348,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24348,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24348,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv b/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv index 11e90029357dc89..24ddf6a52940be8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv @@ -4,7 +4,7 @@ CVE-2022-24354,0.02272727,https://github.com/ocastejon/linux-kernel-learning,oca CVE-2022-24354,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-24354,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-24354,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-24354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24354,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv b/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv index 103e250b212eb4d..11271517e5b3571 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv @@ -5,7 +5,7 @@ CVE-2022-24439,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter CVE-2022-24439,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-24439,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24439,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24439,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24439,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24439,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24439,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv b/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv index fa996fffc3f0e98..c5bda7170ab1bdb 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv @@ -3,7 +3,7 @@ CVE-2022-24442,0.33333333,https://github.com/mbadanoiu/CVE-2022-24442,mbadanoiu/ CVE-2022-24442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24442,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24442,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv b/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv index 0b6331cf6d3c135..00ae77238da7385 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv @@ -4,7 +4,7 @@ CVE-2022-24449,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24449,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv b/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv index c56241262f30a21..703e05ce7d279c7 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv @@ -4,7 +4,7 @@ CVE-2022-24481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24481,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24481,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24481,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24481,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv b/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv index f23eef3e5fc1b04..2e5663a62ef7e7c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv @@ -7,7 +7,7 @@ CVE-2022-24483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24483,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24483,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24483,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv b/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv index 40a96000aeabbbe..dad97ff3b53b0a6 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv @@ -8,7 +8,7 @@ CVE-2022-24491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24491,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24491,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24491,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24491,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24491,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24491,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv b/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv index e5bbc8fce6d6c61..588e97f4e31f652 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv @@ -4,7 +4,7 @@ CVE-2022-24492,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-24492,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24492,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv b/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv index 21fecc25a8096d8..10eff95c9c0697b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv @@ -6,7 +6,7 @@ CVE-2022-24494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24494,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24494,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv b/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv index 9e2ccc199222b3d..d96cfdfde481ccf 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv @@ -8,7 +8,7 @@ CVE-2022-24497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24497,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24497,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv b/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv index 774cd8c77765a7d..2c7979f51f08882 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv @@ -9,7 +9,7 @@ CVE-2022-24500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24500,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24500,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24500,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24500,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24500,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv b/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv index 46ad7897f4244c6..4438b6f24b30d14 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv @@ -5,11 +5,11 @@ CVE-2022-24521,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-24521,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-24521,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-24521,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-24521,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24521,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24521,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24521,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24521,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-24521,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-24521,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-24521,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-24521,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2022-24521,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv b/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv index 201591bf975f554..c3ce742863c6b7d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv @@ -4,7 +4,7 @@ CVE-2022-24528,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-24528,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24528,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24528,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24528,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24528,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24528,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24528,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv b/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv index 08f8f54acc6bde1..e26610d507f3674 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv @@ -6,7 +6,7 @@ CVE-2022-24611,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv b/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv index 5e9389bd1287d53..c52dc220761666f 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv @@ -38,7 +38,7 @@ CVE-2022-24637,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24637,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24637,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24637,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24637,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24637,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24637,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv b/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv index 09df4569d0a0021..17c5f625751fba4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv @@ -8,7 +8,7 @@ CVE-2022-24644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24644,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24644,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24644,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv b/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv index 8eff3a9ad440abf..ec592d3f3bafcaf 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv @@ -6,7 +6,7 @@ CVE-2022-24654,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24654,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24654,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24654,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv b/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv index 1702a115f84e051..b6b1675e07e9069 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv @@ -5,7 +5,7 @@ CVE-2022-2466,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2466,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2466,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2466,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2466,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2466,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2466,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv b/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv index 11a32c20c7b188a..6a82e5c7d8a8781 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv @@ -7,7 +7,7 @@ CVE-2022-24675,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24675,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24675,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24675,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24675,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24675,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv b/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv index 5a66f6b7fd8950c..6fa8c931d79bbd6 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv @@ -4,7 +4,7 @@ CVE-2022-24682,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-24682,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-24682,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-24682,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-24682,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24682,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24682,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24682,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24682,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv b/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv index 9dbaff2f3dc8b75..9741b36d0499a9b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv @@ -5,7 +5,7 @@ CVE-2022-24693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24693,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24693,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24693,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24693,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24693,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24693,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv b/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv index d6280830af33111..2dccb92d3fb6215 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv @@ -4,7 +4,7 @@ CVE-2022-24702,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24702,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24702,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24702,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv b/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv index d05ab42b703ce37..e02c5b378a7792d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv @@ -18,7 +18,7 @@ CVE-2022-24706,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-24706,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-24706,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-24706,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-24706,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24706,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24706,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24706,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24706,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -57,7 +57,7 @@ CVE-2022-24706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24706,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24706,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24706,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24706,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24706,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv b/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv index be006e6f21ad6f0..77b9e30b83d5881 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv @@ -7,7 +7,7 @@ CVE-2022-24707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24707,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24707,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv b/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv index d3b0661f2063e7c..ace7a5a573d1da4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv @@ -6,7 +6,7 @@ CVE-2022-24713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24713,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24713,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv b/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv index 681c7d16f0da594..80c4a9e0cd69381 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv @@ -10,7 +10,7 @@ CVE-2022-24715,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv b/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv index d7efe4986b2121f..0403a02405a49d9 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv @@ -28,7 +28,7 @@ CVE-2022-24716,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24716,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24716,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv b/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv index d543b3ca2ebebdf..75bf8a08fc95074 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv @@ -48,7 +48,7 @@ CVE-2022-24734,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24734,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv b/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv index 0cd603bff02a4a6..130d0799022b09f 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv @@ -7,7 +7,7 @@ CVE-2022-24760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24760,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24760,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv b/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv index ce3458994d375f6..3a468de987783ac 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv @@ -5,7 +5,7 @@ CVE-2022-24780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24780,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24780,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv b/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv index d6db511b734c28b..b327f64ded973e8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24816,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 -CVE-2022-24816,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-24816,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24816,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-24816,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24816,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24816,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24816,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv b/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv index 21dea5015530752..9f0e9d2c620f4d8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv @@ -4,7 +4,7 @@ CVE-2022-24818,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24818,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24818,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24818,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24818,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv b/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv index eaed8e15c9df793..e64a3c97473c107 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv @@ -6,7 +6,7 @@ CVE-2022-24834,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24834,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24834,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24834,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24834,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24834,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24834,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24834,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24834,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv b/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv index 09177982bb022ac..35ffa14c86a7137 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv @@ -7,7 +7,7 @@ CVE-2022-24853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24853,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-24853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24853,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2486/CVE-2022-2486.csv b/data/vul_id/CVE/2022/24/CVE-2022-2486/CVE-2022-2486.csv index c4458d53ab2bd52..a67d860f4fef9ac 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2486/CVE-2022-2486.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2486/CVE-2022-2486.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2486,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-2486,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-2486,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-2486,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-2486,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-2486,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-2486,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2487/CVE-2022-2487.csv b/data/vul_id/CVE/2022/24/CVE-2022-2487/CVE-2022-2487.csv index fab67049e13d4cb..ed9d155ecbb0189 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2487/CVE-2022-2487.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2487/CVE-2022-2487.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2487,0.01190476,https://github.com/daffainfo/suricata-rules,daffainfo/suricata-rules,635439624 CVE-2022-2487,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-2487,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-2487,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-2487,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-2487,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-2487,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2488/CVE-2022-2488.csv b/data/vul_id/CVE/2022/24/CVE-2022-2488/CVE-2022-2488.csv index d3aaea7241919d3..47f629a9c59d229 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2488/CVE-2022-2488.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2488/CVE-2022-2488.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2488,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-2488,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-2488,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-2488,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-2488,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-2488,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv b/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv index 7338dc17573dcb0..f715cb06bab2bb7 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv @@ -5,7 +5,7 @@ CVE-2022-24924,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv b/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv index 6970557604d63c7..cbc93244c327800 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv @@ -7,14 +7,14 @@ CVE-2022-24934,1.00000000,https://github.com/shakeman8/CVE-2022-24934,shakeman8/ CVE-2022-24934,0.50000000,https://github.com/webraybtl/CVE-2022-25943,webraybtl/CVE-2022-25943,484356389 CVE-2022-24934,0.50000000,https://github.com/webraybtl/CVE-2022-24934,webraybtl/CVE-2022-24934,476247545 CVE-2022-24934,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-24934,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-24934,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-24934,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-24934,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24934,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24989/CVE-2022-24989.csv b/data/vul_id/CVE/2022/24/CVE-2022-24989/CVE-2022-24989.csv index b077a187f730c0d..b82fd7eb857decc 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24989/CVE-2022-24989.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24989/CVE-2022-24989.csv @@ -6,7 +6,7 @@ CVE-2022-24989,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-24989,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-24989,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2022-24989,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-24989,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-24989,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-24989,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-24989,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2022-24989,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv b/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv index 3149d4aaad1aa35..d270860e74afe26 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv @@ -18,8 +18,8 @@ CVE-2022-24990,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-24990,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2022-24990,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-24990,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-24990,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-24990,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-24990,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-24990,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24990,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-24990,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24990,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -58,7 +58,7 @@ CVE-2022-24990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-24990,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24990,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24990,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24990,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv b/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv index 4e69e335d47cbc2..0fa488f65dc521e 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv @@ -4,7 +4,7 @@ CVE-2022-24992,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-24992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24992,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-24992,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv b/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv index d827eb62a9ad933..cdc1dfe47917c89 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv @@ -5,7 +5,7 @@ CVE-2022-24999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-24999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24999,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv b/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv index 32a03069dc73d0a..7df5ce41c3413ad 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv @@ -6,7 +6,7 @@ CVE-2022-25012,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-25012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25012,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25012,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv b/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv index 561a2a21c662c1e..0d3f1b30f74baf9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv @@ -7,7 +7,7 @@ CVE-2022-25018,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25018,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25018,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25018,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv b/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv index dfdff563aea0ed4..73f903f847344cd 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv @@ -5,7 +5,7 @@ CVE-2022-25020,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25020,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25020,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25020,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25020,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25020,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv b/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv index 23c751a70f0b346..5a3d83197995f76 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv @@ -5,7 +5,7 @@ CVE-2022-25022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25022,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25022,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv b/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv index f6375f3c7cd98ed..dfe160d4aa556d9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv @@ -4,7 +4,7 @@ CVE-2022-25060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25060,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25060,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv b/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv index 99a9cf3ba2a0933..e9d031588af10c4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv @@ -4,7 +4,7 @@ CVE-2022-25061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv b/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv index 944027545e25ff0..a4f72c2064cbaa9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv @@ -4,7 +4,7 @@ CVE-2022-25062,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25062,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25062,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25062,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25062,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25062,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv b/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv index 206cba4f978b4f6..1ca381863812cdf 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv @@ -3,7 +3,7 @@ CVE-2022-25063,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25063,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25063,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv b/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv index 7c417ec12fde9f7..a1510a6aa3c323f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25064,1.00000000,https://github.com/Mr-xn/CVE-2022-25064,Mr-xn/CVE-2022-25064,464942561 -CVE-2022-25064,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-25064,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-25064,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-25064,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-25064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25064,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv b/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv index 6bead449a014eb9..ef3117b9adba3b4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25078,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25084/CVE-2022-25084.csv b/data/vul_id/CVE/2022/25/CVE-2022-25084/CVE-2022-25084.csv index 3f4d2f500dedefd..7cd3c8b2a1bf353 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25084/CVE-2022-25084.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25084/CVE-2022-25084.csv @@ -6,7 +6,7 @@ CVE-2022-25084,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-25084,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-25084,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-25084,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-25084,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-25084,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-25084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25084,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-25084,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv b/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv index e0f5ce082c1fa70..0e82899777bbae1 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv @@ -12,7 +12,7 @@ CVE-2022-25089,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25089,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25089,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv b/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv index 41d2d69942aa742..ee026e29e21e26c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv @@ -7,7 +7,7 @@ CVE-2022-25090,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25090,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25090,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25125/CVE-2022-25125.csv b/data/vul_id/CVE/2022/25/CVE-2022-25125/CVE-2022-25125.csv index d0fb6604cd7a98c..5060bd0128eea7f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25125/CVE-2022-25125.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25125/CVE-2022-25125.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25125,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-25125,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-25125,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-25125,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-25125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv b/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv index caa8fe0088cf152..d106079c7b89b24 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv @@ -7,7 +7,7 @@ CVE-2022-25235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25235,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv b/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv index 7db43531d9fb34a..aadb6ac68bb9b92 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv @@ -5,7 +5,7 @@ CVE-2022-25236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25236,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25236,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25236,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv b/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv index 2b8d492123c0271..2da5ed615125541 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv @@ -7,7 +7,7 @@ CVE-2022-25256,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25256,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25256,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv b/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv index eedee7762008607..9ed37a3ef3c0f8f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv @@ -6,7 +6,7 @@ CVE-2022-25257,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25257,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25257,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25257,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25257,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25257,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25257,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25257,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv b/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv index a4ca93c79b2c612..a2a01c2b4c1263f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv @@ -6,7 +6,7 @@ CVE-2022-25258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25258,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv b/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv index ea5476374b2e111..6c1a2ec5f58d9a2 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv @@ -6,7 +6,7 @@ CVE-2022-25260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25260,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25260,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv b/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv index e09b33268817fcf..c73497fd648b936 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv @@ -7,7 +7,7 @@ CVE-2022-25262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25262,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv b/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv index 4cae66e83a2bf09..c9e01aba1e3f972 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv @@ -4,7 +4,7 @@ CVE-2022-25265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25265,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv b/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv index 7717ffe2de5b587..002df99033a0aa5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv @@ -7,7 +7,7 @@ CVE-2022-25313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25313,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv b/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv index 9d3e82b1d738517..68318cf460f0157 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv @@ -8,7 +8,7 @@ CVE-2022-25314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25314,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv b/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv index 100b3f4e1958a16..be0275e6a108165 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv @@ -8,7 +8,7 @@ CVE-2022-25315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25315,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25315,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv b/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv index fdc89888ab1416a..87fe43d11d7e1aa 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv @@ -5,7 +5,7 @@ CVE-2022-25365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25365,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25365,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-25365,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-25365,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25365,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25365,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25365,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25365,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25369/CVE-2022-25369.csv b/data/vul_id/CVE/2022/25/CVE-2022-25369/CVE-2022-25369.csv index c7ef052150f94fe..35eb85459d19f1f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25369/CVE-2022-25369.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25369/CVE-2022-25369.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25369,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-25369,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-25369,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2022-25369,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-25369,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-25369,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-25369,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-25369,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv b/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv index bae451b9e91cc85..911912bec87f612 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv @@ -6,7 +6,7 @@ CVE-2022-25375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25375,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25375,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25401/CVE-2022-25401.csv b/data/vul_id/CVE/2022/25/CVE-2022-25401/CVE-2022-25401.csv index 76d71e470d6cc94..46b3f0e056f7590 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25401/CVE-2022-25401.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25401/CVE-2022-25401.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25401,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-25401,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-25401,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25401,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25401,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv b/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv index 64462c43fbded22..f1110c403606cc2 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv @@ -3,7 +3,7 @@ CVE-2022-2546,1.00000000,https://github.com/OpenXP-Research/CVE-2022-2546,OpenXP CVE-2022-2546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2546,Live-Hack-CVE/CVE-2022-2546,596532257 CVE-2022-2546,1.00000000,https://github.com/0xvinix/CVE-2022-2546,0xvinix/CVE-2022-2546,536722713 CVE-2022-2546,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wordpress-Exploits,493832027 -CVE-2022-2546,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-2546,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-2546,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-2546,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-2546,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -15,7 +15,7 @@ CVE-2022-2546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2546,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv b/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv index 79f5ad075bacb85..31de7ca110f39c6 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25479,0.50000000,https://github.com/SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN,SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN,858573400 CVE-2022-25479,0.20000000,https://github.com/zwclose/realteksd,zwclose/realteksd,847879351 -CVE-2022-25479,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-25479,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-25479,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2022-25479,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-25479,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25479,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25479,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25479,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25479,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv b/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv index b2432646f112d92..bd5ff4ef9089ba5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25481/CVE-2022-25481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25481,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2022-25481,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-25481,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-25481,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-25481,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-25481,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-25481,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25568/CVE-2022-25568.csv b/data/vul_id/CVE/2022/25/CVE-2022-25568/CVE-2022-25568.csv index c7a470cb8a9132e..9358c207f82755f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25568/CVE-2022-25568.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25568/CVE-2022-25568.csv @@ -6,7 +6,7 @@ CVE-2022-25568,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao- CVE-2022-25568,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-25568,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2022-25568,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-25568,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-25568,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-25568,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-25568,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-25568,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv b/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv index 34064da2432e008..88dc1557d657c1e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv @@ -47,7 +47,7 @@ CVE-2022-25636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25636,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv b/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv index ee4aeb7b51bfa51..b08a39d28a62d1c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv @@ -5,7 +5,7 @@ CVE-2022-25640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25640,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv b/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv index d4b255d6b20bc18..81205fb4578f52a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv @@ -17,7 +17,7 @@ CVE-2022-25765,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25765,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25765,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-25765,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-25765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv b/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv index 6c85c1646db63f9..2539731e8be2ff4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv @@ -5,7 +5,7 @@ CVE-2022-25813,0.50000000,https://github.com/mbadanoiu/CVE-2022-25813,mbadanoiu/ CVE-2022-25813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25813,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv b/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv index 5e74a5a63511c0a..88fde061f34e06f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv @@ -8,14 +8,14 @@ CVE-2022-25845,1.00000000,https://github.com/hosch3n/FastjsonVulns,hosch3n/Fastj CVE-2022-25845,1.00000000,https://github.com/Expl0desploit/CVE-2022-25845,Expl0desploit/CVE-2022-25845,512292972 CVE-2022-25845,0.20000000,https://github.com/redTeaSec/2022hw-vuln,redTeaSec/2022hw-vuln,519563061 CVE-2022-25845,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-25845,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-25845,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-25845,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-25845,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-25845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25845,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv b/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv index ae4eb1478fda0d3..56be9fe480724b3 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv @@ -4,7 +4,7 @@ CVE-2022-2585,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecIn CVE-2022-2585,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-2585,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-2585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2585,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2585,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2585,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-2585,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv b/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv index 8d51ed6319bb8c5..cced30c0bf5f87e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv @@ -34,7 +34,7 @@ CVE-2022-2586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2586,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2586,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-2586,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv b/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv index 0159f6a0dc29500..0958cd645657fb5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv @@ -24,7 +24,7 @@ CVE-2022-2588,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2022-2588,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 CVE-2022-2588,0.00164474,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-2588,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-2588,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-2588,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-2588,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-2588,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-2588,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -33,7 +33,7 @@ CVE-2022-2588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2588,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2588,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2588,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv b/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv index bfeb522047f9bb4..f035bf2a3bb0823 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv @@ -4,7 +4,7 @@ CVE-2022-2590,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocas CVE-2022-2590,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-2590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-2590,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv b/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv index fc02311381ed0bb..13fbd2c7b0df286 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv @@ -4,7 +4,7 @@ CVE-2022-25927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25927,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25927,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25927,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25927,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25927,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-25927,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv b/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv index 641ccc7f402565b..442ca95188c332e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv @@ -8,7 +8,7 @@ CVE-2022-25943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-25943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-25943,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-25943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25943,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv b/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv index c2f2530d05a333e..c2ab52bc2dced40 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv @@ -7,7 +7,7 @@ CVE-2022-25949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv b/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv index 1b76e734d6b51ee..5dae1eb5152346e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv @@ -19,7 +19,7 @@ CVE-2022-2602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2602,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2602,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2602,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2602,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2602,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv b/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv index 2dd6eb343f1de7f..1020d7f20eec6da 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv @@ -11,7 +11,7 @@ CVE-2022-26133,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2022-26133,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-26133,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-26133,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-26133,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26133,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26133,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2022-26133,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-26133,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -20,7 +20,7 @@ CVE-2022-26133,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26133,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26133,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26133,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv b/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv index 11d81b54c7416ff..43c3824b9978489 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv @@ -145,12 +145,12 @@ CVE-2022-26134,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-26134,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26134,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26134,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-26134,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-26134,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26134,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-26134,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26134,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26134,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26134,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-26134,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-26134,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-26134,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-26134,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-26134,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -201,7 +201,7 @@ CVE-2022-26134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26134,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26134,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26134,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv b/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv index 48d9f154b685527..2eadc7840e88316 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv @@ -17,7 +17,7 @@ CVE-2022-26135,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26135,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv b/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv index 2d751d15b95690e..2a84e54308db09f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv @@ -16,8 +16,8 @@ CVE-2022-26138,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-26138,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-26138,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26138,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26138,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-26138,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26138,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-26138,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26138,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26138,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26138,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2022-26138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26138,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26138,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv b/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv index 16237cc8702e184..e411508e4995f75 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv @@ -4,7 +4,7 @@ CVE-2022-26143,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-26143,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-26143,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26143,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26143,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26143,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26143,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26143,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26143,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26148/CVE-2022-26148.csv b/data/vul_id/CVE/2022/26/CVE-2022-26148/CVE-2022-26148.csv index 5551abee9155ac9..a232031fb35508d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26148/CVE-2022-26148.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26148/CVE-2022-26148.csv @@ -3,7 +3,7 @@ CVE-2022-26148,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2022-26148,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-26148,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2022-26148,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-26148,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-26148,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-26148,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-26148,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-26148,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv b/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv index fa0077ea496e1fa..c389f7c85f50a32 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv @@ -3,7 +3,7 @@ CVE-2022-26155,1.00000000,https://github.com/l00neyhacker/CVE-2022-26155,l00neyh CVE-2022-26155,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26155,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv b/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv index d087310b90431c0..07e61fdf27c4cac 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26156,1.00000000,https://github.com/l00neyhacker/CVE-2022-26156,l00neyhacker/CVE-2022-26156,464329641 CVE-2022-26156,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv b/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv index 7fc1214a7042380..efcb681e058a60d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26157,1.00000000,https://github.com/l00neyhacker/CVE-2022-26157,l00neyhacker/CVE-2022-26157,464329814 CVE-2022-26157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv b/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv index b556cc38caec126..584bd4540c2d275 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26158,1.00000000,https://github.com/l00neyhacker/CVE-2022-26158,l00neyhacker/CVE-2022-26158,464329976 CVE-2022-26158,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv b/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv index 56834c90b5fc6de..250d5ecda941f4c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv @@ -16,7 +16,7 @@ CVE-2022-26159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26159,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26159,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26159,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26159,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26159,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv b/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv index f89e3b533a7b074..3ee37d8dfb87277 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26258,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26258,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26258,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26258,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26258,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26258,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-26258,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-26258,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-26258,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26258,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv b/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv index 41fa053b32093ba..0749bd9f92f27ba 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv @@ -6,7 +6,7 @@ CVE-2022-26265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26265,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv b/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv index 90fda6a9f08ca5e..a588574e1cf4884 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv @@ -6,7 +6,7 @@ CVE-2022-26269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26269,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26269,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv b/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv index 71c2b1987080f64..d62d9b88a86a625 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv @@ -13,7 +13,7 @@ CVE-2022-26318,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2022-26318,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26318,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26318,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-26318,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26318,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26318,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26318,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26318,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2022-26318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26318,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26318,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv b/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv index 4fc99132bac275a..6497d8b9416e529 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv @@ -10,8 +10,8 @@ CVE-2022-26352,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-26352,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-26352,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26352,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26352,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-26352,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26352,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-26352,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26352,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26352,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26352,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv b/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv index 2dcde158d104a4c..c112dea3353e0ef 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv @@ -4,13 +4,13 @@ CVE-2022-26377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26377,Live-H CVE-2022-26377,0.03448276,https://github.com/Miftahul7838/Projects_and_Scripts,Miftahul7838/Projects_and_Scripts,444884919 CVE-2022-26377,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2022-26377,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2022-26377,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-26377,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-26377,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-26377,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-26377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26377,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26377,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv b/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv index 53e014e813a8dbb..831e6f37ff2424b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv @@ -27,7 +27,7 @@ CVE-2022-2639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-2639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2639,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2639,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2639,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2639,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2639,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv b/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv index 9e1cadc44b5af97..0e50b861ba3a1fe 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv @@ -7,7 +7,7 @@ CVE-2022-26485,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-26485,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-26485,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26485,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26485,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26485,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26485,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26485,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26485,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2022-26485,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-26485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26485,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-26485,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26485,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv b/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv index 79193f837bf9e00..56f0f68f54a04c8 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv @@ -5,7 +5,7 @@ CVE-2022-26486,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-26486,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-26486,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26486,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26486,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26486,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26486,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26486,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26486,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv b/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv index 7be371c6f919634..95edd49c1b36cf9 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv @@ -6,7 +6,7 @@ CVE-2022-26488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26488,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26488,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26488,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv b/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv index a97df6966ef86bf..7c531ce42c5bd1a 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv @@ -4,7 +4,7 @@ CVE-2022-2650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2650,Live-Hac CVE-2022-2650,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2650,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2650,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv b/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv index c966863559d241b..32fe4680c7ee292 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26500,Live-Hack-CVE/CVE-2022-26500,596758827 CVE-2022-26500,1.00000000,https://github.com/sinsinology/CVE-2022-26500,sinsinology/CVE-2022-26500,475482512 CVE-2022-26500,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-26500,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26500,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26500,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26500,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26500,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26500,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26500,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv b/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv index 5026dd12e70a2ec..d301258a6cb351d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26501,Live-Hack-CVE/CVE-2022-26501,596758800 CVE-2022-26501,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-26501,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26501,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26501,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26501,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26501,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26501,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26501,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26501,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv b/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv index 6515e6a8e3f4ffd..79299ae279d13c3 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv @@ -8,7 +8,7 @@ CVE-2022-26503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26503,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26503,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26503,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-26503,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv b/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv index 6738128412e4a56..20cbc194ff2762c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26627,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-26627,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2022-26627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26627,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv b/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv index 6c98be14f942af3..e4b9bc749d85f8f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv @@ -7,7 +7,7 @@ CVE-2022-26629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26629,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv b/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv index 66c9c7dcf246368..6027d382256db2e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv @@ -5,7 +5,7 @@ CVE-2022-26631,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26631,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26631,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26631,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26631,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26631,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv b/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv index 07f543bd50f3157..146e1429ea2b385 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv @@ -9,7 +9,7 @@ CVE-2022-26717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv b/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv index 521c25cebdc9c42..67b71ba3387a7d1 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv @@ -6,7 +6,7 @@ CVE-2022-26726,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26726,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26726,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26726,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26726,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26726,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26726,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv b/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv index 350a6d32832d9f0..297fb871e4ff0f6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv @@ -5,7 +5,7 @@ CVE-2022-26757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26757,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv b/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv index 88c6f1969ed3fcf..1bc64649bb5c9f2 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv @@ -5,7 +5,7 @@ CVE-2022-26763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26763,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26763,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26763,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26763,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv b/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv index 5c425a44c8932af..eb0e58aa9ec045f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv @@ -8,7 +8,7 @@ CVE-2022-26766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26766,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv b/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv index dbd7b81d875bd8b..0a086ee5675f7b0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv @@ -74,7 +74,7 @@ CVE-2022-26809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26809,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv b/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv index 2fde6915db6d1b6..45192fcae9756bc 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv @@ -3,7 +3,7 @@ CVE-2022-26871,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-26871,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-26871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26871,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26871,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26871,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26871,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26871,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv b/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv index c7257d072a757fa..fcbf7dc53eb6da2 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv @@ -12,7 +12,7 @@ CVE-2022-26904,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2022-26904,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-26904,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26904,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26904,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26904,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26904,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26904,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26904,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -54,7 +54,7 @@ CVE-2022-26904,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-26904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26904,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-26904,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26904,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26904,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-26904,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv b/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv index 2a4020bd934a37d..15da934f876beee 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv @@ -18,7 +18,7 @@ CVE-2022-26923,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2022-26923,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-26923,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26923,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26923,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26923,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26923,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26923,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26923,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -51,7 +51,7 @@ CVE-2022-26923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26923,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26923,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26923,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26923,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26923,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26923,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv b/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv index 0ddc95dfb6bdd5a..dddfab0ef1e08c4 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv @@ -6,7 +6,7 @@ CVE-2022-26925,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability CVE-2022-26925,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-26925,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-26925,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-26925,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-26925,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26925,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-26925,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26925,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv b/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv index c08bf16db1cd961..7fe8af476300015 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv @@ -7,7 +7,7 @@ CVE-2022-26927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26927,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26927,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26927,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26927,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26927,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26927,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv b/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv index 14bc41229c2e799..bf5e4eac8a36d4e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv @@ -14,7 +14,7 @@ CVE-2022-26937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-26937,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26937,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26937,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-26937,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26937,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26937,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv b/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv index 01eafc3f5496dd1..a3d38259bad16b1 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv @@ -5,7 +5,7 @@ CVE-2022-26965,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-26965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26965,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-26965,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-26965,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv b/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv index a986b3f832245ee..14d661c6dea45dd 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv @@ -4,7 +4,7 @@ CVE-2022-27134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27134,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv b/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv index 632e5aad9cd26bc..3cae09ee650cd3c 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv @@ -8,7 +8,7 @@ CVE-2022-27226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27226,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-27226,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv b/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv index 9778823853159c2..955c52e1f2e6b76 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv @@ -4,7 +4,7 @@ CVE-2022-27251,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27251,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27251,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27251,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27251,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv b/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv index 7211d4880692709..830db22932d4e01 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv @@ -10,7 +10,7 @@ CVE-2022-27254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv b/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv index bcaa75d796d91da..53086512f75394e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv @@ -10,7 +10,7 @@ CVE-2022-27255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27255,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27373/CVE-2022-27373.csv b/data/vul_id/CVE/2022/27/CVE-2022-27373/CVE-2022-27373.csv index 94f06395019ac77..1d5f2e660e6cd57 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27373/CVE-2022-27373.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27373/CVE-2022-27373.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27373,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-27373,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-27373,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-27373,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-27373,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-27373,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-27373,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv b/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv index 31386d04939d19f..8aa768938f98653 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv @@ -4,7 +4,7 @@ CVE-2022-27413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27413,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-27413,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv b/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv index 92a02e32319cfa7..95f9185bc8c2dc3 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv @@ -4,7 +4,7 @@ CVE-2022-27414,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2741,Live-Ha CVE-2022-27414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27414,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27414,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27414,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv b/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv index c42b84d8275e283..32726deb6730c70 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv @@ -6,7 +6,7 @@ CVE-2022-27434,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27434,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv b/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv index a4bccf21cf63cc1..50c6bc533e7c332 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv @@ -9,7 +9,7 @@ CVE-2022-27438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27438,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27438,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27438,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27438,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27438,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv b/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv index a7458d2d1be3fb3..0feffd15eeab4d0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv @@ -3,7 +3,7 @@ CVE-2022-27456,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-27456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27456,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv b/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv index 999d6971bb28e72..e9275822fd468be 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv @@ -3,7 +3,7 @@ CVE-2022-27499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27499,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27499,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv b/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv index 05c23029c82d116..843889aff3e7c06 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv @@ -6,7 +6,7 @@ CVE-2022-27502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-27502,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27502,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27502,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-27502,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27502,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27502,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv b/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv index a7835f711693957..3da4d2c41217027 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv @@ -3,7 +3,7 @@ CVE-2022-27518,1.00000000,https://github.com/dolby360/CVE-2022-27518_POC,dolby36 CVE-2022-27518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27518,Live-Hack-CVE/CVE-2022-27518,582723043 CVE-2022-27518,0.25000000,https://github.com/killerbox1986/infosec-exploits,killerbox1986/infosec-exploits,582167891 CVE-2022-27518,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-27518,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-27518,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27518,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-27518,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27518,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -15,7 +15,7 @@ CVE-2022-27518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-27518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27518,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv b/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv index 2c8dc6dc89dcad8..1208d0c3d630037 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27593,Live-Hack-CVE/CVE-2022-27593,583440975 CVE-2022-27593,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-27593,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-27593,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27593,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-27593,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27593,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv b/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv index 5efcd8ab02be473..e033ff527a5247d 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv @@ -3,7 +3,7 @@ CVE-2022-27596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27596,Live-H CVE-2022-27596,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-27596,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-27596,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-27596,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-27596,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-27596,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-27596,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27596,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv b/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv index 28a429664b9a311..cb52e99c8167b1e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv @@ -3,7 +3,7 @@ CVE-2022-27646,0.03846154,https://github.com/cyber-defence-campus/netgear_r6700v CVE-2022-27646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-27646,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv b/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv index 23de4585f3aa66e..ed249711db12060 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv @@ -3,7 +3,7 @@ CVE-2022-27665,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-27665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27665,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-27665,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv b/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv index f056cd5b1101470..58dba2ce0fd4386 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv @@ -21,7 +21,7 @@ CVE-2022-27666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-27666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27666,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv b/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv index 1153170fe4563e7..bcb91bf850ea350 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv @@ -4,7 +4,7 @@ CVE-2022-27772,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27772,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27772,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv b/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv index d883baa9df6892b..bd3b4bf9e4bf572 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27924,0.33333333,https://github.com/Josexv1/CVE-2022-27925,Josexv1/CVE-2022-27925,526972804 CVE-2022-27924,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-27924,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-27924,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-27924,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27924,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-27924,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27924,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv b/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv index 71c107302e87afe..4880fc22bd9132d 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv @@ -32,8 +32,8 @@ CVE-2022-27925,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-27925,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-27925,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-27925,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-27925,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-27925,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-27925,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-27925,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27925,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-27925,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27925,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -81,7 +81,7 @@ CVE-2022-27925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-27925,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27925,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27925,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27925,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27925,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27925,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv b/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv index a666c40b08897bc..1cadf018b161b46 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-27926,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-27926,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27926,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-27926,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27926,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv b/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv index ec0dedec34ec467..9e709b6fca506b6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv @@ -12,7 +12,7 @@ CVE-2022-27927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-27927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27927,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27927,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27927,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27927,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27927,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-27927,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-27927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv b/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv index 5e2d06d44179fb9..62d98f724d3a4f2 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27997,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-27997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27997,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-27997,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv b/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv index a32377f603f7e23..1fa74524389fd08 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv @@ -6,7 +6,7 @@ CVE-2022-28077,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28077,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28077,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28077,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28077,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv b/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv index 7ff551badc93bbc..ab79ce2c8e6ae8a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv @@ -5,7 +5,7 @@ CVE-2022-28078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv b/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv index de2dd88fcedf8fa..1b6b3f2e1479a63 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv @@ -10,7 +10,7 @@ CVE-2022-28079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28079,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28079,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv b/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv index be2b3c47b669b68..1a97163202c3b83 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv @@ -10,7 +10,7 @@ CVE-2022-28080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28080,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28080,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv b/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv index dbd958451ffeaea..a82ab4273b6d31a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv @@ -3,7 +3,7 @@ CVE-2022-28099,1.00000000,https://github.com/IbrahimEkimIsik/CVE-2022-28099,Ibra CVE-2022-28099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28099,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv b/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv index e8354aacf480900..6f34adb55e595f7 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv @@ -5,7 +5,7 @@ CVE-2022-28113,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv b/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv index fe282f547aca172..028ce1756de5a45 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv @@ -10,7 +10,7 @@ CVE-2022-28117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28117,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28117,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv b/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv index 4ed1f2989ee8993..a41154366da011e 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv @@ -3,7 +3,7 @@ CVE-2022-28118,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv b/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv index 4314704bff44df9..d30f5cd5c69201d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv @@ -5,7 +5,7 @@ CVE-2022-28132,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv b/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv index f77935a8676486d..643f9b89ed1baeb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv @@ -5,7 +5,7 @@ CVE-2022-28171,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-28171,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-28171,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28171,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28171,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28171,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28171,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv b/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv index 951adb075a03602..654f91f73a16c67 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv @@ -51,7 +51,7 @@ CVE-2022-28219,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-28219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28219,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28219,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28219,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28219,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28219,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv b/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv index 0e8f78b1fedd378..ef715ef811645bb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv @@ -9,7 +9,7 @@ CVE-2022-28281,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28281,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28281,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv b/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv index 01b6a79c3b42955..f4cdc8f3c3571d7 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv @@ -6,7 +6,7 @@ CVE-2022-28282,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2828,Live-Ha CVE-2022-28282,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28282,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28282,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv b/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv index 4a2172c0f90c689..ed44abece84df1b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv @@ -15,7 +15,7 @@ CVE-2022-28346,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28346,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv b/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv index 3d1b4806baadb75..3d2f193c46011f8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv @@ -8,7 +8,7 @@ CVE-2022-28368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-28368,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-28368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28368,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28368,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv b/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv index 363a46b15361bca..d7f15dcc3b9a396 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv @@ -43,7 +43,7 @@ CVE-2022-28381,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-28381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28381,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28381,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv b/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv index 5b9c1551dad43f3..4a21c941d592960 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2841,0.50000000,https://github.com/purplededa/CVE-2022-44721-CsFalconUninstaller,purplededa/CVE-2022-44721-CsFalconUninstaller,572429492 CVE-2022-2841,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-2841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2841,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv b/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv index 265dbd1cfc92437..626aee7c03581d6 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv @@ -5,7 +5,7 @@ CVE-2022-28452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv b/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv index 9562a37a4a9e6c6..8059fe0350a4f65 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv @@ -3,7 +3,7 @@ CVE-2022-28454,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28454,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28454,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28454,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28454,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28454,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv b/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv index 072626ebf9bced7..a7a6968ca8759f5 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv @@ -3,7 +3,7 @@ CVE-2022-28508,1.00000000,https://github.com/YavuzSahbaz/CVE-2022-28508,YavuzSah CVE-2022-28508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28508,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28508,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28508,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28508,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv b/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv index 89dfb0181489948..9901a27378d69a0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2856,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-2856,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-2856,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-2856,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-2856,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-2856,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-2856,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-2856,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv b/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv index ee165a8f88616e1..cb2974863144252 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv @@ -7,7 +7,7 @@ CVE-2022-28590,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28590,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv b/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv index 2cfc7378475de04..f921a09adb43c57 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv @@ -7,7 +7,7 @@ CVE-2022-28598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28598,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv b/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv index d3ff66429538f7b..2d060738bcc6137 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv @@ -5,7 +5,7 @@ CVE-2022-28601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28601,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28601,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28601,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28601,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28601,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv b/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv index b1c8e74601d84f3..90191698331c5a5 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv @@ -13,7 +13,7 @@ CVE-2022-28672,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28672,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28672,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28672,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28672,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28672,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv b/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv index fe2a43a36b70b92..d8d2792a66042af 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv @@ -7,7 +7,7 @@ CVE-2022-28810,0.01086957,https://github.com/TheDreamPort/deep_exploit,TheDreamP CVE-2022-28810,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2022-28810,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryonpectol/metasploit-exploits,720552053 CVE-2022-28810,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 -CVE-2022-28810,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-28810,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-28810,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-28810,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-28810,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv b/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv index 021d6659f36b78c..c2ebeda1992088a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2884,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2884,Live-Hack-CVE/CVE-2022-2884,583178366 CVE-2022-2884,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-2884,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-2884,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-2884,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-2884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2884,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2884,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-2884,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-2884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv b/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv index 3d951c32a9386e1..4837a950badeb1c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv @@ -4,7 +4,7 @@ CVE-2022-28943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28943,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28943,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28943,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv b/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv index 6275c86733f55f8..4ade0d0eb7e60dc 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv @@ -7,7 +7,7 @@ CVE-2022-28944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-28944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-28944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-28944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28944,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28944,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv b/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv index 31741caa56cdc81..6b022d4d563973d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28958,Live-Hack-CVE/CVE-2022-28958,582746756 CVE-2022-28958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28958,Live-Hack-CVE/CVE-2022-28958,581361841 CVE-2022-28958,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-28958,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-28958,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-28958,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-28958,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-28958,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-28958,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-28958,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-28958,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-28958,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-28958,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv b/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv index 71b6e4f600a7c65..b767338f1b70084 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv @@ -7,7 +7,7 @@ CVE-2022-28986,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv b/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv index adf0dfd3c511ad9..b287858b317adf9 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv @@ -10,7 +10,7 @@ CVE-2022-29004,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv b/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv index e646c7b5712b19e..aa33d4da3bbda7a 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv @@ -10,7 +10,7 @@ CVE-2022-29005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29005,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29005,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29005,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29005,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv b/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv index 396cb00b0c38b67..d555f3f5c51315c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv @@ -10,7 +10,7 @@ CVE-2022-29006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29006,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv b/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv index a7e1cb2f02f3203..ddd33c1651ead96 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv @@ -10,7 +10,7 @@ CVE-2022-29007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29007,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv b/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv index 7701f688938981c..e5535ea2e614b72 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv @@ -5,7 +5,7 @@ CVE-2022-29008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv b/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv index 3d8558dc2b7ea08..5da09fefe776c37 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv @@ -10,7 +10,7 @@ CVE-2022-29009,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29009,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29009,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29013/CVE-2022-29013.csv b/data/vul_id/CVE/2022/29/CVE-2022-29013/CVE-2022-29013.csv index 1ec201435f5ee9f..37658f011e24007 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29013/CVE-2022-29013.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29013/CVE-2022-29013.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29013,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-29013,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-29013,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-29013,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-29013,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29013,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv b/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv index b44b190dc962cc8..77f6300e5afa007 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv @@ -6,7 +6,7 @@ CVE-2022-29063,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-29063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29063,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29063,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv b/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv index b7673f4fe0a37bf..50741ed5a8564b3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv @@ -20,7 +20,7 @@ CVE-2022-29072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29072,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29072,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-29072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29072,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv b/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv index 8f262c826ec86e4..c70c4520f07bec2 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv @@ -15,7 +15,7 @@ CVE-2022-29078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29078,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv b/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv index 1d99b1ade1d0378..b2b38d3dd18667f 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-29127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29127,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv b/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv index 64085aefd8fbe07..c2bcf5ba2501dde 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv @@ -8,7 +8,7 @@ CVE-2022-29154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29154,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29154,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29154,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29154,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29154,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv b/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv index ef54fb4de3dc8f1..d13b36da4106194 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv @@ -3,7 +3,7 @@ CVE-2022-29170,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-29170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29170,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29170,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29170,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv b/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv index 768b2632cb4141f..66b081b4cc8c1c2 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv @@ -6,7 +6,7 @@ CVE-2022-29221,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29221,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29221,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29221,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv b/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv index 75a24fa309bfaf4..caf1d54de612abb 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv @@ -7,8 +7,8 @@ CVE-2022-29303,0.04000000,https://github.com/W01fh4cker/Serein,W01fh4cker/Serein CVE-2022-29303,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-29303,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-29303,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -CVE-2022-29303,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-29303,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-29303,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-29303,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-29303,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-29303,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-29303,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -26,7 +26,7 @@ CVE-2022-29303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29303,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-29303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29303,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv b/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv index ff5f77ceaa93879..8129a7e836d89bb 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv @@ -6,7 +6,7 @@ CVE-2022-29337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29337,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv b/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv index fb77705d0ea234a..23606ef15f5cba4 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv @@ -5,7 +5,7 @@ CVE-2022-29359,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29359,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29359,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29359,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29359,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29359,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29359,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv b/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv index a287a2ff09d2fb4..c939120a3be9689 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv @@ -3,7 +3,7 @@ CVE-2022-29361,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-29361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29361,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29380/CVE-2022-29380.csv b/data/vul_id/CVE/2022/29/CVE-2022-29380/CVE-2022-29380.csv index afec00e6c2a9642..90479fdae2aefd3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29380/CVE-2022-29380.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29380/CVE-2022-29380.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29380,1.00000000,https://github.com/OpenXP-Research/CVE-2022-29380,OpenXP-Research/CVE-2022-29380,880923099 CVE-2022-29380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29380,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29380,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv b/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv index 294f7249bcc0f28..50cdaa8b2a01394 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv @@ -4,7 +4,7 @@ CVE-2022-29383,1.00000000,https://github.com/badboycxcc/Netgear-ssl-vpn-20211222 CVE-2022-29383,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2938,Live-Hack-CVE/CVE-2022-2938,582593684 CVE-2022-29383,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2938,Live-Hack-CVE/CVE-2022-2938,582024734 CVE-2022-29383,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2022-29383,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-29383,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-29383,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-29383,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-29383,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -17,7 +17,7 @@ CVE-2022-29383,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv b/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv index c24e14006f61085..691b42ee5adb7d4 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv @@ -23,7 +23,7 @@ CVE-2022-29455,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29455,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29455,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29455,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29455,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29455,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29455,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29455,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv b/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv index 7441bec5f1e42eb..398586990e051f0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv @@ -62,12 +62,12 @@ CVE-2022-29464,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2022-29464,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-29464,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-29464,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-29464,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-29464,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-29464,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-29464,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-29464,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-29464,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-29464,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-29464,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-29464,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-29464,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-29464,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-29464,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -120,7 +120,7 @@ CVE-2022-29464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-29464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29464,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-29464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv b/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv index 71144d6a0957b22..ddb5c13f414e00c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29465,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29465,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29465,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29465,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29465,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29465,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv b/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv index 6127dcb204e9e55..f7cb05f3a5052e6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv @@ -5,7 +5,7 @@ CVE-2022-29469,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-29469,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-29469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29469,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29469,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29469,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv b/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv index 0f7ee92cb42b8a4..5114fd10aebe306 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29499,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2022-29499,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-29499,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-29499,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-29499,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-29499,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-29499,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-29499,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv b/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv index 943c85197e2e5d4..1eea5917982af5c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv @@ -19,7 +19,7 @@ CVE-2022-29548,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29548,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29548,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29548,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29548,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29548,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-29548,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-29548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv b/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv index 9838ac67cbb95a8..4af66f0d25719bb 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv @@ -9,7 +9,7 @@ CVE-2022-29551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29551,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-29551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29551,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29551,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv b/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv index 07bc73f7b111ce7..f4b46307b1d9581 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv @@ -11,7 +11,7 @@ CVE-2022-29552,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29552,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-29552,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29552,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29552,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29552,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29552,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv b/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv index a7774f436f3ea31..185182dbe1b456c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv @@ -8,7 +8,7 @@ CVE-2022-29553,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29553,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29553,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv b/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv index e6de5451673e7eb..09fbb6809199b14 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv @@ -10,7 +10,7 @@ CVE-2022-29554,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-29554,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29554,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29554,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29554,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29554,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv b/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv index 061d2532ef5f9ad..1348d05495d00ed 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv @@ -6,7 +6,7 @@ CVE-2022-29581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29581,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29581,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29581,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29581,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29581,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29581,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv b/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv index 004826f7a332b03..b3036a198309336 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv @@ -13,7 +13,7 @@ CVE-2022-29582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29582,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29582,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv b/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv index aaba79c465b018b..42eb36290277b39 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv @@ -6,7 +6,7 @@ CVE-2022-29593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29593,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv b/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv index d3eb19eb2eb4813..949fa56d92e6b5c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv @@ -6,7 +6,7 @@ CVE-2022-29597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv b/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv index 8fa240a01cce101..83f5bca8ff18720 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv @@ -6,7 +6,7 @@ CVE-2022-29598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv b/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv index ccbbc46aaf1bef8..e039d43e65d2b1e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv @@ -8,7 +8,7 @@ CVE-2022-29622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29622,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv b/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv index 0945636f0fdaf0a..982a76b9533a863 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv @@ -4,7 +4,7 @@ CVE-2022-29778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv b/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv index 647fb615c9098a8..5d7a4039db301ec 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv @@ -4,7 +4,7 @@ CVE-2022-29799,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,4854847 CVE-2022-29799,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29799,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-29799,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29799,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv b/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv index 7fe413e46df2904..90f2375df004179 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv @@ -3,7 +3,7 @@ CVE-2022-29800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29800,Live-H CVE-2022-29800,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,485484773 CVE-2022-29800,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29800,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv b/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv index d0e52271be12518..909ebf04c2a4379 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv @@ -5,7 +5,7 @@ CVE-2022-29856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29856,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv b/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv index 35a9af922cce4a0..83c6377291645b9 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29885,1.00000000,https://github.com/iveresk/CVE-2022-29885,iveresk/CVE-2022-29885,509388193 CVE-2022-29885,1.00000000,https://github.com/4ra1n/CVE-2022-29885,4ra1n/CVE-2022-29885,487163023 CVE-2022-29885,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-29885,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-29885,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-29885,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-29885,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29885,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29885,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv b/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv index e7327a09e7258e7..46c3d47124053eb 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv @@ -11,7 +11,7 @@ CVE-2022-2992,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2022-2992,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-2992,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-2992,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 -CVE-2022-2992,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-2992,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-2992,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2992,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2022-2992,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 @@ -37,7 +37,7 @@ CVE-2022-2992,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-2992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-2992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2992,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-2992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv b/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv index a04e31c5c9cfbe2..4ced09926a6c08c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv @@ -6,7 +6,7 @@ CVE-2022-29932,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29932,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-29932,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv b/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv index 6379817b960e0b6..74cd35d0c178cda 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv @@ -9,7 +9,7 @@ CVE-2022-29968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-29968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29968,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29968,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv b/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv index bfdd48cdf6fe24a..a7bd6fb12b44a49 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv @@ -8,7 +8,7 @@ CVE-2022-30006,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30006,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv b/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv index 1b77e31e65c9c77..a4b3c405cc5f06d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv @@ -5,7 +5,7 @@ CVE-2022-30023,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30023,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30023,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv b/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv index 9ebbf90ff77ff81..3d8ff9a136743df 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv @@ -4,7 +4,7 @@ CVE-2022-30040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30040,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30040,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv b/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv index a1d27afa14aa2ab..281d9f3cffeb40f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv @@ -8,7 +8,7 @@ CVE-2022-30075,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-30075,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-30075,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2022-30075,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-30075,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-30075,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-30075,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-30075,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-30075,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -17,7 +17,7 @@ CVE-2022-30075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30075,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv b/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv index 7b1f88bac333228..fa13ad85c18ea78 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv @@ -3,7 +3,7 @@ CVE-2022-30114,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-30114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30114,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30114,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv b/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv index ac5f2a5e37b4b22..aac4cda800c93aa 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv @@ -13,7 +13,7 @@ CVE-2022-30129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30129,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30129,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30129,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv b/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv index d9950734a868a6f..cb077f07d061e05 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv @@ -10,7 +10,7 @@ CVE-2022-30136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30136,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30136,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv b/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv index 67cad0068acce56..43b36a3f2ec80b4 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv @@ -114,7 +114,7 @@ CVE-2022-30190,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/Red CVE-2022-30190,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-30190,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-30190,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-30190,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-30190,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-30190,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-30190,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-30190,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -161,7 +161,7 @@ CVE-2022-30190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-30190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30190,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-30190,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30190,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-30190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv b/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv index 9019027027cf5d6..e4824a877f2ab11 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30203,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30203,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv b/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv index d3c13ff543c8570..5d5371e776c81d5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv @@ -10,7 +10,7 @@ CVE-2022-30206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30206,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30206,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv b/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv index c1df4e9f383ab46..605ad68c62f1605 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv @@ -5,7 +5,7 @@ CVE-2022-30216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30216,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30216,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30216,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30216,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30216,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30216,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30216,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv b/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv index 18469d5c6c76d94..bc4e5b8d837255b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv @@ -6,7 +6,7 @@ CVE-2022-30226,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30226,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30226,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-30226,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv b/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv index 3348fb0c48b2f32..07f2620cc9f5b2f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv @@ -8,7 +8,7 @@ CVE-2022-30292,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv b/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv index 70029679f7eb167..2a5b7ec4a9c792a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv @@ -19,7 +19,7 @@ CVE-2022-30333,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-30333,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-30333,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-30333,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-30333,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-30333,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-30333,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-30333,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-30333,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -61,7 +61,7 @@ CVE-2022-30333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-30333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-30333,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-30333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv b/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv index aa711e73e28e686..f65a9b314b47dfc 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3038,Live-Hack-CVE/CVE-2022-3038,583092377 CVE-2022-3038,1.00000000,https://github.com/git-cve-updater/cve-2022-3038,git-cve-updater/cve-2022-3038,450388663 CVE-2022-3038,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 -CVE-2022-3038,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-3038,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3038,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-3038,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3038,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv b/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv index 980d3604523ee2b..d5abb873024cde4 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv @@ -18,7 +18,7 @@ CVE-2022-30489,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30489,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv b/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv index 30df3bc36eb90a5..c1cdbb22804bed9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv @@ -6,7 +6,7 @@ CVE-2022-30507,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30507,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv b/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv index ca01c1900f416e8..ef7303ca210d574 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv @@ -7,7 +7,7 @@ CVE-2022-30510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv b/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv index 2410353f680c7ff..eeda391c4e77026 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv @@ -7,7 +7,7 @@ CVE-2022-30511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv b/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv index 462dde718254fa7..e5d0b5fb1121b00 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv @@ -12,7 +12,7 @@ CVE-2022-30512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30512,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30512,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30512,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30512,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30512,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30512,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv b/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv index 38cc480a9180d70..83f98bfc9c2c2c9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv @@ -12,7 +12,7 @@ CVE-2022-30513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30513,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30513,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv b/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv index efb1838d0134f41..a1157c3997f30a8 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv @@ -12,7 +12,7 @@ CVE-2022-30514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv b/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv index 365099af6deb326..48b6675077a5c12 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30524,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30524,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30524,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30524,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30524,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv b/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv index 86a7ec84e453106..f2f116cb8f7c10f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv @@ -46,8 +46,8 @@ CVE-2022-30525,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-30525,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-30525,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-30525,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-30525,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-30525,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-30525,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-30525,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-30525,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-30525,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-30525,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -103,7 +103,7 @@ CVE-2022-30525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30525,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30525,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30525,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-30525,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30525,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30525,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-30525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv b/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv index 15f4d76ed933a72..25244b1ebec5cad 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv @@ -37,7 +37,7 @@ CVE-2022-30526,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30526,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30526,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30526,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30526,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30526,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv b/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv index 6e38933133d37dc..dfffb90bb73ce5f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv @@ -5,7 +5,7 @@ CVE-2022-30591,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30591,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30591,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30591,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30591,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30591,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv b/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv index 88ab5db8ae0cd04..5a1adc539dd1b04 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv @@ -5,7 +5,7 @@ CVE-2022-30592,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv b/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv index 768e9ab9892a0fb..f140821aa297b94 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv @@ -9,7 +9,7 @@ CVE-2022-30594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-30594,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-30594,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30594,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30594,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv b/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv index 4ccb575fe75153a..358ad9bd6732323 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv @@ -7,7 +7,7 @@ CVE-2022-30600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30600,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3064/CVE-2022-3064.csv b/data/vul_id/CVE/2022/30/CVE-2022-3064/CVE-2022-3064.csv index 7cf0b354846c693..2d1a5b8aaaa97fa 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3064/CVE-2022-3064.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3064/CVE-2022-3064.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-3064,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-3064,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-3064,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3064,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3064,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv b/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv index 5fe5f1dc633f3ea..4cd2ce74616cf54 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3075,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-3075,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-3075,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-3075,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3075,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-3075,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3075,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv b/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv index 2805acb887970db..c85db115b93fee4 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv @@ -7,7 +7,7 @@ CVE-2022-30778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30778,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv b/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv index 78377806cc345df..89588eb29746124 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv @@ -7,7 +7,7 @@ CVE-2022-30780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30780,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30780,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv b/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv index a15ff681937b89a..a8f6d90045e730f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30781,1.00000000,https://github.com/wuhan005/CVE-2022-30781,wuhan005/CVE-2022-30781,494965568 CVE-2022-30781,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3078,Live-Hack-CVE/CVE-2022-3078,582181312 CVE-2022-30781,0.02500000,https://github.com/cokeBeer/go-cves,cokeBeer/go-cves,488562350 -CVE-2022-30781,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-30781,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-30781,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-30781,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30781,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -33,7 +33,7 @@ CVE-2022-30781,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30781,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30781,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30781,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv b/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv index cc32f917d96e669..cacc722c772bf9a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv @@ -6,7 +6,7 @@ CVE-2022-30887,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30887,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv b/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv index 8fd44c511618bde..dea5663a301114d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv @@ -6,7 +6,7 @@ CVE-2022-30929,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30929,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30929,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30929,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv b/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv index 6417fe35a1d70df..dd991de03308853 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv @@ -5,7 +5,7 @@ CVE-2022-31007,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-31007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31007,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv b/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv index 9c4c8801742c177..715ee550820dd44 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv @@ -5,7 +5,7 @@ CVE-2022-31061,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31061,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv b/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv index 675fa81c1007a81..b094da3dbebd336 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv @@ -11,7 +11,7 @@ CVE-2022-31101,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31101,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31101,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31101,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31101,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv b/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv index 9b3218b14ae3861..bcc66000d506d22 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv @@ -6,7 +6,7 @@ CVE-2022-31137,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-31137,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-31137,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-31137,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-31137,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-31137,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-31137,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-31137,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-31137,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv b/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv index 0b577843d7de8bc..f84d6c0574dd697 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv @@ -6,7 +6,7 @@ CVE-2022-31138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31138,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv b/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv index b0e02370adab0dd..d034e3057cc3682 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv @@ -6,7 +6,7 @@ CVE-2022-31144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv b/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv index 731469bbfe11c2f..1442476e517d0d2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv @@ -7,7 +7,7 @@ CVE-2022-31181,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv b/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv index cdd0d76b79a8226..3aff2cafd52e614 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv @@ -8,7 +8,7 @@ CVE-2022-31188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31188,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31188,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31188,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31188,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31188,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31188,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv b/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv index 7b4f52fc1fe5650..005f68142be3002 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31199,Live-Hack-CVE/CVE-2022-31199,582969398 -CVE-2022-31199,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-31199,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-31199,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-31199,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31199,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv b/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv index 4c22a75e05de467..5593a1e315c8564 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv @@ -6,7 +6,7 @@ CVE-2022-31245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31245,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv b/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv index 9b859755490e758..64fff9c119fee50 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv @@ -11,7 +11,7 @@ CVE-2022-31262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31262,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv b/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv index 2d77119415c09b9..9cff6527df378df 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv @@ -18,7 +18,7 @@ CVE-2022-31269,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31269,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31269,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv b/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv index 42a095902b42e65..6c2a40a134c6881 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv @@ -7,7 +7,7 @@ CVE-2022-31294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31294,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31294,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31294,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31294,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv b/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv index 3354d4bed8cfb94..3a8d55696872564 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv @@ -7,7 +7,7 @@ CVE-2022-31295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv b/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv index 1bf000366fc425b..ab3847205bb2a98 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv @@ -7,7 +7,7 @@ CVE-2022-31296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31296,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31296,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31296,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31296,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv b/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv index b82299394d4049b..c3dcb2adeffe118 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv @@ -6,7 +6,7 @@ CVE-2022-31297,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31297,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv b/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv index e72432d1be07f84..848137004b6d970 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv @@ -7,7 +7,7 @@ CVE-2022-31298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31298,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31298,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31298,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31298,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31298,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv b/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv index 2fedd37bf1a7ccd..0835fb51e5d50dd 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv @@ -12,7 +12,7 @@ CVE-2022-31299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31299,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv b/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv index b9402955d47cd4f..3334838d5035348 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv @@ -7,7 +7,7 @@ CVE-2022-31300,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31300,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31300,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31300,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31300,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31300,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv b/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv index d1823d0ea72c321..ee60ee8328c5fe2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv @@ -7,7 +7,7 @@ CVE-2022-31301,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31301,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31301,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv b/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv index 7e3413b676b391d..3a6a7e1d64a0d37 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv @@ -6,7 +6,7 @@ CVE-2022-31402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31402,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31402,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31402,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31402,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31402,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31402,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv b/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv index c432ed776c1ef7f..71b5657bd133b2a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv @@ -8,7 +8,7 @@ CVE-2022-31403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31403,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31403,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31403,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31403,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31403,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31403,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv b/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv index 92503161d16d589..a4cb42efd1436f3 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv @@ -4,7 +4,7 @@ CVE-2022-31474,0.50000000,https://github.com/AlbusSec/CVE-202--,AlbusSec/CVE-202 CVE-2022-31474,0.04347826,https://github.com/adminlove520/Github-CVE-Server,adminlove520/Github-CVE-Server,541035764 CVE-2022-31474,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-31474,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-31474,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-31474,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-31474,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-31474,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-31474,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv b/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv index e90150527d39bae..1c3aa7fd549b481 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv @@ -4,7 +4,7 @@ CVE-2022-31479,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31479,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31479,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31479,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31479,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv b/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv index 1c1efb1c892b0f3..30c26d9f177412a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv @@ -10,7 +10,7 @@ CVE-2022-31499,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-31499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31499,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31499,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31499,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv b/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv index 1ec61a3be95af1a..811750dee29a42c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv @@ -7,7 +7,7 @@ CVE-2022-31626,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31626,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31626,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31626,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31626,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31626,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv b/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv index dfffeb43fb4815b..3d6d3dd631b83a6 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv @@ -6,7 +6,7 @@ CVE-2022-31629,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-31629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31629,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31629,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31629,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv b/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv index a09b6a84b4f8ccb..9947cfb201fdca2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv @@ -5,7 +5,7 @@ CVE-2022-3168,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3168,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3168,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3168,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3168,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3168,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3168,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv b/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv index 6bccc0d59ee5e51..cfb850e2481a978 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv @@ -7,7 +7,7 @@ CVE-2022-31691,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31691,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31691,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31691,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31691,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31691,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv b/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv index 3c4e70229bbf5d4..0c7ff2d8e1466d2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv @@ -9,7 +9,7 @@ CVE-2022-31692,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31692,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv b/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv index 926aaedc36238b5..1eb5bfaeb0ac706 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv @@ -8,7 +8,7 @@ CVE-2022-31705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31705,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31705,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv b/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv index 114588428ba697f..1adc3b5bc16b5fb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv @@ -4,7 +4,7 @@ CVE-2022-3172,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3172,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3172,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv b/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv index 7ea39f8d862a0dd..ebb56a7d95f513f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv @@ -5,7 +5,7 @@ CVE-2022-31749,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31749,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv b/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv index 7a5588cd81bac67..21b0874d9dc60c1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv @@ -5,7 +5,7 @@ CVE-2022-31793,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-31793,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-31793,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-31793,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-31793,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-31793,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-31793,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-31793,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-31793,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -16,7 +16,7 @@ CVE-2022-31793,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31793,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv b/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv index 9c79f0a085203d2..ce7b6ae3317afb9 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv @@ -12,7 +12,7 @@ CVE-2022-31798,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-31798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31798,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31798,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31798,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31798,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31798,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv b/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv index 4c978d4e829fd67..d40ca05204c064c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv @@ -6,7 +6,7 @@ CVE-2022-31813,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Informat CVE-2022-31813,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-31813,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-31813,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2022-31813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv b/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv index 413cb38017d76f2..ff4f90d8f899f10 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv @@ -10,7 +10,7 @@ CVE-2022-31814,1.00000000,https://github.com/EvergreenCartoons/SenselessViolence CVE-2022-31814,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40624,Live-Hack-CVE/CVE-2022-40624,581280656 CVE-2022-31814,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 CVE-2022-31814,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 -CVE-2022-31814,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-31814,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-31814,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-31814,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-31814,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -53,7 +53,7 @@ CVE-2022-31814,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-31814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31814,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31814,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31814,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31814,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31814,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-31814,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31814,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv b/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv index 3682b0f6ca52d7e..c082b72f0beef53 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv @@ -12,7 +12,7 @@ CVE-2022-31854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31854,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31854,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv b/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv index 1cbe4f40a9e7b74..9c90b51b4b532b5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv @@ -4,7 +4,7 @@ CVE-2022-31889,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-31889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31889,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31889,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv b/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv index 484cedbd87f85fb..3f0dc51f6e81cc8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv @@ -3,7 +3,7 @@ CVE-2022-31890,1.00000000,https://github.com/reewardius/CVE-2022-31890,reewardiu CVE-2022-31890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31890,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31890,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv b/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv index 20d6e05bbfb3192..108bf754f82a832 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv @@ -6,7 +6,7 @@ CVE-2022-31897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31897,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv b/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv index 1a8625c29464b6c..57a46eae0829ae7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv @@ -12,7 +12,7 @@ CVE-2022-31898,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31898,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31898,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31898,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv b/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv index 761cb7ac19ea6d3..ea82fa60fb2b0ad 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv @@ -5,7 +5,7 @@ CVE-2022-31901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31901,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31901,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv b/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv index 8504fb874e93164..11fe3002396f602 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv @@ -4,7 +4,7 @@ CVE-2022-31902,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31902,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31902,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31902,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31902,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31902,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31902,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-31902,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv b/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv index fd665c92298f9e1..881a3b08a68d5e7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv @@ -9,7 +9,7 @@ CVE-2022-31983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-31983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-31983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv b/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv index 6788821206b2076..0401077b3dca7d5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv @@ -6,7 +6,7 @@ CVE-2022-32013,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32013,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32013,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32013,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32013,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32013,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv b/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv index 7c1b9ddda79e716..07527998743d228 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv @@ -7,7 +7,7 @@ CVE-2022-32060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32060,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32060,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv b/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv index d4d7691751397d3..58693ea123b5faa 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv @@ -3,7 +3,7 @@ CVE-2022-32073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv b/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv index 029d897a658bf84..14d57227bb9a512 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv @@ -4,7 +4,7 @@ CVE-2022-32074,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-32074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32074,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32074,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32074,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv b/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv index 9e253fe5a342b90..c9108315a7b0159 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv @@ -5,7 +5,7 @@ CVE-2022-32114,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32114,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv b/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv index 5da54ab448831a4..9f00969dea52bec 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv @@ -6,7 +6,7 @@ CVE-2022-32118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32118,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv b/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv index e1a95dd4ac095cb..74a21fc8db552b5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv @@ -7,7 +7,7 @@ CVE-2022-32119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32119,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv b/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv index e52c6bfb757f784..d84f7f3774415a7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv @@ -3,7 +3,7 @@ CVE-2022-32132,1.00000000,https://github.com/reewardius/CVE-2022-32132,reewardiu CVE-2022-32132,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-32132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32132,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32144/CVE-2022-32144.csv b/data/vul_id/CVE/2022/32/CVE-2022-32144/CVE-2022-32144.csv index 76f4ee6f9b0cf8a..75887916b585322 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32144/CVE-2022-32144.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32144/CVE-2022-32144.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32144,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32144,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 +CVE-2022-32144,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2022-32144,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv b/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv index 6a080553d9847c5..2a80c3cf7a5863a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv @@ -3,7 +3,7 @@ CVE-2022-32199,1.00000000,https://github.com/Toxich4/CVE-2022-32199,Toxich4/CVE- CVE-2022-32199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-32199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32199,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32199,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32203/CVE-2022-32203.csv b/data/vul_id/CVE/2022/32/CVE-2022-32203/CVE-2022-32203.csv index 9c76aadbb4aec54..97762a69153c69f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32203/CVE-2022-32203.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32203/CVE-2022-32203.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32203,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32203,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 +CVE-2022-32203,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2022-32203,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32204/CVE-2022-32204.csv b/data/vul_id/CVE/2022/32/CVE-2022-32204/CVE-2022-32204.csv index 9779c4c999c9e81..aeff318ff9f2431 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32204/CVE-2022-32204.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32204/CVE-2022-32204.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32204,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32204,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 +CVE-2022-32204,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2022-32204,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32206/CVE-2022-32206.csv b/data/vul_id/CVE/2022/32/CVE-2022-32206/CVE-2022-32206.csv index da6bc00655ecb7f..001eeebd4b80755 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32206/CVE-2022-32206.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32206/CVE-2022-32206.csv @@ -5,7 +5,7 @@ CVE-2022-32206,0.00280112,https://github.com/reddelexc/hackerone-reports,reddele CVE-2022-32206,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-32206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32206,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32206,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv b/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv index c767d2b2eb88d00..bb2ff8db2aff76d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv @@ -7,7 +7,7 @@ CVE-2022-32223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv b/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv index a06d63ed476fb97..1be3f82bb9641a6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv @@ -10,7 +10,7 @@ CVE-2022-32224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32224,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32224,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv b/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv index e4b2e4e07eeb0a7..7b020c946a9ed45 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv @@ -47,7 +47,7 @@ CVE-2022-32250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv b/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv index 3e8f947da32a2af..90cc813325e82ee 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv @@ -10,14 +10,14 @@ CVE-2022-3236,1.00000000,https://github.com/Xu0Tex1/CVE-2022-3236,Xu0Tex1/CVE-20 CVE-2022-3236,0.50000000,https://github.com/sevous/CVE-2022-3236-RCE,sevous/CVE-2022-3236-RCE,544012828 CVE-2022-3236,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2022-3236,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-3236,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-3236,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3236,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-3236,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3236,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-3236,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-3236,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-3236,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-3236,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3236,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3236,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3236,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32417/CVE-2022-32417.csv b/data/vul_id/CVE/2022/32/CVE-2022-32417/CVE-2022-32417.csv index de53b55e3130701..b742ba3de2f656c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32417/CVE-2022-32417.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32417/CVE-2022-32417.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32417,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-32417,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2022-32417,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-32417,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-32417,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-32417,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32417,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv b/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv index 49d8bca980d26d0..04986eda01098c6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv @@ -10,7 +10,7 @@ CVE-2022-32429,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-32429,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32429,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32429,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32429,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32429,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32429,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32429,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32430/CVE-2022-32430.csv b/data/vul_id/CVE/2022/32/CVE-2022-32430/CVE-2022-32430.csv index d65490c5dd7f76c..726fb66ced33b57 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32430/CVE-2022-32430.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32430/CVE-2022-32430.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32430,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-32430,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-32430,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-32430,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32430,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-32430,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv b/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv index 7d36717e5406344..508806d02c05645 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv @@ -7,14 +7,14 @@ CVE-2022-32532,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2022-32532,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2022-32532,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-32532,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-32532,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-32532,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-32532,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-32532,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-32532,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32532,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32532,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv b/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv index 56f05f666245028..88c580e448a0316 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv @@ -29,7 +29,7 @@ CVE-2022-32548,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-32548,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32548,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32548,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32548,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32548,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32548,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32548,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv b/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv index 944a1b5c19aa6f5..15cfb2e23637ac5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv @@ -11,7 +11,7 @@ CVE-2022-32832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32832,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32832,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv b/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv index 813b177377fbe27..fa5011aa4f157e3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv @@ -4,7 +4,7 @@ CVE-2022-32862,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-32862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32862,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32862,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32862,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32862,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32862,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32862,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32862,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv b/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv index 10f1ddfe756850e..3e880b67874ac0e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv @@ -8,7 +8,7 @@ CVE-2022-32883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32883,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32883,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv b/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv index 4bcb1c3130d4102..bdb821912586729 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32893,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-32893,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-32893,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-32893,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-32893,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-32893,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-32893,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-32893,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv b/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv index 9d3197a4a678993..7653696b98b4c4c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv @@ -4,7 +4,7 @@ CVE-2022-32894,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32894,Live-H CVE-2022-32894,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-32894,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-32894,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-32894,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-32894,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-32894,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-32894,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-32894,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv b/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv index 275fbeb3b153056..1372a736e0940e1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv @@ -5,7 +5,7 @@ CVE-2022-32898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32898,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32898,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32898,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32898,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32898,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv b/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv index 4deef1fd6fab9af..1ef71cd191f54f3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv @@ -5,7 +5,7 @@ CVE-2022-32917,1.00000000,https://github.com/Administrative2022/CVE-2022-32917-P CVE-2022-32917,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-32917,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-32917,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-32917,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-32917,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-32917,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-32917,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-32917,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv b/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv index 4c825bc29c35fbb..e81fb06516c00ba 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv @@ -5,7 +5,7 @@ CVE-2022-32932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32932,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32932,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-32932,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv b/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv index 4513cc7ea65475a..0a10660edf4fb05 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv @@ -5,7 +5,7 @@ CVE-2022-32947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-32947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32947,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32947,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32981/CVE-2022-32981.csv b/data/vul_id/CVE/2022/32/CVE-2022-32981/CVE-2022-32981.csv index 20310c0cb19eb33..2a08db4e8f78847 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32981/CVE-2022-32981.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32981/CVE-2022-32981.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32981,1.00000000,https://github.com/SpiralBL0CK/CVE-2022-32981,SpiralBL0CK/CVE-2022-32981,905956447 CVE-2022-32981,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32981,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32981,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32981,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32981,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv b/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv index 0dc5c99066bc0e1..30d461d7e0cf238 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv @@ -5,7 +5,7 @@ CVE-2022-32988,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-32988,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32988,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv b/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv index 489b51fa1b9a048..90d0a1d8d927ab9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv @@ -7,7 +7,7 @@ CVE-2022-33075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-33075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33075,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33075,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33075,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33075,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33075,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv b/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv index 328ab09d9ee561a..d4fbb98cb32a3c2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv @@ -4,7 +4,7 @@ CVE-2022-33082,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2022-33082,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-33082,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33082,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33082,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33082,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33082,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-33082,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33107/CVE-2022-33107.csv b/data/vul_id/CVE/2022/33/CVE-2022-33107/CVE-2022-33107.csv index 1b93c107281c98c..71f097921d530e2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33107/CVE-2022-33107.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33107/CVE-2022-33107.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33107,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-33107,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-33107,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-33107,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33107,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-33107,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv b/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv index 82fb347437c77d6..2613a93c992cf2f 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv @@ -6,7 +6,7 @@ CVE-2022-3317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-3317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-3317,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-3317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3317,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv b/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv index 314bcd2df6297a0..6b6075d18661aef 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv @@ -16,7 +16,7 @@ CVE-2022-33174,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-33174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33174,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33174,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33174,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv b/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv index 12b9032daeed5bf..c5b702dd9aa3ee9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv @@ -9,7 +9,7 @@ CVE-2022-3328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3328,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3328,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv b/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv index 4cd21e63ba60242..18c624b4912d383 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33318,0.50000000,https://github.com/0vercl0k/paracosme,0vercl0k/paracosme,443439839 -CVE-2022-33318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33318,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv b/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv index cf174586c098e92..8c0881ed0e322b5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3357,0.20000000,https://github.com/iamz24/CVE-2021-3493_CVE-2022-3357,iamz24/CVE-2021-3493_CVE-2022-3357,824252334 CVE-2022-3357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3357,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3357,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv b/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv index da7aea3b7850357..55e1db35b02ba27 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv @@ -4,7 +4,7 @@ CVE-2022-33647,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2022-33647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-33647,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33647,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-33647,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33647,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33647,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-33647,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33647,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv b/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv index 4499d77c539c429..761d420bdc7b769 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv @@ -19,7 +19,7 @@ CVE-2022-33679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-33679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33679,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-33679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv b/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv index a75dddfcbff5e06..0fee98fc58aa97c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv @@ -6,7 +6,7 @@ CVE-2022-3368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-3368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-3368,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-3368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3368,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv b/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv index fd1841195976d7e..6faaf8877303ee9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv @@ -4,7 +4,7 @@ CVE-2022-3382,1.00000000,https://github.com/PyterSmithDarkGhost/CVE-2022-3382ROB CVE-2022-3382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3382,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3382,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3382,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3382,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3382,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3382,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv b/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv index 7afaba595330470..9be2f61226c59a9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv @@ -37,8 +37,8 @@ CVE-2022-33891,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-33891,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-33891,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-33891,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-33891,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-33891,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-33891,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-33891,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-33891,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-33891,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-33891,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -89,7 +89,7 @@ CVE-2022-33891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-33891,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33891,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33891,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-33891,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33891,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33891,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-33891,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv b/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv index fc69d9e4f6e292d..43e002d3915e458 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv @@ -20,7 +20,7 @@ CVE-2022-33980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-33980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-33980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33980,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv b/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv index 06a82354556af47..044b8a202cc8a2d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34159/CVE-2022-34159.csv b/data/vul_id/CVE/2022/34/CVE-2022-34159/CVE-2022-34159.csv index 43b2b25a4760ece..8a764fd49e7b38a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34159/CVE-2022-34159.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34159/CVE-2022-34159.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34159,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34159,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 +CVE-2022-34159,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2022-34159,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv b/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv index 413ef7672bd8a8f..6cffa4b26612488 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv @@ -7,7 +7,7 @@ CVE-2022-34169,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34169,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv b/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv index 4ed54292c2e56f4..4018005503ddc86 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv @@ -23,7 +23,7 @@ CVE-2022-34265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34265,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv b/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv index c3479a0f4d2d985..82a0da5a9a1325c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv @@ -4,7 +4,7 @@ CVE-2022-34298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34298,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34298,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34298,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34298,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv b/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv index 0d60f26e5e4ae7d..e755f412d5f2b5f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv @@ -6,7 +6,7 @@ CVE-2022-34305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-34305,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-34305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34305,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv b/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv index f453064ca4bfe05..144bdfce88e7290 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv @@ -4,7 +4,7 @@ CVE-2022-3452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-3452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3452,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv b/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv index 37883574765a528..93be36199776865 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34527,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34527,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34527,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34527,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv b/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv index feba634ea92174f..616f5ec785e94b1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv @@ -4,7 +4,7 @@ CVE-2022-34556,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-34556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34556,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34556,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34556,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34556,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34556,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34556,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv b/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv index 15d752d7a261f64..53f9ee88019ac1e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv @@ -4,7 +4,7 @@ CVE-2022-3464,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3464,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv b/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv index 05218cc20afdddc..bd702c93b7d7345 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv @@ -4,7 +4,7 @@ CVE-2022-34683,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-34683,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34683,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34683,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34683,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34683,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv b/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv index 7d915ab69d03fd2..02753a17592a414 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv @@ -6,7 +6,7 @@ CVE-2022-34713,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-34713,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-34713,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-34713,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-34713,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-34713,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-34713,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-34713,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-34713,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv b/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv index 9d8b505833fabf5..21b8ec93d9750a9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv @@ -9,7 +9,7 @@ CVE-2022-34715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-34715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34715,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34715,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv b/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv index aa4c5a49805b86d..488856a11683944 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv @@ -16,7 +16,7 @@ CVE-2022-34718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-34718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34718,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv b/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv index 61b8f79c5395d7b..594cb487ea9002f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv @@ -8,7 +8,7 @@ CVE-2022-34729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-34729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-34729,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34729,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34729,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv b/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv index c250e1ccbcff822..99038f8a52fe7bb 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv @@ -7,7 +7,7 @@ CVE-2022-34753,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-34753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34753,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34753,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-34753,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv b/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv index c72a978e8d3f85a..471e83489c4cdaf 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv @@ -7,7 +7,7 @@ CVE-2022-34913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34913,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34913,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34913,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34913,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34913,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv b/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv index 971f8214fe1452f..a1e2d4c3e5e3b2d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv @@ -66,7 +66,7 @@ CVE-2022-34918,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-34918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34918,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34918,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34918,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34918,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34918,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv b/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv index 39e46b000091dc6..0b870560b6354c3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv @@ -6,7 +6,7 @@ CVE-2022-34919,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34919,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv b/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv index 994c304d502407c..8431b88c5f17973 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv @@ -6,7 +6,7 @@ CVE-2022-34961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv b/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv index 3b7c8e1bc67ea50..d896d904814f92d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv @@ -6,7 +6,7 @@ CVE-2022-34962,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34962,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34962,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34962,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34962,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34962,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv b/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv index 7966f9e57611ef5..f06b10ea8ef9dd5 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv @@ -8,7 +8,7 @@ CVE-2022-34963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34963,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv b/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv index 0c1bebe7fd525a0..7acda3ad7a0a1e9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv @@ -6,7 +6,7 @@ CVE-2022-34970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-34970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-34970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34970,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv b/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv index 02de12c30010b65..99438c02476afbd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv @@ -5,7 +5,7 @@ CVE-2022-35131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35131,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv b/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv index 159bc246b7f12b3..281d306fb41b9a8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv @@ -5,7 +5,7 @@ CVE-2022-3518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3518,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv b/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv index 704f65a85d8cc2e..24fe66bfbdff946 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv @@ -5,8 +5,8 @@ CVE-2022-35405,0.50000000,https://github.com/viniciuspereiras/CVE-2022-35405,vin CVE-2022-35405,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-35405,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-35405,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-35405,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-35405,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-35405,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-35405,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-35405,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-35405,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-35405,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -54,7 +54,7 @@ CVE-2022-35405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-35405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-35405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35405,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-35405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv b/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv index 658e31490b969a6..9605b6e82b44142 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv @@ -7,7 +7,7 @@ CVE-2022-35411,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-35411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35411,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-35411,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-35411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv b/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv index 011e3df3c36ecb0..8a3ea937939dd71 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv @@ -11,7 +11,7 @@ CVE-2022-35416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35416,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv b/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv index bd16487a7be54b2..bddb6b123fd6698 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv @@ -6,7 +6,7 @@ CVE-2022-3546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3546,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv b/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv index 310833d4b03eb11..6c15bb452d26306 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv @@ -7,7 +7,7 @@ CVE-2022-35500,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35500,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35500,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35500,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv b/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv index ecc67fbec3b30d3..dad7e6d7109c88b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv @@ -7,7 +7,7 @@ CVE-2022-35501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35501,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35501,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35501,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv b/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv index 2252ced778038c2..cf758597056f986 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv @@ -7,7 +7,7 @@ CVE-2022-35513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35513,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35513,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35513,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv b/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv index b5116bbf40ef975..d4ebf77a21da5c6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv @@ -6,7 +6,7 @@ CVE-2022-3552,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3552,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3552,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3552,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3552,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3552,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3552,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-3552,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-3552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv b/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv index 4411bfffc3c06c6..b316f2fe07bd119 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv @@ -5,7 +5,7 @@ CVE-2022-3564,0.02173913,https://github.com/nidhi7598/linux-v4.19.72_CVE-2022-35 CVE-2022-3564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3564,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv b/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv index 3cd7032dbed46db..18e8f40793edc54 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv @@ -4,7 +4,7 @@ CVE-2022-35649,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-35649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35649,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35649,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35649,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35649,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35649,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-35649,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv b/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv index 6882c5d316f177f..9c01b4032311cf0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv @@ -4,7 +4,7 @@ CVE-2022-35698,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35698,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv b/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv index ca1cf082b8f85e1..a025ca8dad28edb 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv @@ -6,7 +6,7 @@ CVE-2022-35737,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35737,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35737,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35737,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35737,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35737,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv b/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv index 03844c2b4a8048e..b3166cfdb8ee28e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv @@ -3,7 +3,7 @@ CVE-2022-35803,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2022-35803,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35803,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-35803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35803,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-35803,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv b/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv index ce381451e19e564..2707cdb6a09e7be 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv @@ -9,7 +9,7 @@ CVE-2022-35841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-35841,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35841,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35841,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-35841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35841,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv b/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv index 820a6ae63483b37..eb2f088add2c8e6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35869,1.00000000,https://github.com/at4111/CVE_2022_35869,at4111/CVE_2022_35869,778381773 CVE-2022-35869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35869,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv b/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv index fdf75d3f57e89b5..369076c1470cf07 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv @@ -6,7 +6,7 @@ CVE-2022-35899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-35899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35899,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35899,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35899,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv b/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv index 3040c7c63b2de6a..e79c13e3208d596 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv @@ -9,7 +9,7 @@ CVE-2022-3590,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2022-3590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv b/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv index dd8270482ac12f6..e1c71b6700d08a2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv @@ -17,7 +17,7 @@ CVE-2022-35914,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHE CVE-2022-35914,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-35914,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-35914,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-35914,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-35914,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-35914,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-35914,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-35914,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -63,7 +63,7 @@ CVE-2022-35914,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-35914,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35914,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35914,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-35914,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35914,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35914,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35914,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv b/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv index 68f900206a76159..c26d74f18062cb0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv @@ -5,7 +5,7 @@ CVE-2022-35919,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-35919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-35919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35919,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-35919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv b/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv index 2ce887313872815..853a46adf69f332 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv @@ -19,7 +19,7 @@ CVE-2022-3602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3602,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3602,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3602,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3602,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3602,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv b/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv index da546f7af2f36c9..5efe38e6a466876 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv @@ -8,7 +8,7 @@ CVE-2022-36067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36067,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36067,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36067,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv b/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv index e481d309730c18c..7865714dfba2214 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv @@ -5,7 +5,7 @@ CVE-2022-36162,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36162,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv b/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv index 90d1a28d8910855..e7bccd35ecef768 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv @@ -5,7 +5,7 @@ CVE-2022-36163,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36163,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36163,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv b/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv index 7390d55c2cc6d2f..dc8bb704a8a3278 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv @@ -5,7 +5,7 @@ CVE-2022-36193,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36193,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv b/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv index 330587786bbcc1c..02b560f6970da61 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv @@ -6,7 +6,7 @@ CVE-2022-36200,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36200,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv b/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv index 2b87b3614a1d720..c7f462c60c8d1c0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv @@ -5,7 +5,7 @@ CVE-2022-36231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36231,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv b/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv index 1031b81be6775b8..c23e3627d37d6f0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv @@ -6,7 +6,7 @@ CVE-2022-36234,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36234,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36234,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36234,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv b/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv index dddf51f0f020015..8cf0b1ce5bfcb34 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv @@ -4,7 +4,7 @@ CVE-2022-36267,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36267,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36267,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36267,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36267,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36267,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv b/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv index 15528edabecdee2..95a0eaa0544fb78 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv @@ -7,7 +7,7 @@ CVE-2022-36271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36271,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv b/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv index 8c9932c97a93889..d322b90cb96ebfb 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36408,0.33333333,https://github.com/drkbcn/lblfixer_cve_2022_31181,drkbcn/lblfixer_cve_2022_31181,517931760 -CVE-2022-36408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv b/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv index b430835a7236438..66c93831e1b87bd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv @@ -7,7 +7,7 @@ CVE-2022-36432,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36432,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36432,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36432,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36432,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36432,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv b/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv index 5233ebacf1e309f..44a8069693b734a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv @@ -8,7 +8,7 @@ CVE-2022-36433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36433,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv b/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv index fc338e9959674e5..7c660af953dcb37 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv @@ -50,7 +50,7 @@ CVE-2022-36446,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-36446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36446,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36446,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36446,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv b/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv index a95bd7bfdcdff1e..3874588d3d9a119 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv @@ -8,7 +8,7 @@ CVE-2022-36532,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36532,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv b/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv index 02d55866a7e8a56..5c6e28c40ffbe09 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv @@ -9,7 +9,7 @@ CVE-2022-36537,0.01063830,https://github.com/k8gege/k8gege.github.io,k8gege/k8ge CVE-2022-36537,0.00458716,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2022-36537,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 CVE-2022-36537,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-36537,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-36537,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-36537,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-36537,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-36537,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2022-36537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-36537,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-36537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-36537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv b/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv index ca39abdb665e306..d142f58dd5a42e0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv @@ -3,7 +3,7 @@ CVE-2022-36539,1.00000000,https://github.com/Fopje/CVE-2022-36539,Fopje/CVE-2022 CVE-2022-36539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv b/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv index 357c137e9ac1a61..e0f51b90f4efa33 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv @@ -7,7 +7,7 @@ CVE-2022-36553,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36553,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-36553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36553,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36553,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv b/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv index be5ae852d4b23b9..cac041511f13072 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv @@ -6,7 +6,7 @@ CVE-2022-3656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3656,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv b/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv index 3ffa44735092853..0b0a473349f4566 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv @@ -9,7 +9,7 @@ CVE-2022-36663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36663,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv b/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv index c4abc3b33cbe5e9..c14d94d2f01f6a7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv @@ -5,7 +5,7 @@ CVE-2022-36752,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36752,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36752,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36752,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv b/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv index dc7198a435048b3..9c7af64aa3160d9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv @@ -6,7 +6,7 @@ CVE-2022-36779,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-36779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36779,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-36779,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv b/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv index ea6229c8bd4222b..f76628e3e6bf719 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv @@ -32,8 +32,8 @@ CVE-2022-36804,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-36804,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-36804,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-36804,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-36804,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-36804,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-36804,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-36804,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-36804,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-36804,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-36804,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -80,7 +80,7 @@ CVE-2022-36804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-36804,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-36804,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-36804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36804,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-36804,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36804,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36883/CVE-2022-36883.csv b/data/vul_id/CVE/2022/36/CVE-2022-36883/CVE-2022-36883.csv index efcea672e72f61b..415b697ac70bef3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36883/CVE-2022-36883.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36883/CVE-2022-36883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36883,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CVE-2022-36883,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -CVE-2022-36883,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-36883,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-36883,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-36883,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2022-36883,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv b/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv index 6adc714bfe0611f..54c0c658caa4faf 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv @@ -4,7 +4,7 @@ CVE-2022-36944,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36944,Live-H CVE-2022-36944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36944,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv b/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv index 81eee6219a4c7a8..c20ed8c0884e51d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv @@ -9,7 +9,7 @@ CVE-2022-36946,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-36946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-36946,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36946,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36946,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36946,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36946,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv b/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv index 5ca04a0cd8cf62b..697374addd648fd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv @@ -37,7 +37,7 @@ CVE-2022-3699,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-3699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3699,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv b/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv index 089820f02b19868..ae74c28f3a474f5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv @@ -3,7 +3,7 @@ CVE-2022-37017,1.00000000,https://github.com/apeppels/CVE-2022-37017,apeppels/CV CVE-2022-37017,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-37017,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37017,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37017,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv b/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv index ec6414c3429d26e..241b440ceffdd5a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv @@ -5,7 +5,7 @@ CVE-2022-37032,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-37032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv b/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv index a93dcbaaf543b70..5306f35b6b65c43 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv @@ -10,8 +10,8 @@ CVE-2022-37042,0.11111111,https://github.com/Pr0t0c01/CVEs,Pr0t0c01/CVEs,7778457 CVE-2022-37042,0.04347826,https://github.com/TNRooT/DeeP_RecoN,TNRooT/DeeP_RecoN,692174643 CVE-2022-37042,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-37042,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 -CVE-2022-37042,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-37042,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-37042,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-37042,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-37042,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-37042,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-37042,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -58,7 +58,7 @@ CVE-2022-37042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-37042,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37042,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-37042,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-37042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37042,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-37042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv b/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv index 3fc22cdc8e221a1..0d7f04875f57fc8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv @@ -3,7 +3,7 @@ CVE-2022-37059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37059,Live-H CVE-2022-37059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37059,Live-Hack-CVE/CVE-2022-37059,582206330 CVE-2022-37059,1.00000000,https://github.com/RashidKhanPathan/Security-Research,RashidKhanPathan/Security-Research,538957451 CVE-2022-37059,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2022-37059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37059,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv b/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv index 7fbc1e9fbec6f2a..7616c57bd89ae32 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37150,Live-Hack-CVE/CVE-2022-37150,583517914 CVE-2022-37150,0.50000000,https://github.com/Fjowel/CVE-2022-37150,Fjowel/CVE-2022-37150,528645302 CVE-2022-37150,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37150,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37150,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv b/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv index ba9aada40342267..baca04136e1d99b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37151,Live-Hack-CVE/CVE-2022-37151,583517878 CVE-2022-37151,1.00000000,https://github.com/Fjowel/CVE-2022-37151,Fjowel/CVE-2022-37151,528651644 CVE-2022-37151,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37151,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37151,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37151,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37151,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv b/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv index 44c0578d783047e..98b522d9c84026a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37152,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37152,Live-Hack-CVE/CVE-2022-37152,583517870 CVE-2022-37152,1.00000000,https://github.com/Fjowel/CVE-2022-37152,Fjowel/CVE-2022-37152,528655845 CVE-2022-37152,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37152,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-37152,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv b/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv index 4266b2bd62661c5..e324b372d5babb8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv @@ -13,7 +13,7 @@ CVE-2022-37153,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37153,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37153,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv b/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv index bd390880da2e630..8fd06f91eb680e2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv @@ -5,7 +5,7 @@ CVE-2022-37177,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37177,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37177,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37177,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37177,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37177,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37177,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv b/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv index 67530d617ba3d55..d27a1943cdfef2e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv @@ -6,7 +6,7 @@ CVE-2022-37201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37201,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37201,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv b/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv index 5c46543a704484c..1a68a1b10adac01 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv @@ -6,7 +6,7 @@ CVE-2022-37202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37202,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37202,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37202,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv b/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv index f84a6e75038660b..853ba1206bf105b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv @@ -7,7 +7,7 @@ CVE-2022-37203,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37203,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv b/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv index 0944d1384f0c5c5..9ed54df3cdcb35c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv @@ -7,7 +7,7 @@ CVE-2022-37204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37204,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv b/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv index 3e93778817b99c2..674a5f8add5bb97 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv @@ -7,7 +7,7 @@ CVE-2022-37205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37205,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv b/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv index bf358899164c21b..60454baa97dfd2c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv @@ -5,7 +5,7 @@ CVE-2022-37206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37206,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv b/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv index b2b5ba54c4759fe..f9f39d5e93f6179 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv @@ -6,7 +6,7 @@ CVE-2022-37207,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37207,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv b/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv index e1d8a2c910ec50f..0ed032dfac69fa5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv @@ -7,7 +7,7 @@ CVE-2022-37208,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37208,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv b/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv index 789be1b7a690178..4f77a9243ff966a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv @@ -5,7 +5,7 @@ CVE-2022-37209,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37209,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv b/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv index 416a5b7b648e4d7..3c57fdc57227812 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv @@ -3,7 +3,7 @@ CVE-2022-37210,0.50000000,https://github.com/AgainstTheLight/CVE-2022-37210,Agai CVE-2022-37210,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-37210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37210,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv b/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv index 95eba79308a0cb2..430a84914ab68bf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv @@ -6,7 +6,7 @@ CVE-2022-3723,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there, CVE-2022-3723,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-3723,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-3723,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-3723,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-3723,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3723,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-3723,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3723,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv b/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv index f7c0ca81df12493..579b74af8381b6a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv @@ -6,7 +6,7 @@ CVE-2022-37298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37298,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37298,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37298,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37298,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37298,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv b/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv index c74601601d79489..663a050e2f2f0bc 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv @@ -5,7 +5,7 @@ CVE-2022-37332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37332,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv b/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv index a919d94b720d992..e0a734645db8d78 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv @@ -12,7 +12,7 @@ CVE-2022-37434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2022-37434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37434,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv b/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv index 1e2c5a79d7e229e..5bc00402f747827 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv @@ -7,7 +7,7 @@ CVE-2022-37703,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37703,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv b/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv index e9a7a03d32764da..28b3e69ca18dcec 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv @@ -7,7 +7,7 @@ CVE-2022-37704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37704,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv b/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv index 7909416bd126061..02308b2f9b49716 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv @@ -7,7 +7,7 @@ CVE-2022-37705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-37705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37705,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv b/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv index 5d247af5ebb9f17..55b905bbaa4a4de 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv @@ -49,7 +49,7 @@ CVE-2022-37706,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2022-37706,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-37706,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37706,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37706,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-37706,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-37706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv b/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv index 2c97fb41c457ad2..da5c5e0dd06e64b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv @@ -3,7 +3,7 @@ CVE-2022-37708,1.00000000,https://github.com/thekevinday/docker_lightman_exploit CVE-2022-37708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37708,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv b/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv index 5910cdd2a06b050..104898b3c6b0ed6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv @@ -17,7 +17,7 @@ CVE-2022-3786,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3786,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv b/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv index 01658ae8eed31fd..60c8b2a45b05eb6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv @@ -22,7 +22,7 @@ CVE-2022-37967,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-37967,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2022-37967,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-37967,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-37967,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37967,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37967,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37967,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv b/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv index 033031e559f1bab..4995ce9d49dc5c4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv @@ -7,11 +7,11 @@ CVE-2022-37969,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild CVE-2022-37969,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2022-37969,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-37969,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-37969,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-37969,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-37969,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-37969,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-37969,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-37969,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-37969,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-37969,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-37969,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-37969,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 @@ -19,7 +19,7 @@ CVE-2022-37969,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-37969,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-37969,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-37969,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-37969,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37969,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37969,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37969,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv b/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv index 48fdc37b5c9a632..2528d64848fa330 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv @@ -3,7 +3,7 @@ CVE-2022-38028,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Res CVE-2022-38028,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-38028,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-38028,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-38028,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-38028,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-38028,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-38028,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2022-38028,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv b/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv index c45c5f18872c163..4f153514bc5a57c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv @@ -3,7 +3,7 @@ CVE-2022-38029,1.00000000,https://github.com/SpiralBL0CK/SIDECHANNEL-CVE-2022-38 CVE-2022-38029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-38029,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38029,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38029,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv b/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv index a1223884fd1ebb3..611e889e22a022a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv @@ -5,7 +5,7 @@ CVE-2022-38181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38181,Live-H CVE-2022-38181,0.04545455,https://github.com/IdanBanani/Linux-Kernel-VR-Exploitation,IdanBanani/Linux-Kernel-VR-Exploitation,697836262 CVE-2022-38181,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3Exploits,655466413 CVE-2022-38181,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-38181,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-38181,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-38181,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-38181,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-38181,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -15,7 +15,7 @@ CVE-2022-38181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-38181,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38181,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-38181,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-38181,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38181,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38181,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38181,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv b/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv index d23169da3d0aa75..6d49d4227eee4dc 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv @@ -4,7 +4,7 @@ CVE-2022-38217,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-38217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38217,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38217,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38217,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv b/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv index f2ad016773601d8..b88a7daf59c0e4b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv @@ -8,7 +8,7 @@ CVE-2022-38374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38374,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38374,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38374,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38374,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv b/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv index 73932cbcf832d31..77c2710f21be9aa 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv @@ -11,7 +11,7 @@ CVE-2022-38553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38553,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv b/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv index ffcda3de65f428c..600b74fdc401318 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv @@ -7,7 +7,7 @@ CVE-2022-38577,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38577,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38577,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38577,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38577,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38577,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38577,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv b/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv index 6fc711f941b0fe0..a0fdfe979f37e46 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38601,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-38601,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38601,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38601,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38601,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38601,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38601,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv b/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv index 502b50de7084b6b..1f4f7587f4da939 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv @@ -3,7 +3,7 @@ CVE-2022-38604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-38604,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38604,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-38604,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38604,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38604,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38604,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38604,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv b/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv index a0a1c43c5820a7f..1801133fd349a80 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv @@ -3,7 +3,7 @@ CVE-2022-38691,1.00000000,https://github.com/TomKing062/CVE-2022-38691_38692,Tom CVE-2022-38691,0.50000000,https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader,TomKing062/CVE-2022-38694_unlock_bootloader,651833898 CVE-2022-38691,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38691,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38691,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38691,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38691,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38691,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38691,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv b/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv index 89bc079262cc307..7d3786888ce2be5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv @@ -3,7 +3,7 @@ CVE-2022-38694,0.50000000,https://github.com/TomKing062/CVE-2022-38694_unlock_bo CVE-2022-38694,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-38694,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38694,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38694,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38694,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38694,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38694,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv b/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv index 7a801c467693936..cb5aaba27d95554 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv @@ -4,7 +4,7 @@ CVE-2022-38725,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38725,Live-H CVE-2022-38725,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-38725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38725,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-38725,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38725,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv b/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv index 8a6247be2920b55..f88ee92abb003bf 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv @@ -7,7 +7,7 @@ CVE-2022-38766,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38766,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv b/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv index a71ae2025fc0fab..38e16694f597161 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv @@ -6,7 +6,7 @@ CVE-2022-38789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38789,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv b/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv index 9745ce13ec7da4e..81c34112994b1e1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv @@ -6,7 +6,7 @@ CVE-2022-38813,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-38813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-38813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38817/CVE-2022-38817.csv b/data/vul_id/CVE/2022/38/CVE-2022-38817/CVE-2022-38817.csv index 7135b3bc9aa54b5..5faf300fe5c59fb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38817/CVE-2022-38817.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38817/CVE-2022-38817.csv @@ -5,7 +5,7 @@ CVE-2022-38817,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-38817,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-38817,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-38817,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-38817,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-38817,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-38817,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-38817,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-38817,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv b/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv index aa0d767518452bd..bfae6f406802483 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv @@ -5,7 +5,7 @@ CVE-2022-3904,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-3904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3904,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3904,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3904,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3904,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3904,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3904,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3904,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv b/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv index 947a42e19b5bea5..1cf9d077f407594 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv @@ -6,7 +6,7 @@ CVE-2022-39066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39066,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv b/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv index 4bd671f3cf4bb3d..d16545e88364d57 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv @@ -6,7 +6,7 @@ CVE-2022-39073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39073,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39073,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv b/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv index 334a7bc82f28fcc..047f41c24dc88a8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv @@ -6,7 +6,7 @@ CVE-2022-3910,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2022-3910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3910,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3910,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3910,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-3910,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv b/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv index 6ef58570b755f67..a3ce8fd92eff196 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv @@ -6,7 +6,7 @@ CVE-2022-39196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39196,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39196,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39196,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39196,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39196,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv b/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv index 5bc5023cadf46f7..7f9d91962ef66e3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv @@ -20,7 +20,7 @@ CVE-2022-39197,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2022-39197,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-39197,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-39197,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -CVE-2022-39197,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-39197,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-39197,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-39197,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-39197,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -32,7 +32,7 @@ CVE-2022-39197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-39197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-39197,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-39197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv b/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv index 71b8c30600cbf73..76ea3d7a3281859 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv @@ -7,7 +7,7 @@ CVE-2022-39227,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-39227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39227,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv b/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv index 47b01092739bcd6..63440979c3c5122 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv @@ -7,7 +7,7 @@ CVE-2022-39253,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv b/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv index bd5d02736316df0..32d5de7c0ac7ad5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39275,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv b/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv index 39f492ed4be6bbe..8b652fa9ebcd39d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv @@ -4,7 +4,7 @@ CVE-2022-39299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39299,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39299,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv b/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv index d0d0dc92f09d8b4..b35e489e1b2c886 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv @@ -5,7 +5,7 @@ CVE-2022-3942,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3942,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3942,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3942,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3942,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3942,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv b/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv index 7ec3ae0348dad85..46edff87d65136a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv @@ -6,7 +6,7 @@ CVE-2022-39425,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39425,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39425,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39425,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39425,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39425,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39425,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv b/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv index 3d32869573bd053..c797a7f288edeca 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv @@ -5,7 +5,7 @@ CVE-2022-3949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3949,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3949,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3949,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv b/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv index 7603fb0e93f3087..0efbaf8010a81e3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv @@ -7,7 +7,7 @@ CVE-2022-39802,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3982/CVE-2022-3982.csv b/data/vul_id/CVE/2022/39/CVE-2022-3982/CVE-2022-3982.csv index e872188d512a9cf..a79760f906b9199 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3982/CVE-2022-3982.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3982/CVE-2022-3982.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3982,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3982,Live-Hack-CVE/CVE-2022-3982,582712090 CVE-2022-3982,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2022-3982,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-3982,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-3982,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-3982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv b/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv index a6bd756d8d138e2..91d4b599891f115 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv @@ -6,7 +6,7 @@ CVE-2022-39838,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-39838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39838,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39838,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39838,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39838,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39838,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv b/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv index cadb7b69f2434a8..9ea31313ed154e6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv @@ -6,7 +6,7 @@ CVE-2022-39841,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-39841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39841,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39841,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39841,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv b/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv index cf1166dec1bd335..6713af0e7ed51db 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv @@ -5,7 +5,7 @@ CVE-2022-3992,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-3992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-3992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3992,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv b/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv index 829c58c811c6b7d..ed0845151687835 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv @@ -11,7 +11,7 @@ CVE-2022-39952,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-39952,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-39952,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-39952,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-39952,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-39952,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-39952,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-39952,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-39952,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -40,7 +40,7 @@ CVE-2022-39952,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-39952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39952,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39952,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39952,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39952,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39952,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39952,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv b/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv index 4d2ce98ccf41d70..664b5f39d0af327 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv @@ -5,7 +5,7 @@ CVE-2022-39959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-39959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39959,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39959,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39959,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv b/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv index ec936af9a2d2b8a..fb79f24a4565c1c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv @@ -22,7 +22,7 @@ CVE-2022-39986,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-39986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39986,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39986,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv b/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv index bfafe6d49c30332..6324ddbcfd79d8c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv @@ -6,7 +6,7 @@ CVE-2022-39987,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-39987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-39987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39987,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-39987,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv b/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv index f8a7f2c811d48ef..08a7171a171f79a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv @@ -7,7 +7,7 @@ CVE-2022-40032,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-40032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40032,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40032,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-40032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv b/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv index 5a5452e44d86312..b9c56b60f7dc690 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40048,Live-Hack-CVE/CVE-2022-40048,583289469 -CVE-2022-40048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40048,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv b/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv index 7bb2036eece2f24..ad906f19b438948 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv @@ -5,7 +5,7 @@ CVE-2022-40126,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-40126,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-40126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40126,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv b/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv index 50f28d4ed716f63..2335b2b77f4c536 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv @@ -7,7 +7,7 @@ CVE-2022-40127,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPl CVE-2022-40127,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-40127,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-40127,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-40127,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-40127,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-40127,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-40127,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-40127,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -16,7 +16,7 @@ CVE-2022-40127,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40127,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40127,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40127,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv b/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv index 28e67de68198c28..269320c618ef047 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40139,Live-Hack-CVE/CVE-2022-40139,583371074 CVE-2022-40139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40139,Live-Hack-CVE/CVE-2022-40139,582122236 -CVE-2022-40139,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-40139,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-40139,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-40139,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-40139,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv b/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv index 733fc8c895bd8ed..56470cb27a18598 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv @@ -13,7 +13,7 @@ CVE-2022-40140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40140,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv b/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv index 2dd603e9a412eda..429da2f9ce08d0f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv @@ -5,7 +5,7 @@ CVE-2022-40146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40146,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv b/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv index 03bb35afbbadd22..eea5c8817f85a5a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv @@ -7,7 +7,7 @@ CVE-2022-40297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40297,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv b/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv index 1885be99ca525a5..883ff18c48c24f6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv @@ -7,7 +7,7 @@ CVE-2022-40317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40317,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv b/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv index 563c24bbe193482..ab642b35de1feeb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv @@ -5,7 +5,7 @@ CVE-2022-40347,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40347,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40347,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-40347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv b/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv index 23512d6e6698af1..1d9acb06050c18b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv @@ -5,7 +5,7 @@ CVE-2022-40348,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40348,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40348,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40348,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40348,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40348,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40348,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv b/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv index 25b380b92f9ecab..c6226af28c60597 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40363,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-40363,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40363,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40363,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40363,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40363,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv b/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv index f8dfc68d78239e5..72c9a557439b8ef 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv @@ -4,7 +4,7 @@ CVE-2022-4047,0.50000000,https://github.com/im-hanzou/WooRefer,im-hanzou/WooRefe CVE-2022-4047,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4047,Live-Hack-CVE/CVE-2022-4047,582569795 CVE-2022-4047,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4047,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4047,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4047,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv b/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv index 4ffdf1e19f2f600..124efce4d93159e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv @@ -5,7 +5,7 @@ CVE-2022-40470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv b/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv index f4ab00b54b347b4..e89bf31d7978bca 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv @@ -9,7 +9,7 @@ CVE-2022-40471,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-40471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40471,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv b/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv index eaa9f5bee929d97..c699c46fabb4c99 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv @@ -4,7 +4,7 @@ CVE-2022-40490,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4049,Live-Ha CVE-2022-40490,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40490,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40490,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv b/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv index 0432a3c29f1e691..e22312db73b861c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv @@ -3,7 +3,7 @@ CVE-2022-40494,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-40494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40494,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40494,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv b/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv index 45abcfcdc3088ad..d440ee47d40ab98 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv @@ -7,7 +7,7 @@ CVE-2022-4060,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-4060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4060,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4060,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4060,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4060,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4060,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv b/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv index ec9972054e4126b..b893374f26587d2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv @@ -6,7 +6,7 @@ CVE-2022-4061,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,sec CVE-2022-4061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4061,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv b/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv index 3a95e240584b106..78f710e4a7eb4c2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv @@ -5,7 +5,7 @@ CVE-2022-40624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40624,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv b/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv index 6556a744c17b452..977c5eee2d6b255 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv @@ -9,7 +9,7 @@ CVE-2022-4063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-4063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4063,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv b/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv index a9df028f6a62d29..d1e70a522ce37fa 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv @@ -4,7 +4,7 @@ CVE-2022-40634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2022-40634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40634,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40634,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv b/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv index 977093501f23601..018ee5036824690 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv @@ -3,7 +3,7 @@ CVE-2022-40635,1.00000000,https://github.com/mbadanoiu/CVE-2022-40635,mbadanoiu/ CVE-2022-40635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40635,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40635,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv b/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv index c540f0609622655..a3330e9d4f1a8e2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40664,0.50000000,https://github.com/Jackey0/CVE-2022-40664,Jackey0/CVE-2022-40664,552393884 CVE-2022-40664,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 CVE-2022-40664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40664,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv b/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv index c40c525bc917812..23c8d49755171fb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv @@ -6,7 +6,7 @@ CVE-2022-40674,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-40674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40674,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv b/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv index 9e1bec4119bf3e1..9f1a29b88299855 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv @@ -51,12 +51,12 @@ CVE-2022-40684,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-40684,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 CVE-2022-40684,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-40684,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-40684,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-40684,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-40684,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-40684,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-40684,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-40684,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-40684,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-40684,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-40684,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-40684,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-40684,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-40684,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -100,7 +100,7 @@ CVE-2022-40684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-40684,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40684,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-40684,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-40684,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40684,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40684,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-40684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv b/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv index 63f4b736b37e932..5e8cdceb78303a4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv @@ -6,7 +6,7 @@ CVE-2022-40687,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-40687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40687,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40687,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40687,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40687,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40687,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40734/CVE-2022-40734.csv b/data/vul_id/CVE/2022/40/CVE-2022-40734/CVE-2022-40734.csv index 53bce027ad023a1..b4b15adef1a881a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40734/CVE-2022-40734.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40734/CVE-2022-40734.csv @@ -6,7 +6,7 @@ CVE-2022-40734,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-40734,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-40734,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-40734,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-40734,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-40734,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-40734,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-40734,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-40734,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv b/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv index 497eabdfcb8c782..37d9b984b58fa06 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40765,Live-Hack-CVE/CVE-2022-40765,582863941 -CVE-2022-40765,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-40765,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-40765,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-40765,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-40765,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv b/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv index 3d7f7fa4d23dda6..3295233f1ce80b2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv @@ -4,7 +4,7 @@ CVE-2022-40769,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40769,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40769,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40769,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv b/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv index 9189d4b79acb50e..3bfa5697145766f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv @@ -4,7 +4,7 @@ CVE-2022-40799,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-40799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40799,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40799,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40799,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40799,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40799,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv b/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv index 1fcaf8095b6a3a1..12edcaa07c19967 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv @@ -7,7 +7,7 @@ CVE-2022-40881,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2022-40881,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-40881,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-40881,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-40881,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-40881,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-40881,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-40881,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-40881,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 @@ -17,7 +17,7 @@ CVE-2022-40881,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-40881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-40881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40881,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40881,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv b/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv index 406f8e48a4cd0b1..134756a3ab76e8e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv @@ -4,7 +4,7 @@ CVE-2022-40916,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4091,Live-Ha CVE-2022-40916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40916,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40916,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40916,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-40916,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv b/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv index 070c7aab5dda946..9e075e45e70f59c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4096,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv b/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv index fa9e0dfce06ac91..aff3c5a3ccfbac4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv @@ -3,7 +3,7 @@ CVE-2022-41032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41032,Live-H CVE-2022-41032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41032,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv b/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv index 1acaa776a4865eb..37b6dc3a1233fa3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41033,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-41033,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-41033,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41033,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41033,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41033,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41033,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv b/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv index 659c1c65fb2cba7..a804b55efeab6a6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv @@ -9,7 +9,7 @@ CVE-2022-41034,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv b/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv index bd5ec18383a8b02..0c1d89d865e6f24 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv @@ -50,8 +50,8 @@ CVE-2022-41040,0.00280112,https://github.com/reddelexc/hackerone-reports,reddele CVE-2022-41040,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-41040,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-41040,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-41040,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-41040,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41040,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-41040,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41040,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41040,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41040,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -87,7 +87,7 @@ CVE-2022-41040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-41040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41040,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv b/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv index bed9a0008776d7b..4e55dc2624cd998 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41049,0.50000000,https://github.com/NathanScottGithub/CVE-2022-41049-POC,NathanScottGithub/CVE-2022-41049-POC,572578872 CVE-2022-41049,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4104,Live-Hack-CVE/CVE-2022-4104,582833235 CVE-2022-41049,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 -CVE-2022-41049,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41049,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41049,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41049,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41049,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -14,7 +14,7 @@ CVE-2022-41049,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-41049,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41049,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-41049,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41049,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv b/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv index e075e09a786f550..eb11df87e753546 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41073,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2022-41073,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-41073,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-41073,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41073,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41073,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41073,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41073,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv b/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv index bc15b7129588b2b..12f187cd7f0a6fc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv @@ -7,7 +7,7 @@ CVE-2022-41076,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucif CVE-2022-41076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41076,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv b/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv index 54e77e1046ab78c..117e05095b5cd6c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv @@ -6,7 +6,7 @@ CVE-2022-41080,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucif CVE-2022-41080,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-41080,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-41080,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-41080,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41080,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41080,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41080,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41080,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2022-41080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-41080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41080,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv b/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv index c8bfc3b24e057e8..4259bdd330e0be8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv @@ -53,7 +53,7 @@ CVE-2022-41082,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2022-41082,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-41082,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-41082,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-41082,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41082,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41082,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41082,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41082,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -89,7 +89,7 @@ CVE-2022-41082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-41082,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41082,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41082,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41082,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41082,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41082,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-41082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41082,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv b/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv index 052f97a4409e68e..77fc45310e10aa2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-41091,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41091,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41091,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41091,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41091,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv b/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv index e7d02da6cbbf7d3..06824d72429eea6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv @@ -8,7 +8,7 @@ CVE-2022-41099,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41099,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41099,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv b/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv index 0b557eea2c03bea..539c0ae574525b8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv @@ -4,7 +4,7 @@ CVE-2022-41114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-41114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41114,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41114,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv b/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv index ddbdb80032b728f..019c519a1b81397 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41123,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41123,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv b/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv index 5bae430a507ac1a..fa894ae4c2a6162 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41125,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-41125,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41125,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41125,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41125,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41125,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv b/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv index 00ef177ad79104e..fc7081aa1009456 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv @@ -4,7 +4,7 @@ CVE-2022-41128,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41118,Live-H CVE-2022-41128,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-41128,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-41128,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-41128,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41128,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41128,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41128,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41128,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv b/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv index 7940975a7966591..a2e231a0eb1a001 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv @@ -9,7 +9,7 @@ CVE-2022-41218,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41218,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41218,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv b/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv index 94dced0effde9b7..9cca0e2cdab75df 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv @@ -7,7 +7,7 @@ CVE-2022-41220,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41220,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv b/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv index 130b33115b494ff..40b17cb1bcabcc9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41223,Live-Hack-CVE/CVE-2022-41223,582863955 -CVE-2022-41223,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41223,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41223,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41223,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41223,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv b/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv index f18a74c7bc030ff..d3d7fe89a52fb23 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv @@ -6,7 +6,7 @@ CVE-2022-41272,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41272,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv b/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv index 611d70a8b38025e..8d6772f7201d4a0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-41328,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41328,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41328,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41328,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41328,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv b/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv index 1aa61e833ddabab..d7e2494f0f83104 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv @@ -4,7 +4,7 @@ CVE-2022-41333,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41333,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41333,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv b/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv index dfc032200e9fa99..55807f9363fd443 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv @@ -4,7 +4,7 @@ CVE-2022-41343,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2022-41343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41343,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv b/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv index ef9e1dd9598f9bd..6520f21f8b743f5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4135,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4135,Live-Hack-CVE/CVE-2022-4135,582848983 CVE-2022-4135,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-4135,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-4135,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-4135,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-4135,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-4135,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-4135,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv b/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv index 3a1f8eb0c730eb5..0cee7593ef5bd03 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv @@ -11,7 +11,7 @@ CVE-2022-41352,0.00813008,https://github.com/384564527/DeepExploit-pytorch,38456 CVE-2022-41352,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryonpectol/metasploit-exploits,720552053 CVE-2022-41352,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-41352,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-41352,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-41352,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41352,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-41352,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41352,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -52,7 +52,7 @@ CVE-2022-41352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-41352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41352,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41352,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv b/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv index dc868fcd097c07e..4e9bd0ea4f5cdb1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv @@ -7,7 +7,7 @@ CVE-2022-41358,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41358,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv b/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv index 7101d0ab0cd8010..46d09bfafd90bcf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv @@ -3,7 +3,7 @@ CVE-2022-41401,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41401,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41401,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41401,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41401,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv b/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv index 895abe8dae16af6..2820f6ef593f463 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv @@ -9,7 +9,7 @@ CVE-2022-41412,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41412,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41412,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv b/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv index 3946b4333f6c98a..2c242c00b05fc26 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv @@ -7,7 +7,7 @@ CVE-2022-41413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41413,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv b/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv index 7f907172c81084b..b3d338cb1afccf5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv @@ -6,7 +6,7 @@ CVE-2022-41445,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41445,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41445,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41445,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv b/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv index c51104726df052f..8d3299f499df958 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv @@ -6,7 +6,7 @@ CVE-2022-41446,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41446,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41446,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv b/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv index 8770d91ce0ff94d..d449a31e2cf18e2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv @@ -5,7 +5,7 @@ CVE-2022-41540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv b/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv index 2274510a25788d5..f566a4db8c8d0b8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41541,Live-Hack-CVE/CVE-2022-41541,583171252 CVE-2022-41541,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2022-41541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41541,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv b/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv index 8bed915ca33445e..0223d7708ff0d15 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv @@ -6,7 +6,7 @@ CVE-2022-41544,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-41544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41544,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41544,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41544,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-41544,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-41544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv b/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv index 74c09462883b6ec..c3f982f6520c81d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv @@ -35,7 +35,7 @@ CVE-2022-41622,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41622,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41678/CVE-2022-41678.csv b/data/vul_id/CVE/2022/41/CVE-2022-41678/CVE-2022-41678.csv index 83b1bc5a739c879..6e6e1864812a675 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41678/CVE-2022-41678.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41678/CVE-2022-41678.csv @@ -3,11 +3,11 @@ CVE-2022-41678,1.00000000,https://github.com/mbadanoiu/CVE-2022-41678,mbadanoiu/ CVE-2022-41678,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2022-41678,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-41678,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-41678,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-41678,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-41678,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41678,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41678,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41678,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41678,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41678,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv b/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv index 49b88a597a97ce3..8da0dffcb19013e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv @@ -5,7 +5,7 @@ CVE-2022-41717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv b/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv index 70875d97dc5c592..697dc03a9dafcb5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv @@ -4,7 +4,7 @@ CVE-2022-41741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41741,Live-H CVE-2022-41741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv b/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv index d48636f4f9d9665..0fabac6f845dd98 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv @@ -31,7 +31,7 @@ CVE-2022-41800,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-41800,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2022-41800,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-41800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv b/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv index d11057a80671d6f..309d907416fb647 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv @@ -5,7 +5,7 @@ CVE-2022-41828,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2022-41828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41828,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41840/CVE-2022-41840.csv b/data/vul_id/CVE/2022/41/CVE-2022-41840/CVE-2022-41840.csv index 6483d4e7ccf54a1..a06daea7c9545a8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41840/CVE-2022-41840.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41840/CVE-2022-41840.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41840,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-41840,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -CVE-2022-41840,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-41840,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-41840,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-41840,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-41840,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv b/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv index f9cb89d70394d00..78c4cb552ff75fb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv @@ -16,7 +16,7 @@ CVE-2022-41852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41852,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv b/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv index dac2379f093c724..5bc2d6b9709c178 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv @@ -6,7 +6,7 @@ CVE-2022-41853,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-41853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41853,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41853,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv b/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv index 248706058659c0f..f1b0c54f1bd49b2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv @@ -3,7 +3,7 @@ CVE-2022-41876,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2022-41876,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41876,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41876,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41876,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41876,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41876,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41876,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv b/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv index 82b4b1fbc687cf2..68f959334453a7d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv @@ -5,7 +5,7 @@ CVE-2022-41903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41903,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41903,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv b/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv index bdb0fc4cac8392a..ce9b7d898325d8b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv @@ -7,7 +7,7 @@ CVE-2022-41923,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41923,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41923,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41923,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41923,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41923,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv b/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv index 6c071c7369ec03f..4c6f7497cbbfef3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv @@ -4,7 +4,7 @@ CVE-2022-41953,0.33333333,https://github.com/sondermc/git-cveissues,sondermc/git CVE-2022-41953,0.07692308,https://github.com/leonov-av/vulristics,leonov-av/vulristics,279988374 CVE-2022-41953,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-41953,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41953,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41953,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41953,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41953,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41953,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv b/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv index c26475f4cb97539..cc727cb56726e63 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv @@ -7,7 +7,7 @@ CVE-2022-41966,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-41966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41966,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-41966,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv b/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv index 66ccc07ed7b1e9c..ca4cf537b2a11a1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv @@ -4,7 +4,7 @@ CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-H CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41974,Live-Hack-CVE/CVE-2022-41974,581383067 CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-Hack-CVE/CVE-2022-41973,581383059 CVE-2022-41973,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-41973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41973,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41973,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv b/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv index 5676377056e370e..603a96e2480b16b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv @@ -4,7 +4,7 @@ CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-H CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41974,Live-Hack-CVE/CVE-2022-41974,581383067 CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-Hack-CVE/CVE-2022-41973,581383059 CVE-2022-41974,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-41974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv b/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv index 15f1288f197ea91..62dedfa87254277 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv @@ -5,7 +5,7 @@ CVE-2022-42045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42045,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42045,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42045,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv b/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv index b072a2edb752683..bf286fa049c4c7e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv @@ -8,7 +8,7 @@ CVE-2022-42046,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42046,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42046,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42046,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42046,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42046,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv b/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv index 752fe6b18408f36..3a3f84a3982c7b7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv @@ -8,7 +8,7 @@ CVE-2022-42094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv b/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv index 8e18e637db430d4..acb6bba76aef649 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv @@ -6,7 +6,7 @@ CVE-2022-42095,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42095,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42095,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42095,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv b/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv index fd313add80902c1..077190ce4abec27 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv @@ -7,7 +7,7 @@ CVE-2022-42096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42096,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv b/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv index 3c1e9219946b859..3b0de85268bbd73 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv @@ -6,7 +6,7 @@ CVE-2022-42097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv b/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv index c25e18180545677..4b06290a36752bd 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv @@ -6,7 +6,7 @@ CVE-2022-42098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42098,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42098,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42098,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv b/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv index 9704a8992abad40..41fd6f483abd25f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv @@ -4,7 +4,7 @@ CVE-2022-42176,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42176,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42176,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42176,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42176,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42176,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv b/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv index e585844d673c8cb..7e1adf3a54370eb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-42233,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-42233,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-42233,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-42233,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-42233,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv b/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv index 350b42e318c61a4..e29588d34f686ea 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv @@ -19,11 +19,11 @@ CVE-2022-42475,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-42475,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-42475,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-42475,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-42475,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-42475,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42475,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-42475,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42475,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-42475,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-42475,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-42475,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-42475,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-42475,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -32,7 +32,7 @@ CVE-2022-42475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-42475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-42475,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-42475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv b/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv index 21759bad830b0ec..d02803306ee05dd 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv @@ -8,7 +8,7 @@ CVE-2022-4262,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2022-4262,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-4262,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-4262,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-4262,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-4262,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-4262,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-4262,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-4262,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2022-4262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-4262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-4262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-4262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4262,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4262,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv b/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv index d1203f2d4ab3e94..65646659c345ae2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv @@ -11,7 +11,7 @@ CVE-2022-42703,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-42703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42703,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv b/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv index 705b26f9fd6355d..d1bbd568194b916 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42827,Live-Hack-CVE/CVE-2022-42827,583019549 CVE-2022-42827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42827,Live-Hack-CVE/CVE-2022-42827,581689167 CVE-2022-42827,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-42827,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-42827,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42827,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-42827,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42827,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv b/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv index 399dda9d6ad6264..d731f6bc43f181f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv @@ -3,7 +3,7 @@ CVE-2022-42856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42856,Live-H CVE-2022-42856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42856,Live-Hack-CVE/CVE-2022-42856,581090304 CVE-2022-42856,0.03571429,https://github.com/sploitem/WebKitPwn,sploitem/WebKitPwn,633963768 CVE-2022-42856,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2022-42856,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-42856,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42856,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-42856,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42856,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv b/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv index 09541316326594b..636a19ab3d5fc64 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv @@ -8,7 +8,7 @@ CVE-2022-42864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-42864,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42864,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-42864,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-42864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42864,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42864,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv b/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv index 45372a03a48b86b..2005b62a726507b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv @@ -59,7 +59,7 @@ CVE-2022-42889,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-42889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42889,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv b/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv index 8bd3fb9fdc47aff..3c1532ed5b73a82 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv @@ -6,7 +6,7 @@ CVE-2022-42896,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-42896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42896,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42896,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42896,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-42896,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv b/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv index 9a1681722269177..be8b54323bef47a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv @@ -7,7 +7,7 @@ CVE-2022-42899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-42899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-42899,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42899,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42899,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv b/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv index f9d8b64c30a70d9..336caf6a472b518 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-42948,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-42948,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42948,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-42948,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42948,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv b/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv index b220c309b983571..640ff901d273bd8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv @@ -4,7 +4,7 @@ CVE-2022-4304,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2022-4304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4304,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4304,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv b/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv index 4eb901d1198f349..e2fe4f11309929f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv @@ -5,7 +5,7 @@ CVE-2022-43096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43096,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv b/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv index c5a96ec8d3e3a60..d78071560af16e1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv @@ -5,7 +5,7 @@ CVE-2022-43097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv b/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv index 6c4bd7daedc5b25..6d4b2dedec45d31 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv @@ -6,7 +6,7 @@ CVE-2022-43117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43117,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv b/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv index 0afad9c603ceef7..873e6791f3d8cd9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv @@ -3,7 +3,7 @@ CVE-2022-43143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43143,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv b/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv index f9c1afc7d7173e7..37fba737ba79b29 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv @@ -5,7 +5,7 @@ CVE-2022-43144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv b/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv index 884397904ef067f..dfe428f14683d21 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv @@ -8,7 +8,7 @@ CVE-2022-43271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43271,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43271,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43271,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv b/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv index ac197761a256475..201e35d55cd46b4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv @@ -3,7 +3,7 @@ CVE-2022-43293,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-43293,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43293,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-43293,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-43293,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43293,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43293,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43293,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv b/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv index ef12ff63a830c26..f103474b84e5084 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv @@ -5,7 +5,7 @@ CVE-2022-43332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43332,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43332,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv b/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv index 8ed4baaf49fc2a4..a6ec2e1e57a1dc1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv @@ -6,7 +6,7 @@ CVE-2022-43343,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43343,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43343,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv b/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv index 5cadeb37cdf431c..55cc027b7a437bd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv @@ -7,7 +7,7 @@ CVE-2022-43369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43369,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43369,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv b/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv index 47c9c0d577ebb99..2edeb187b2106fe 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv @@ -6,7 +6,7 @@ CVE-2022-43571,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43571,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43571,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43571,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv b/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv index 3198a9c83bec738..e1d0a5453ac67c1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv @@ -11,7 +11,7 @@ CVE-2022-43680,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43680,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43680,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43680,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43680,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43680,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv b/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv index 3f38a0a1c5a3f8d..f3e50ab86274608 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv @@ -4,7 +4,7 @@ CVE-2022-43704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43704,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43704,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv b/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv index 597e14805bde352..b76e0181e947266 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv @@ -6,7 +6,7 @@ CVE-2022-4395,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2022-4395,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4395,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4395,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4395,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4395,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4395,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4395,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4395,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv b/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv index 19c0f601f676545..75f2d519d3954e2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv @@ -6,7 +6,7 @@ CVE-2022-43959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-43959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-43959,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43959,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43959,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43959,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43959,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv b/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv index 668ab88e680626b..33ca508dabd642b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv @@ -4,7 +4,7 @@ CVE-2022-43980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43980,Live-H CVE-2022-43980,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-43980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43980,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-43980,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv b/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv index 83458623029ac20..b518e851583e295 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv @@ -5,7 +5,7 @@ CVE-2022-44118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44118,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44118,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv b/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv index da8964645bbde3e..4afc218e6e9444a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv @@ -4,7 +4,7 @@ CVE-2022-44136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44136,Live-H CVE-2022-44136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44136,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44136,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv b/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv index 8ce01ce996fd61b..0d94c6141348190 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv @@ -6,7 +6,7 @@ CVE-2022-44149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44149,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44149,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44149,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44149,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv b/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv index 693ee733a3881c5..3bd6ec5b9513865 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv @@ -5,7 +5,7 @@ CVE-2022-44183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44183,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44183,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44183,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44183,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44183,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv b/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv index e5f9ea4b31e9149..95fc68e3fd4e507 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv @@ -7,7 +7,7 @@ CVE-2022-44215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44215,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44215,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv b/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv index f4e9f0c77f9bdf5..464c98c15192bd5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv @@ -44,7 +44,7 @@ CVE-2022-44268,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44268,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44268,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44268,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44268,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44268,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44268,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44268,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44268,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv b/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv index 7cad428a10349a9..a0509e5b3d47b11 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv @@ -4,7 +4,7 @@ CVE-2022-44276,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-44276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44276,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-44276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44276,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44276,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv b/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv index 6c515e8803eaccf..cb1045bcdc99ee7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv @@ -8,7 +8,7 @@ CVE-2022-44311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44311,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44311,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv b/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv index 9050c69b8e9a920..6d4c01477f0b4f1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv @@ -6,7 +6,7 @@ CVE-2022-44312,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-44312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44312,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44312,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44312,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44312,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44312,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv b/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv index ae5efbce26dce24..7ae4eeef3653cc8 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv @@ -8,7 +8,7 @@ CVE-2022-44318,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44318,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv b/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv index b9fca1c07486535..d2c866c0396b39d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv @@ -4,7 +4,7 @@ CVE-2022-44321,0.10000000,https://github.com/Halcy0nic/CVEs-for-picoc-3.2.2,Halc CVE-2022-44321,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophies,629162845 CVE-2022-44321,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-44321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44321,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44321,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44321,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv b/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv index ee02b8297452d07..f50999c3d20cb10 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv @@ -3,7 +3,7 @@ CVE-2022-44569,1.00000000,https://github.com/rweijnen/ivanti-automationmanager-e CVE-2022-44569,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-44569,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44569,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44569,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44569,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44569,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44569,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-44569,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv b/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv index 110bcca4508594d..9317e4e164109a0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv @@ -10,7 +10,7 @@ CVE-2022-44666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-44666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44666,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-44666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44666,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv b/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv index c506317b39d3ca2..49faa1bcc0faf03 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44698,Live-Hack-CVE/CVE-2022-44698,581316738 CVE-2022-44698,0.11111111,https://github.com/saferwall/malware-souk,saferwall/malware-souk,360327405 -CVE-2022-44698,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-44698,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-44698,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-44698,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-44698,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv b/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv index 05d3bcab90d6dc5..8d126067b3575b2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv @@ -6,7 +6,7 @@ CVE-2022-44721,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44721,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44721,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44721,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44721,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44721,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv b/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv index c921d30c82f11c0..77d26944722a44e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv @@ -7,7 +7,7 @@ CVE-2022-44789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44789,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv b/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv index 8a3b0d65af1036c..f46519ceacf78de 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv @@ -6,7 +6,7 @@ CVE-2022-44830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44830,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44830,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv b/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv index 089178314aae73c..dbbb032e44bb07c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv @@ -7,7 +7,7 @@ CVE-2022-44870,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44870,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44870,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44870,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv b/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv index 716f6bbe9697478..01367cce675957c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv @@ -5,7 +5,7 @@ CVE-2022-44875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-44875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-44875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44875,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-44875,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv b/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv index 608610dce4591b9..5fdb60a31ff6d43 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv @@ -13,8 +13,8 @@ CVE-2022-44877,0.20000000,https://github.com/hotpotcookie/CVE-2022-44877-white-b CVE-2022-44877,0.07142857,https://github.com/santosomar/kev_checker,santosomar/kev_checker,599694335 CVE-2022-44877,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 CVE-2022-44877,0.01098901,https://github.com/R00tS3c/DDOS-RootSec,R00tS3c/DDOS-RootSec,172108023 -CVE-2022-44877,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-44877,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-44877,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-44877,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-44877,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-44877,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-44877,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -47,7 +47,7 @@ CVE-2022-44877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-44877,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-44877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44877,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-44877,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-44877,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv b/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv index c03578b1c5044dc..5376137e17bca5d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-44889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44889,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv b/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv index 125e4ead9e042bf..d7a2575f6e8738b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv @@ -7,7 +7,7 @@ CVE-2022-44900,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-44900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-44900,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44900,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44900,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv b/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv index b1fb18749a56834..f801efe79f9cc6d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv @@ -5,7 +5,7 @@ CVE-2022-45003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-45003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45003,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-45003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45003,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv b/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv index aaa440b197ce1c8..68743bf6f038a30 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv @@ -5,7 +5,7 @@ CVE-2022-45004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-45004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45004,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-45004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45004,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45004,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv b/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv index 793cf1277a516a4..4c1b7bf847a8d2b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv @@ -8,7 +8,7 @@ CVE-2022-45025,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45025,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45025,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45025,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv b/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv index 00d53c029b3e2cd..bb7fb4d4e67b96e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv @@ -4,7 +4,7 @@ CVE-2022-45047,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45047,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45047,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45047,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv b/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv index ac2521b84dd5187..68930d114434f0b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv @@ -4,7 +4,7 @@ CVE-2022-45059,0.50000000,https://github.com/martinvks/CVE-2022-45059-poc,martin CVE-2022-45059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45059,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45059,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45059,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45059,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv b/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv index 102035ff15cec46..99833bed300d614 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv @@ -12,7 +12,7 @@ CVE-2022-4510,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-4510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4510,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4510,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv b/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv index 61e91ad29c3ef85..ee9e3747c66e13f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv @@ -8,7 +8,7 @@ CVE-2022-45217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv b/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv index 1c09c64d59ee827..ebc1964ef4ca71c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv @@ -6,7 +6,7 @@ CVE-2022-45265,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45265,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv b/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv index 0b5d45917b3e9b0..9c7b0e9db410760 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv @@ -6,7 +6,7 @@ CVE-2022-45299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45299,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45299,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45299,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45299,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv b/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv index 49541032a8f4385..3517afbd66f4e0e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45315,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv b/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv index 547714b37bec17a..a8d13d44bfce77f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv @@ -7,7 +7,7 @@ CVE-2022-45354,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-45354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45354,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45354,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45354,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45354,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45354,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv b/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv index 4a14a416f3b67f2..3df0ab13d282c46 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv @@ -3,7 +3,7 @@ CVE-2022-4539,1.00000000,https://github.com/Abdurahmon3236/CVE-2022-4539,Abdurah CVE-2022-4539,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-4539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4539,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4539,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv b/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv index 1a332c524969219..0c04000f91e430d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv @@ -11,7 +11,7 @@ CVE-2022-4543,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4543,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4543,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4543,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4543,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv b/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv index a5996b1275ba0ae..f363784da2805ad 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv @@ -4,7 +4,7 @@ CVE-2022-45436,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45436,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45436,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45436,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45436,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45436,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45436,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45436,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv b/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv index 53c296651406499..bf36527aacd4d12 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv @@ -3,7 +3,7 @@ CVE-2022-45451,1.00000000,https://github.com/alfarom256/CVE-2022-45451,alfarom25 CVE-2022-45451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45451,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv b/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv index 3f3f4793efefe76..06913b5e4beba3d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv @@ -7,7 +7,7 @@ CVE-2022-45472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45472,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv b/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv index d15b49f39e0cc45..8f80ccb3205ce0b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv @@ -3,7 +3,7 @@ CVE-2022-45477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45477,Live-H CVE-2022-45477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45477,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45477,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv b/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv index 2ed94a70194f7be..1d3d67f646f2259 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45479,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45479,Live-Hack-CVE/CVE-2022-45479,581411631 CVE-2022-45479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45479,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45479,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45479,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45479,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv b/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv index d00b20ac86ccc33..7ebd1966940a31d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45481,Live-Hack-CVE/CVE-2022-45481,581411622 CVE-2022-45481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45481,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45481,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv b/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv index e2e050cc7fbe359..755b8b5e44dac55 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45482,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv b/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv index 13ec04e19a7ed90..a1b90abc373a265 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv @@ -6,7 +6,7 @@ CVE-2022-45511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45511,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv b/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv index e15676f7414237c..79875af06adc788 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv @@ -6,7 +6,7 @@ CVE-2022-45544,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45544,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45544,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45544,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45544,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv b/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv index 788992037177ccf..b8b6717d79b20c4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv @@ -4,7 +4,7 @@ CVE-2022-45599,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45599,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45599,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45599,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45599,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45599,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45599,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv b/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv index a402d5085d9a816..e4feaea450c8cd5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv @@ -3,7 +3,7 @@ CVE-2022-45600,1.00000000,https://github.com/ethancunt/CVE-2022-45600,ethancunt/ CVE-2022-45600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45600,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45600,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv b/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv index 755a6efec01738c..f99a839246ac58a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv @@ -3,7 +3,7 @@ CVE-2022-45688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45688,Live-H CVE-2022-45688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45688,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45688,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45688,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45688,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45688,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45688,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv b/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv index 12a2c81d2b3d64e..0639199f681902b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv @@ -4,7 +4,7 @@ CVE-2022-45699,1.00000000,https://github.com/0xst4n/APSystems-ECU-R-RCE-Timezone CVE-2022-45699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45699,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45699,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv b/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv index 0819e324b370431..551734da94b10d3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv @@ -6,7 +6,7 @@ CVE-2022-45701,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-45701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45701,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45701,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45701,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45701,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45701,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45701,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv b/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv index 61e5c39f7ba2955..8ef98a94c07e9e3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv @@ -6,7 +6,7 @@ CVE-2022-45728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45728,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45728,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv b/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv index 7275b95f1757f97..13586b847b5498b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv @@ -6,7 +6,7 @@ CVE-2022-45729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45729,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45729,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45729,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45729,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv b/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv index 5877e8c4d42f667..757a01a752f1de0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv @@ -6,7 +6,7 @@ CVE-2022-45770,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45770,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45770,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45770,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-45770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45770,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45770,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv b/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv index 9fece263158fe39..35f4b3b039affbd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv @@ -6,7 +6,7 @@ CVE-2022-45771,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45771,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45771,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45771,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv b/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv index 840c97e634992f7..907c6a3e114e1d4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45808,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-45808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45808,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45808,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45808,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv b/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv index 46e08eac55fdeb3..64745d8009f8ad0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45933,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45933,Live-Hack-CVE/CVE-2022-45933,582839871 -CVE-2022-45933,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-45933,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-45933,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-45933,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-45933,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv b/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv index 016f581eb15fb0d..c8bfd0483ddcd3e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv @@ -8,7 +8,7 @@ CVE-2022-45934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-45934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45934,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45934,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45934,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45934,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45934,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv b/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv index 731d19b9d5a6933..de843c36868bce4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv @@ -3,7 +3,7 @@ CVE-2022-45988,1.00000000,https://github.com/happy0717/CVE-2022-45988,happy0717/ CVE-2022-45988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-45988,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45988,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-45988,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv b/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv index 9d0b246c368e9d3..213b7eab23453f3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv @@ -6,7 +6,7 @@ CVE-2022-46080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-46080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46080,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-46080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46080,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv b/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv index fa0e6b08819a5b7..21205367e2d9d5f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv @@ -3,7 +3,7 @@ CVE-2022-46087,1.00000000,https://github.com/G37SYS73M/CVE-2022-46087,G37SYS73M/ CVE-2022-46087,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46087,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46087,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46087,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46087,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46087,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46087,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv b/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv index ca55abbde92dbcc..caa48e2616e83e5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46088,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46088,ASR511-OO7/CVE-2022-46088,762995938 CVE-2022-46088,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46088,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv b/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv index 2602ac42c8eb658..0926d5deaa62f98 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46089,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46089,ASR511-OO7/CVE-2022-46089,762995677 CVE-2022-46089,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46089,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46089,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46089,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv b/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv index e18dd8e60ef2af8..d8792ac37aba9cb 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46091,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46091,ASR511-OO7/CVE-2022-46091,762995473 CVE-2022-46091,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46091,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46091,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46091,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46091,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46091,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv b/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv index 02bf06dec61437d..8025eab4f2e409c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv @@ -4,7 +4,7 @@ CVE-2022-46104,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-46104,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv b/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv index 7fc2f1829bdfeda..4cc9b323c705523 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv @@ -7,7 +7,7 @@ CVE-2022-4611,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4611,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4611,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4611,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4611,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv b/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv index dccd57fbc3a26ff..5b0f5641940fe68 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv @@ -3,7 +3,7 @@ CVE-2022-4616,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4616,Live-Hac CVE-2022-4616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4616,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4616,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4616,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv b/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv index d0661830373a7cd..f4091daaad750f1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv @@ -8,7 +8,7 @@ CVE-2022-46164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46164,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv b/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv index 8171e15e095e19c..6ce29d9d8bbf91f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv @@ -3,7 +3,7 @@ CVE-2022-46166,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46166,Live-H CVE-2022-46166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46166,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv b/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv index e6059ab8d0dddf3..1027cdf0b1d1894 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv @@ -33,8 +33,8 @@ CVE-2022-46169,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-46169,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-46169,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-46169,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-46169,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-46169,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-46169,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-46169,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-46169,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-46169,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-46169,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -71,7 +71,7 @@ CVE-2022-46169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-46169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46169,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-46169,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-46169,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-46169,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv b/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv index ff2261625b526c0..7bd3fec23353db1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv @@ -4,7 +4,7 @@ CVE-2022-46175,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46175,Live-H CVE-2022-46175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46175,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv b/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv index ce1cf36a40e6a25..544d88ba147bb24 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46196,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46196,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46196,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46196,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46196,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46196,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46196,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46196,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv b/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv index 227c442b5c0c457..11610f5dc52e3a5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv @@ -6,7 +6,7 @@ CVE-2022-46366,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2022-46366,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46366,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv b/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv index 1658d835495ca5f..1b3766262f09365 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv @@ -14,7 +14,7 @@ CVE-2022-46381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46381,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv b/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv index 9fa0760674ed6fa..5a28f8949be8228 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv @@ -6,7 +6,7 @@ CVE-2022-46395,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3 CVE-2022-46395,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-46395,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46395,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46395,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46395,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46395,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46395,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46395,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv b/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv index 3f3de49a8eb77bb..3c6b7d872e19203 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv @@ -6,7 +6,7 @@ CVE-2022-46463,1.00000000,https://github.com/nu0l/CVE-2022-46463,nu0l/CVE-2022-4 CVE-2022-46463,1.00000000,https://github.com/wh-gov/CVE-2022-46463,wh-gov/CVE-2022-46463,589462061 CVE-2022-46463,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2022-46463,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-46463,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-46463,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-46463,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-46463,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46463,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -14,7 +14,7 @@ CVE-2022-46463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46463,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46463,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv b/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv index 6f0d792c8a4c52e..0e51085f94b669b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv @@ -6,7 +6,7 @@ CVE-2022-46484,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46484,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46484,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46484,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46484,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46484,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46484,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv b/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv index 54fda38407a3819..7c16c83999b2795 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv @@ -6,7 +6,7 @@ CVE-2022-46485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46485,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46485,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46485,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv b/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv index c7d41028ee0bda6..8f244f8dfc7c53e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46497,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46497,ASR511-OO7/CVE-2022-46497,762995029 CVE-2022-46497,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46497,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46497,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv b/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv index 0714e5c151abed9..7f5bb8d93341d38 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46498,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46498,ASR511-OO7/CVE-2022-46498,762994715 CVE-2022-46498,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46498,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46498,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv b/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv index 08b4f86dc5e8b96..a2792e8a6c9c8a7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46499,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46499,ASR511-OO7/CVE-2022-46499,762994439 CVE-2022-46499,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2022-46499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46499,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46499,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv b/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv index 2aa9e3f026477b5..a7b10672bbe97d3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv @@ -6,7 +6,7 @@ CVE-2022-46505,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46505,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46505,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46505,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46505,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46505,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46505,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv b/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv index b5bcca18ef3a7c3..d709222a3a74558 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv @@ -4,7 +4,7 @@ CVE-2022-46604,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46604,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46604,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46604,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46604,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46604,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-46604,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-46604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv b/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv index e498ecc61a0c70c..91bb3642afe7a7f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv @@ -6,7 +6,7 @@ CVE-2022-46622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46622,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46622,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv b/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv index 705c93002a73037..eb75829825ba36c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv @@ -6,7 +6,7 @@ CVE-2022-46623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-46623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46623,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46623,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv b/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv index 500a70fb4aef1b6..f9c80681335968a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv @@ -3,7 +3,7 @@ CVE-2022-46638,1.00000000,https://github.com/naonymous101/CVE-2022-46638,naonymo CVE-2022-46638,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-46638,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46638,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46638,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv b/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv index e4028fac8b814cb..ade5958e177d3e7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv @@ -42,7 +42,7 @@ CVE-2022-46689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-46689,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46689,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46689,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46689,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46689,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46689,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv b/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv index fb249bb3851582b..518df5af4862930 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv @@ -6,7 +6,7 @@ CVE-2022-46718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-46718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46718,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-46718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46718,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46718,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv b/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv index 899381817229970..706e78f6014439a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv @@ -4,7 +4,7 @@ CVE-2022-46836,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-46836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-46836,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46836,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-46836,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv b/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv index 94be201e84f87f7..cebbd82563a28aa 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47002,Live-Hack-CVE/CVE-2022-47002,596164705 -CVE-2022-47002,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-47002,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-47002,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-47002,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-47002,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv b/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv index d5cadc1586b3d0a..2be9aabc5e5e47f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv @@ -7,7 +7,7 @@ CVE-2022-47102,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-47102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47102,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47102,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47102,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47102,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47102,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47102,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47102,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv b/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv index 3e62cd472f78c4f..f53fc42837b4ef2 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47130/CVE-2022-47130.csv @@ -3,7 +3,7 @@ CVE-2022-47130,1.00000000,https://github.com/OpenXP-Research/CVE-2022-47130,Open CVE-2022-47130,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47130,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47130,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47130,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47130,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv b/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv index 669e5dbb6bcd025..bb474ece11d6d31 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47131/CVE-2022-47131.csv @@ -3,7 +3,7 @@ CVE-2022-47131,1.00000000,https://github.com/OpenXP-Research/CVE-2022-47131,Open CVE-2022-47131,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47131,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47131,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47131,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv b/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv index a7da999a24c6d62..a668e3eabd5d310 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47132/CVE-2022-47132.csv @@ -3,7 +3,7 @@ CVE-2022-47132,1.00000000,https://github.com/OpenXP-Research/CVE-2022-47132,Open CVE-2022-47132,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47132,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv b/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv index 09d8c39db435199..387353baee8fbc8 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv @@ -6,7 +6,7 @@ CVE-2022-47197,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47197,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv b/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv index 66178a5c71ec48b..519dcd49b1b610f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv @@ -5,7 +5,7 @@ CVE-2022-47373,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47373,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47373,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47373,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47373,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47373,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47373,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv b/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv index 87c28e0e09428a2..fcd89019783a4f9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv @@ -5,7 +5,7 @@ CVE-2022-47529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-47529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47529,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-47529,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-47529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47529,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47529,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv b/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv index 6dfcc41c3311f6b..cbbc456fcdd3f15 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv @@ -5,7 +5,7 @@ CVE-2022-47615,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47615,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-47615,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47615,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47615,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47615,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47615,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv b/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv index 6982b69e0dcfe81..e27f1d2e2c07830 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv @@ -3,7 +3,7 @@ CVE-2022-47714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47714,Live-H CVE-2022-47714,1.00000000,https://github.com/l00neyhacker/CVE-2022-47714,l00neyhacker/CVE-2022-47714,594946789 CVE-2022-47714,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47714,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47714,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv b/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv index 893e0dd17353331..41c555d58a02b5a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv @@ -3,7 +3,7 @@ CVE-2022-47715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47715,Live-H CVE-2022-47715,1.00000000,https://github.com/l00neyhacker/CVE-2022-47715,l00neyhacker/CVE-2022-47715,594947557 CVE-2022-47715,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47715,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47715,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv b/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv index 639485366fee972..39e64ea9b4fd636 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv @@ -3,7 +3,7 @@ CVE-2022-47717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47717,Live-H CVE-2022-47717,1.00000000,https://github.com/l00neyhacker/CVE-2022-47717,l00neyhacker/CVE-2022-47717,594949196 CVE-2022-47717,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2022-47717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47717,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv b/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv index 6b0211ac9b6c4f3..9176ddfd0857386 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4774,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4774,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4774,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4774,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv b/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv index 4a5f8deba35c2fc..2394edff712a31b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv @@ -7,7 +7,7 @@ CVE-2022-47872,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-47872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47872,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47872,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47872,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47872,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47872,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47872,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv b/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv index a211af38900dc5f..05d1bc2d84ac85c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv @@ -4,7 +4,7 @@ CVE-2022-47909,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-47909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47909,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47909,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47945/CVE-2022-47945.csv b/data/vul_id/CVE/2022/47/CVE-2022-47945/CVE-2022-47945.csv index 1d89aa2af5b790c..3228bb5b7b55e21 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47945/CVE-2022-47945.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47945/CVE-2022-47945.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47945,Live-Hack-CVE/CVE-2022-47945,582581187 CVE-2022-47945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47945,Live-Hack-CVE/CVE-2022-47945,582023349 CVE-2022-47945,0.04166667,https://github.com/vulncheck-oss/go-exploit,vulncheck-oss/go-exploit,644013740 -CVE-2022-47945,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-47945,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-47945,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-47945,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-47945,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-47945,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-47945,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv b/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv index 19ce2adab6eef79..cf7ead54f10d600 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv @@ -5,7 +5,7 @@ CVE-2022-47952,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-47952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-47952,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47952,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47952,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47952,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47952,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47952,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv b/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv index 93fa7f506294a96..af394a4064d69b9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv @@ -17,11 +17,11 @@ CVE-2022-47966,0.00452489,https://github.com/Pflegusch/metasploit-module-researc CVE-2022-47966,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-47966,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-47966,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2022-47966,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-47966,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-47966,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-47966,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-47966,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2022-47966,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2022-47966,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2022-47966,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-47966,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-47966,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -53,7 +53,7 @@ CVE-2022-47966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-47966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47966,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47966,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-47966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47966,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv b/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv index fb913ed3aff5bee..d99c793ce41b154 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv @@ -6,8 +6,8 @@ CVE-2022-47986,0.50000000,https://github.com/Oracle-Security/Weaponized-CVEs,Ora CVE-2022-47986,0.50000000,https://github.com/assetnote/exploits,assetnote/exploits,580240432 CVE-2022-47986,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-47986,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-47986,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2022-47986,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-47986,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-47986,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-47986,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-47986,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-47986,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -20,7 +20,7 @@ CVE-2022-47986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-47986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47986,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-47986,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv b/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv index f493603a8bc05ba..fbb349c89bbfe09 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48019,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48019,Live-Hack-CVE/CVE-2022-48019,598236288 -CVE-2022-48019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48019,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv b/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv index 474576af035052a..888f0672711150b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv @@ -3,7 +3,7 @@ CVE-2022-48150,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2022-48150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48150,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48150,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48150,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48150,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48150,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48150,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv b/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv index e2523b0177d0794..776fd67faf65ce2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv @@ -4,7 +4,7 @@ CVE-2022-48194,1.00000000,https://github.com/otsmr/internet-of-vulnerable-things CVE-2022-48194,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-48194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-48194,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv b/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv index 31fab6d6eb32cc0..3ccfa762a0c67ad 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv @@ -8,7 +8,7 @@ CVE-2022-48197,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-48197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48197,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-48197,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-48197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv b/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv index 2d51636ee061974..ec1f205a2d3af38 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48253,Live-Hack-CVE/CVE-2022-48253,587612863 CVE-2022-48253,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-48253,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2022-48253,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2022-48253,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2022-48253,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-48253,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48253,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv b/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv index d63e1a3234baff9..4d6be39b2a63e0b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48309,0.50000000,https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310,nitschSB/CVE-2022-48309-and-CVE-2022-48310,606533311 CVE-2022-48309,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48309,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48309,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48309,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48309,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48309,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48309,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv b/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv index ff46031baa92916..19deaa4cb330553 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48310,0.50000000,https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310,nitschSB/CVE-2022-48309-and-CVE-2022-48310,606533311 CVE-2022-48310,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48310,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48310,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48310,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48310,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48310,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv b/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv index 1afaf25b623f38f..b510a9619888be8 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv @@ -6,7 +6,7 @@ CVE-2022-48311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-48311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48311,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48311,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48311,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv b/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv index dadf9bcccfe7743..31b70de04391753 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48429,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48429,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-48429,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-48429,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48429,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48429,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48429,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48429,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv b/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv index 89afa771ba05947..26a9392c10468c1 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48474,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48474,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv b/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv index b4938ff67471220..959e1a5b76017bf 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-48475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv b/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv index 5131d8fe15bcf8f..9010fe3612cbe88 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48505,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-48505,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-48505,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48505,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48505,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48505,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48565/CVE-2022-48565.csv b/data/vul_id/CVE/2022/48/CVE-2022-48565/CVE-2022-48565.csv index f1395751c059f05..36aee139dabab22 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48565/CVE-2022-48565.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48565/CVE-2022-48565.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48565,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48565,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48565,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48565,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48565,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-48565,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48565,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv b/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv index aae999350e9b767..6feddb8629f9c45 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-48618,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-48618,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-48618,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2022-48618,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-48618,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv b/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv index d2cee642990f608..19a1f485e3d6737 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv @@ -3,7 +3,7 @@ CVE-2022-4896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-4896,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4896,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-4896,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-4896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4896,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4896,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4896,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv b/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv index 3a3d99c3189e887..bddf778055be347 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4931,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4931,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv b/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv index 5e62017199f40f7..97f2c521c547c33 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv @@ -3,7 +3,7 @@ CVE-2022-4939,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4939,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4939,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4939,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4939,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4939,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2022-4939,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv b/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv index a195e98bdb0478f..dc3d109f3bab167 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv @@ -4,7 +4,7 @@ CVE-2022-4944,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2022-4944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-4944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4944,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4944,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/53/CVE-2022-5315/CVE-2022-5315.csv b/data/vul_id/CVE/2022/53/CVE-2022-5315/CVE-2022-5315.csv index fff053bfb6df5e5..4ea6396662e6a16 100644 --- a/data/vul_id/CVE/2022/53/CVE-2022-5315/CVE-2022-5315.csv +++ b/data/vul_id/CVE/2022/53/CVE-2022-5315/CVE-2022-5315.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-5315,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2022-5315,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-5315,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-5315,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-5315,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv b/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv index 5517f9c52931df2..ccdb81287bd5f56 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv @@ -5,7 +5,7 @@ CVE-2023-0045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2023-0045,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0045,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0045,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0045,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv b/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv index c153af4051de993..16546bdc0c35a9c 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv @@ -4,7 +4,7 @@ CVE-2023-0050,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-0050,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0050,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0050,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0050,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv b/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv index 4174ab4e92ba74f..557104111178c8b 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv @@ -8,7 +8,7 @@ CVE-2023-0099,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0099,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0099,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0099,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv b/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv index fa1e53420834946..96168659d967920 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv @@ -4,7 +4,7 @@ CVE-2023-0110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0110,Live-Hac CVE-2023-0110,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0110,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv b/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv index e2f042a7947cbbb..00912a29f653f57 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0126,Live-Hack-CVE/CVE-2023-0126,591114118 -CVE-2023-0126,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-0126,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-0126,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0126,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv b/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv index 45d07e804d12ee2..e17f6038b78912e 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv @@ -5,7 +5,7 @@ CVE-2023-0156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0156,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0156,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0156,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0156,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv b/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv index 5d00f6cb5a76b2d..674d5feedbe0a63 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv @@ -5,7 +5,7 @@ CVE-2023-0157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0157,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0157,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0157,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0157,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv b/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv index ac690c596bd55cd..abff958df5d3a40 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv @@ -5,7 +5,7 @@ CVE-2023-0159,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0159,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0159,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0159,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0159,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0159,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0159,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv b/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv index 4b18b7ca18b0250..82a085604d979fb 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv @@ -17,7 +17,7 @@ CVE-2023-0179,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2023-0179,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0179,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0179,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0179,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv b/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv index fd3771cb3507947..7978928dc5c509c 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0236,Live-Hack-CVE/CVE-2023-0236,601672452 -CVE-2023-0236,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-0236,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-0236,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0236,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv b/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv index ab2933933b68002..13b76d8fc88bda7 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv @@ -3,7 +3,7 @@ CVE-2023-0255,1.00000000,https://github.com/codeb0ss/CVE-2023-0255-PoC,codeb0ss/ CVE-2023-0255,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0255,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0255,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv b/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv index dc880df6e3e6afa..ef325d944955476 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv @@ -5,7 +5,7 @@ CVE-2023-0264,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0264,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0264,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0264,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0264,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0264,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0264,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv b/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv index 59f86c658db475a..00f0eeff5b214c5 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv @@ -5,7 +5,7 @@ CVE-2023-0266,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Fore CVE-2023-0266,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-0266,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-0266,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-0266,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-0266,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-0266,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-0266,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-0266,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -14,7 +14,7 @@ CVE-2023-0266,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-0266,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0266,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0266,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0266,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0266,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv b/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv index 700216a5b80685e..871a4b6f921ebc4 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv @@ -3,7 +3,7 @@ CVE-2023-0286,0.00581395,https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-202 CVE-2023-0286,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0286,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0286,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0286,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv b/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv index f010fd012381542..78e570bd9611d11 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv @@ -8,7 +8,7 @@ CVE-2023-0297,1.00000000,https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_i CVE-2023-0297,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.github.io,556854694 CVE-2023-0297,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2023-0297,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-0297,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-0297,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-0297,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0297,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0297,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -41,7 +41,7 @@ CVE-2023-0297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0297,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-0297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv b/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv index 1cce8a957596eb3..58e9861a0b6bb21 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv @@ -27,7 +27,7 @@ CVE-2023-0315,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0315,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0315,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0315,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv b/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv index 4f9590e46087534..a8c7b4d25f24cee 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv @@ -26,7 +26,7 @@ CVE-2023-0386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0386,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0386,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv b/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv index 93d34da9988ec5b..c5ab8c29957351b 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv @@ -5,7 +5,7 @@ CVE-2023-0400,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-0400,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0400,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0400,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0400,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0400,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0400,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0400,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv b/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv index 6ac7a743fad0f31..f0cb9c6a5f19a00 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv @@ -3,7 +3,7 @@ CVE-2023-0461,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-0461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0461,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0461,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv b/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv index 08c772dceb5a541..8b7e5b3df1aaa71 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv @@ -5,7 +5,7 @@ CVE-2023-0464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0464,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv b/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv index fb1cea25d81520d..9f6b506aa08885a 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0597,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0597,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-0597,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0597,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv b/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv index 39e56befe2aa3ca..682b58c562f1090 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv @@ -8,7 +8,7 @@ CVE-2023-0630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0630,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0630,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0630,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0630,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0630,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0630,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv b/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv index c412819566e3ead..ba971309c4750d0 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv @@ -6,7 +6,7 @@ CVE-2023-0656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0656,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0656,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-0656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv b/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv index b28abff5caa65f0..07da07c1aabd6c3 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv @@ -17,7 +17,7 @@ CVE-2023-0669,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,25 CVE-2023-0669,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-0669,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-0669,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2023-0669,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-0669,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-0669,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-0669,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-0669,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -53,7 +53,7 @@ CVE-2023-0669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0669,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0669,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0669,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv b/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv index 8eee491ac96e8cd..4d88c573c32b95a 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv @@ -7,7 +7,7 @@ CVE-2023-0748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0748,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0748,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0748,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv b/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv index 43d008aac14dcc0..6c189f6ab93ee2a 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv @@ -5,7 +5,7 @@ CVE-2023-0830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0830,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0830,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv b/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv index 0aed0807fb125ff..dfd43376ddccf3f 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv @@ -6,7 +6,7 @@ CVE-2023-0860,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-0860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-0860,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0860,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0860,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv b/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv index b9ba8cea1d1eaae..eac865c7b3a84ef 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv @@ -8,7 +8,7 @@ CVE-2023-0861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0861,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv b/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv index 2278e4500badc1c..7075d744c7acaa3 100644 --- a/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv +++ b/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1077,1.00000000,https://github.com/RenukaSelvar/kernel_rt_CVE_2023_1077,RenukaSelvar/kernel_rt_CVE_2023_1077,784123816 CVE-2023-1077,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1077,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1077,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1077,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv b/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv index 58958221222a0cf..6e1cfb011ffe769 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv @@ -5,7 +5,7 @@ CVE-2023-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-1112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1112,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1112,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1112,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv b/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv index 5137e5ea9d8ec0c..f83349e8c0225d8 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv @@ -10,7 +10,7 @@ CVE-2023-1177,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2023-1177,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-1177,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-1177,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-1177,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-1177,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-1177,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1177,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-1177,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -21,7 +21,7 @@ CVE-2023-1177,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1177,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1177,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1177,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1177,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1177,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1177,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv b/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv index cc1c02acb935951..7f22de4e908082a 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv @@ -6,7 +6,7 @@ CVE-2023-1234,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-1234,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-1234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1234,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-1234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1234,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv b/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv index 9885b2d858e8feb..64ab75ed0f709dc 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-123456,1.00000000,https://github.com/emotest1/CVE-2023-123456,emotest1/CVE-2023-123456,611131169 CVE-2023-123456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-123456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2023-123456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-123456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-123456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-123456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-123456,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-12694/CVE-2023-12694.csv b/data/vul_id/CVE/2023/12/CVE-2023-12694/CVE-2023-12694.csv index 735a50c25460de7..8a0c9762892fa3d 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-12694/CVE-2023-12694.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-12694/CVE-2023-12694.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-12694,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-12694,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-12695/CVE-2023-12695.csv b/data/vul_id/CVE/2023/12/CVE-2023-12695/CVE-2023-12695.csv index 66fe5026df38716..4f9a4e48cf883d4 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-12695/CVE-2023-12695.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-12695/CVE-2023-12695.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-12695,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-12695,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv b/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv index 78187ad7d194c21..ed8abb25f66b54d 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv @@ -3,7 +3,7 @@ CVE-2023-1273,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1273,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1273,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv b/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv index 5c4ea1a27415c4f..2a3ec9d50326e54 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv @@ -10,7 +10,7 @@ CVE-2023-1326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-1326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1326,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1326,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv b/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv index 4b6d97b6c5165de..f23b5a100efdb07 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv @@ -7,7 +7,7 @@ CVE-2023-1337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1337,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1337,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv b/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv index 6da0d0789637077..d0a875fdf014e26 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv @@ -3,7 +3,7 @@ CVE-2023-1389,1.00000000,https://github.com/Voyag3r-Security/CVE-2023-1389,Voyag CVE-2023-1389,0.03571429,https://github.com/sploitem/WebKitPwn,sploitem/WebKitPwn,633963768 CVE-2023-1389,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-1389,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 -CVE-2023-1389,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-1389,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-1389,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-1389,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-1389,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2023-1389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1389,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1389,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv b/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv index f81b3fe3f163939..6358ae370345124 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv @@ -5,7 +5,7 @@ CVE-2023-1415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1415,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv b/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv index daefc79d3b39bee..932b8f65224fd27 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv @@ -5,7 +5,7 @@ CVE-2023-1430,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-1430,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1430,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1430,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1430,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1430,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1430,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1430,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv b/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv index 056203fca1ecc63..2b5944fc5f6b5d4 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv @@ -9,8 +9,8 @@ CVE-2023-1454,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2023-1454,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-1454,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-1454,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-1454,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-1454,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-1454,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-1454,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-1454,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1454,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-1454,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -20,7 +20,7 @@ CVE-2023-1454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1454,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1454,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1454,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1454,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1454,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1454,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv b/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv index 30b6b41ecfbd63f..58993439a18a01a 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1488/CVE-2023-1488.csv @@ -3,7 +3,7 @@ CVE-2023-1488,0.50000000,https://github.com/bxtshit/CVE-2023-1488,bxtshit/CVE-20 CVE-2023-1488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1488,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1488,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1488,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1488,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv b/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv index 89930f91f4aa434..da95cc6f8ac408a 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1498,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1498,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv b/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv index ccfc6f6d5539c3c..0de28677ab00c17 100644 --- a/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv +++ b/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1500,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1500,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv b/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv index a00d6ce17af57ae..0437ebf9b11a822 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv @@ -3,7 +3,7 @@ CVE-2023-1665,1.00000000,https://github.com/0xsu3ks/CVE-2023-1665,0xsu3ks/CVE-20 CVE-2023-1665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1665,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1665,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv b/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv index 18cf854eb7b1dd8..3d2f293bbca30cc 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv @@ -4,8 +4,8 @@ CVE-2023-1671,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/com CVE-2023-1671,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-1671,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-1671,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-1671,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-1671,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-1671,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-1671,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-1671,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-1671,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-1671,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -20,7 +20,7 @@ CVE-2023-1671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1671,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1671,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-1671,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-1671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv b/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv index a971df7cd05b147..6106c915e532262 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv @@ -6,7 +6,7 @@ CVE-2023-1698,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-1698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1698,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv b/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv index 4ec9af3ae988aac..1b696db0c26e24f 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv @@ -5,7 +5,7 @@ CVE-2023-1718,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-1718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1741/CVE-2023-1741.csv b/data/vul_id/CVE/2023/17/CVE-2023-1741/CVE-2023-1741.csv index ec0d359086761ed..d17f54b1ab84a64 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1741/CVE-2023-1741.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1741/CVE-2023-1741.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-1741,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-1741,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-1741,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv b/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv index 7d916fde63efd00..3d868bbc9c4e95f 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv @@ -3,7 +3,7 @@ CVE-2023-1767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1767,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv b/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv index 63651d00e4cead5..ed2e39e7442a5f5 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1773,0.16666667,https://github.com/CTF-Archives/xinhu-v2.3.2,CTF-Archives/xinhu-v2.3.2,832270686 CVE-2023-1773,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1773,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1773,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1773,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1773,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1773,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1773,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1784/CVE-2023-1784.csv b/data/vul_id/CVE/2023/17/CVE-2023-1784/CVE-2023-1784.csv index e6a7f63879dde2c..893c2b9430d47d8 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1784/CVE-2023-1784.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1784/CVE-2023-1784.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-1784,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-1784,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-1784,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1784,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-1784,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/18/CVE-2023-1800/CVE-2023-1800.csv b/data/vul_id/CVE/2023/18/CVE-2023-1800/CVE-2023-1800.csv index 1141525c91e56bf..fc141aa19bc8511 100644 --- a/data/vul_id/CVE/2023/18/CVE-2023-1800/CVE-2023-1800.csv +++ b/data/vul_id/CVE/2023/18/CVE-2023-1800/CVE-2023-1800.csv @@ -3,7 +3,7 @@ CVE-2023-1800,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHEN CVE-2023-1800,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2023-1800,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-1800,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-1800,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-1800,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-1800,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv b/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv index 6db4eb3718fbf3c..400d85ad9d40c07 100644 --- a/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv +++ b/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv @@ -9,7 +9,7 @@ CVE-2023-1829,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-1829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1829,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1829,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1829,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1829,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1829,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 CVE-2023-1829,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv b/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv index 94bce37c3dd1f56..d2889e7076ecdd6 100644 --- a/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv +++ b/data/vul_id/CVE/2023/18/CVE-2023-1874/CVE-2023-1874.csv @@ -3,7 +3,7 @@ CVE-2023-1874,1.00000000,https://github.com/thomas-osgood/cve-2023-1874,thomas-o CVE-2023-1874,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-1874,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1874,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1874,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1874,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1874,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1874,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1874,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/19/CVE-2023-1999/CVE-2023-1999.csv b/data/vul_id/CVE/2023/19/CVE-2023-1999/CVE-2023-1999.csv index 6f671912a97670d..5a3f81647de3400 100644 --- a/data/vul_id/CVE/2023/19/CVE-2023-1999/CVE-2023-1999.csv +++ b/data/vul_id/CVE/2023/19/CVE-2023-1999/CVE-2023-1999.csv @@ -5,7 +5,7 @@ CVE-2023-1999,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1999,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-1999,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv b/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv index 8e9cdc8da9c4236..829d22dfeee63c1 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv @@ -4,7 +4,7 @@ CVE-2023-2002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-2002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv b/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv index 5d33eed2b87c14b..80947bc9e70097f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv @@ -5,7 +5,7 @@ CVE-2023-20025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-20025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20025,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20025,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20025,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv b/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv index 733b2c293a56ce4..4a81b5fe2c42423 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv @@ -5,7 +5,7 @@ CVE-2023-20048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20048,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20048,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20048,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20048,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-20048,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-20048,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv b/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv index 7683dd9fa5a69fd..bb16e8172670621 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv @@ -7,7 +7,7 @@ CVE-2023-20052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-20052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20052,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20052,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20052,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20052,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20052,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv b/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv index d8f5e91260e7473..0626052697893a7 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv @@ -7,7 +7,7 @@ CVE-2023-20073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-20073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20073,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20073,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv b/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv index 97d2896fc14c697..3181be1113adc11 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv @@ -10,7 +10,7 @@ CVE-2023-2008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-2008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2008,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2008,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2008,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv b/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv index 6f9d9c020c43277..35d8b698110cd83 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-20109,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20109,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20109,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20109,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20109,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv b/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv index 67fc18d7906a476..c05817a2b57d8b8 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv @@ -8,7 +8,7 @@ CVE-2023-20110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20110,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20110,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20110,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv b/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv index 6e058bb21d3c8fa..dbf282768391b67 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv @@ -3,7 +3,7 @@ CVE-2023-20126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv b/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv index 40bd4d5e9c31fae..e0d6a02071e7ace 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv @@ -9,7 +9,7 @@ CVE-2023-20178,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20178,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20178,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20178,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20178,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20178,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20178,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv b/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv index 0d480e988ee7710..33c45736461a23f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv @@ -21,11 +21,11 @@ CVE-2023-20198,0.03846154,https://github.com/f1tao/awesome-iot-security-resource CVE-2023-20198,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-20198,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-20198,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-20198,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20198,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20198,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20198,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20198,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-20198,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-20198,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-20198,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20198,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20198,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -51,7 +51,7 @@ CVE-2023-20198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20198,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20198,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20198,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20198,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv b/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv index 75a748fd44e73d6..a268885289a8767 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv @@ -6,7 +6,7 @@ CVE-2023-20209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20209,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20209,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20209,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv b/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv index 30e9f900f466884..29dd5d1e03e2d40 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2023,0.33333333,https://github.com/druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation,druxter-x/PHP-CVE-2023-2023-2640-POC-Escalation,758110379 -CVE-2023-2023,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-2023,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-2023,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2023,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-2023,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2023,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2023,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-2023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2023,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv b/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv index 87fcf5104cbf15a..1c566a665e8ae0b 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv @@ -4,7 +4,7 @@ CVE-2023-2024,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2024,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2024,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv b/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv index 12a7bf3bc95044f..c1cd30796297274 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-20269,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20269,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20269,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20269,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20269,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv b/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv index bc3e75cb0d22693..d5388b0cf233a11 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv @@ -4,11 +4,11 @@ CVE-2023-20273,0.50000000,https://github.com/smokeintheshell/CVE-2023-20273,smok CVE-2023-20273,0.50000000,https://github.com/smokeintheshell/CVE-2023-20198,smokeintheshell/CVE-2023-20198,719665038 CVE-2023-20273,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2023-20273,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-20273,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20273,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20273,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20273,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20273,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-20273,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-20273,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-20273,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20273,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20273,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -31,7 +31,7 @@ CVE-2023-20273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20273,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20273,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv b/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv index 8af140902121739..1854b07a981cd12 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv @@ -7,7 +7,7 @@ CVE-2023-2033,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2023-2033,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-2033,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-2033,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-2033,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-2033,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2033,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-2033,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-2033,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2023-2033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2033,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2033,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2033,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2033,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv b/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv index 43245f6001d1de3..6eb143e644cb6f6 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv @@ -4,7 +4,7 @@ CVE-2023-20562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20562,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20562,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20562,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20562,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv b/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv index 5db9523ebe535f0..e8327db3b40fba7 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv @@ -4,7 +4,7 @@ CVE-2023-20573,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20573,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20573,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20573,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20573,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20573,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20573,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20573,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv b/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv index c2bcf87f12cf8b0..ca2122737fb6854 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv @@ -3,7 +3,7 @@ CVE-2023-20593,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-20593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20593,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv b/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv index 8bcebe4ed68f9c7..2820163996f4e0c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv @@ -6,7 +6,7 @@ CVE-2023-20598,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-20598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20598,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20598,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20598,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv b/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv index 96caced28646aa5..5966c09d807b5ca 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv @@ -6,7 +6,7 @@ CVE-2023-20860,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20860,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20860,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20860,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv b/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv index 1b0c0b8636c874d..0395f3e4f906f3d 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-20867,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20867,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20867,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20867,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20867,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv b/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv index 8353cde2761be4b..8d81b7bc59d380c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20872,1.00000000,https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc,ze0r/vmware-escape-CVE-2023-20872-poc,830497211 CVE-2023-20872,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20872,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20872,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20872,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20872,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20872,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv b/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv index 0234bec1a5b8828..265aa0bcb3b2fc4 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv @@ -10,12 +10,12 @@ CVE-2023-20887,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-20887,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-20887,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-20887,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-20887,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-20887,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20887,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-20887,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20887,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20887,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20887,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-20887,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-20887,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-20887,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20887,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20887,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -40,7 +40,7 @@ CVE-2023-20887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20887,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20887,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20888/CVE-2023-20888.csv b/data/vul_id/CVE/2023/20/CVE-2023-20888/CVE-2023-20888.csv index 5637cc879fbb8d7..f06a3dbbd7614f0 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20888/CVE-2023-20888.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20888/CVE-2023-20888.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-20888,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-20888,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-20888,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-20888,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-20888,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv b/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv index ca8591f56004d1f..9e470b16b72237d 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv @@ -5,7 +5,7 @@ CVE-2023-20909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20909,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20909,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20909,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv b/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv index 4a88067cf961ebe..d57dd8565b87bfd 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv @@ -6,7 +6,7 @@ CVE-2023-20911,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20911,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20911,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20911,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20911,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv b/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv index c5060f74059ca89..1ad1829e627f6cf 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv @@ -4,7 +4,7 @@ CVE-2023-20918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20918,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20918,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20918,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20918,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20918,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20918,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20918,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv b/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv index 6d98890511fa82c..e3b684bc2eac2f5 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv @@ -6,7 +6,7 @@ CVE-2023-20921,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20921,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20921,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20921,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20921,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20921,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20921,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv b/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv index 1909b3e1e000d84..0e82ddc3d58af5c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv @@ -3,7 +3,7 @@ CVE-2023-20933,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20933,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20933,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv b/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv index 751642e93e07fa9..0306f0628d2a141 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv @@ -3,7 +3,7 @@ CVE-2023-20943,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20943,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20943,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv b/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv index 20cade4f0f83100..b0e296913cfbe21 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv @@ -6,7 +6,7 @@ CVE-2023-20944,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20944,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv b/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv index 7d9c3e0670d12cd..9a533ce2d17d3d0 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20945,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20945,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20945,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20945,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20945,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20945,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20945,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20945,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv b/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv index d4639021d56a9ab..8ea8da64430cdd1 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv @@ -5,7 +5,7 @@ CVE-2023-20955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20955,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20955,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-20955,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv b/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv index c243d906d321b9b..f2c21b8960356a7 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv @@ -6,7 +6,7 @@ CVE-2023-20963,0.25000000,https://github.com/GabrieleDattile/cve-pocs,GabrieleDa CVE-2023-20963,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-20963,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2023-20963,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-20963,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-20963,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20963,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-20963,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20963,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2023-20963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-20963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20963,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-20963,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20963,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20963,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20963,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv b/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv index a35a721d69e6c15..43a0ecdf4057b92 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv @@ -11,7 +11,7 @@ CVE-2023-21036,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21036,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21036,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21036,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv b/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv index f5a6a9c1d994930..fa8364415442ef6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv @@ -4,7 +4,7 @@ CVE-2023-21086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21086,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21086,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv b/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv index 726d023f055c59e..42bad1f76f32954 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv @@ -4,7 +4,7 @@ CVE-2023-21094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21094,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21094,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv b/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv index 0e3d62d9011b0db..0f5dc95d642057b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv @@ -4,7 +4,7 @@ CVE-2023-21097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21097,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21097,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21097,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21097,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv b/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv index 49e109a24108a50..1665682805c7460 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv @@ -6,7 +6,7 @@ CVE-2023-21109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21109,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21109,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21109,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv b/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv index a021f5ac80b835e..cf98f6d61d68f8d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21118,0.50000000,https://github.com/Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118,Trinadh465/frameworks_native_AOSP-10_r33_CVE-2023-21118,729085770 -CVE-2023-21118,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21118,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21118,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21118,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21118,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21118,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21118,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21118,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21118,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21118,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv b/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv index cd2fcc80a38a1e2..433684c1dee54dc 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv @@ -4,7 +4,7 @@ CVE-2023-2114,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2114,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2114,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2114,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2114,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2114,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv b/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv index 2e14c75288dddf5..c0e518c4841172b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv @@ -5,7 +5,7 @@ CVE-2023-21144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21144,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21144,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv b/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv index dd54115ac25e23d..68afb4484747d3e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv @@ -4,7 +4,7 @@ CVE-2023-2123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2123,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv b/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv index 014dd636c342f2f..718070a32614bd8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv @@ -3,7 +3,7 @@ CVE-2023-21238,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21238,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21238,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21238,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21238,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv b/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv index aad9158919822b2..eb52607c4e0aab3 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv @@ -3,7 +3,7 @@ CVE-2023-21246,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21246,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21246,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv b/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv index 46e1ce1af0e2e2f..23cfa349e635032 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv @@ -3,7 +3,7 @@ CVE-2023-21251,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21251,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21251,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21251,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv b/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv index a3b5fb2b807865f..3946575f1c6116f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv @@ -4,7 +4,7 @@ CVE-2023-21272,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21272,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21272,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv b/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv index 3653cd206246a45..156b6197464d11d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv @@ -3,7 +3,7 @@ CVE-2023-21275,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21275,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv b/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv index 372e7d057b53bfe..6949fda8f5ece95 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv @@ -3,7 +3,7 @@ CVE-2023-21281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21281,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21281,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv b/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv index a29c3f1c5e12070..74adea0f3b2acd7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv @@ -6,7 +6,7 @@ CVE-2023-21282,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21282,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21282,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21282,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv b/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv index edd31c576a91a26..da9de9abfafc5a2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv @@ -3,7 +3,7 @@ CVE-2023-21284,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21284,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21284,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21284,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21284,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv b/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv index eb62930ce6fd3f3..1b1fb766aec0a30 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv @@ -6,7 +6,7 @@ CVE-2023-21285,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-21285,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21285,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21285,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21285,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21285,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21285,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21285,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv b/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv index 86e2f74b9f19107..24a2757b6509d93 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv @@ -3,7 +3,7 @@ CVE-2023-21286,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21286,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21286,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21286,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21286,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv b/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv index 72ed3c2c7d62ed0..5bf44e93cd33d4c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv @@ -3,7 +3,7 @@ CVE-2023-21288,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21288,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21288,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21288,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21288,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv b/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv index b9cd19df8171009..83fc0c5eed73df9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv @@ -4,7 +4,7 @@ CVE-2023-2136,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Fore CVE-2023-2136,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-2136,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-2136,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-2136,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-2136,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2136,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-2136,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-2136,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv b/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv index bedbcb05a76beed..4ef5027ac23e3aa 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21492,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-21492,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-21492,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21492,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-21492,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21492,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv b/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv index 006ff6fe3472efd..daae2ce3a7c20da 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv @@ -24,7 +24,7 @@ CVE-2023-21554,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21554,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21554,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21554,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21554,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21554,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv b/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv index b64d044e00a44ef..70323b6aa010e41 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv @@ -3,7 +3,7 @@ CVE-2023-21560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21560,Live-H CVE-2023-21560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21560,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21560,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21560,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21560,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv b/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv index 83426151ec93a55..a3bb1d7d21b9244 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21563,Live-Hack-CVE/CVE-2023-21563,590323467 CVE-2023-21563,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-21563,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21563,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21563,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv b/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv index eac28cbe180c01e..4a8a92a53b26159 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv @@ -8,7 +8,7 @@ CVE-2023-21608,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-21608,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-21608,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2023-21608,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 -CVE-2023-21608,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-21608,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21608,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-21608,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21608,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -20,7 +20,7 @@ CVE-2023-21608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21608,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21608,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21608,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21608,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21608,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21608,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2163/CVE-2023-2163.csv b/data/vul_id/CVE/2023/21/CVE-2023-2163/CVE-2023-2163.csv index 56aa62c681d819a..6c864af8c419331 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2163/CVE-2023-2163.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2163/CVE-2023-2163.csv @@ -5,7 +5,7 @@ CVE-2023-2163,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub, CVE-2023-2163,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-2163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2163,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2163,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv b/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv index d04bf5ed432d817..a7fcc699c8d89d2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv @@ -5,11 +5,11 @@ CVE-2023-21674,0.07142857,https://github.com/santosomar/kev_checker,santosomar/k CVE-2023-21674,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-21674,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-21674,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-21674,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-21674,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21674,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-21674,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21674,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-21674,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21674,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21674,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21674,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-21674,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -18,7 +18,7 @@ CVE-2023-21674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21674,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21674,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21674,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv b/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv index 57f7368fc45391f..29e348de22e3268 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv @@ -7,7 +7,7 @@ CVE-2023-21707,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-21707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21707,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv b/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv index 2fcb66536ee32ef..4342f02dfb52b33 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21715,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-21715,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-21715,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21715,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-21715,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21715,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv b/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv index 1af38152ed02268..7d8056ee877b02e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv @@ -29,7 +29,7 @@ CVE-2023-21716,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-21716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21716,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv b/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv index 5c333ee42134463..97d981aa20ef1e0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv @@ -5,7 +5,7 @@ CVE-2023-21739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21739,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21739,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21739,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21739,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv b/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv index 113f6b4ca5e2ce5..14e5eb8457e1d03 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv @@ -5,7 +5,7 @@ CVE-2023-21742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21742,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21742,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21742,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21742,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21742,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv b/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv index 539cc4be0592304..959eb5d0f0f4da4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv @@ -4,13 +4,13 @@ CVE-2023-21746,0.50000000,https://github.com/Muhammad-Ali007/LocalPotato_CVE-202 CVE-2023-21746,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-21746,0.01923077,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 CVE-2023-21746,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-21746,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21746,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21746,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21746,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21746,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21746,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21746,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv b/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv index 43827028d57f904..900b77f442270bb 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv @@ -8,7 +8,7 @@ CVE-2023-21752,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-21752,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21752,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-21752,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-21752,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21752,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21752,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21752,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-21752,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -17,7 +17,7 @@ CVE-2023-21752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21752,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21752,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv b/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv index 07e0e7d2e2d3541..db167f941b64f70 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv @@ -3,7 +3,7 @@ CVE-2023-21753,1.00000000,https://github.com/timpen432/-Wh0Am1001-CVE-2023-21753 CVE-2023-21753,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21753,Live-Hack-CVE/CVE-2023-21753,590529568 CVE-2023-21753,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21536,Live-Hack-CVE/CVE-2023-21536,587522105 CVE-2023-21753,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21753,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21753,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv b/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv index d15e65c25090a51..6cfe56837f5dcea 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv @@ -7,7 +7,7 @@ CVE-2023-21766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21766,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv b/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv index 79f2ab381a9188e..a302738191bbed2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv @@ -22,7 +22,7 @@ CVE-2023-21768,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2023-21768,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-21768,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-21768,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-21768,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21768,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21768,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21768,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-21768,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -49,7 +49,7 @@ CVE-2023-21768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21768,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21768,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21768,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21817/CVE-2023-21817.csv b/data/vul_id/CVE/2023/21/CVE-2023-21817/CVE-2023-21817.csv index 5a8ef6c19ed6997..bdd6872471c49ee 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21817/CVE-2023-21817.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21817/CVE-2023-21817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21817,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-21817,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-21817,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21817,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21817,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv b/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv index 0cddb27d7632fc3..0fe4281bdcec1c9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv @@ -4,7 +4,7 @@ CVE-2023-21822,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2023-21822,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21822,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21822,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21822,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21822,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv b/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv index c92232559f06358..3f95447eed94169 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21823,Live-Hack-CVE/CVE-2023-21823,601843972 CVE-2023-21823,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-21823,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-21823,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-21823,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21823,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-21823,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21823,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -14,7 +14,7 @@ CVE-2023-21823,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-21823,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21823,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21823,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21823,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21823,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21823,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv b/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv index 69a4fe8a824d83e..e2e96e022b3fd48 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv @@ -5,7 +5,7 @@ CVE-2023-21837,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21837,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv b/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv index 0a6fc95a9a132d9..914d8e8e38bfabf 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv @@ -25,11 +25,11 @@ CVE-2023-21839,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-21839,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2023-21839,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-21839,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-21839,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-21839,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21839,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-21839,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21839,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-21839,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-21839,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-21839,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21839,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -57,7 +57,7 @@ CVE-2023-21839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21839,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21839,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv b/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv index 2f621fcb8d3c70b..48ef2dcc6ce0753 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv @@ -8,7 +8,7 @@ CVE-2023-21887,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-21887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21887,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21887,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv b/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv index f011d3e3ac68f48..bd258c0e6bb752b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv @@ -24,7 +24,7 @@ CVE-2023-21931,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21931,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv b/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv index ca5ead9528d1666..78db5919285a3ba 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv @@ -3,7 +3,7 @@ CVE-2023-21939,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21939,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21939,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21939,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21939,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21939,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21939,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv b/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv index 079a8a056423501..e04dd3054722128 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv @@ -3,7 +3,7 @@ CVE-2023-21971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-21971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv b/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv index 07b7fc6693af12a..6b70627aa9e01e1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21987/CVE-2023-21987.csv @@ -4,7 +4,7 @@ CVE-2023-21987,0.33333333,https://github.com/husseinmuhaisen/Hypervisor,husseinm CVE-2023-21987,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-21987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21987,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-21987,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv b/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv index 87ff1a1e32bcef8..c5b2248caf4fa44 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv @@ -4,7 +4,7 @@ CVE-2023-22074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22074,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22074,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22074,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22074,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv b/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv index a71becdc76d83af..fb1311263c02ff5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22098/CVE-2023-22098.csv @@ -5,7 +5,7 @@ CVE-2023-22098,0.25000000,https://github.com/farazsth98/virtualbox-qemu-vuln-res CVE-2023-22098,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22098,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22098,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22098,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22098,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22098,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv b/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv index 6d4bc4ade91e726..509361c8ad06fe4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv @@ -3,7 +3,7 @@ CVE-2023-2215,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2215,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2215,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2215,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2215,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv b/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv index 9204cfa3c530efc..51701b0b561073f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv @@ -6,7 +6,7 @@ CVE-2023-22432,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-22432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22432,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22432,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22432,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22432,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22432,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv b/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv index 00280334d35a731..e4dfde411fe2574 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv @@ -3,7 +3,7 @@ CVE-2023-22463,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22463,Live-H CVE-2023-22463,0.20000000,https://github.com/Answerzzzy/POC_EXP_Python_Vulnerability_scanning,Answerzzzy/POC_EXP_Python_Vulnerability_scanning,813649965 CVE-2023-22463,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-22463,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-22463,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-22463,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-22463,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-22463,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-22463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv b/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv index 1ff8e1305b91a41..90527ee8251b249 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv @@ -4,7 +4,7 @@ CVE-2023-2249,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2249,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2249,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2249,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv b/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv index 804eb4f4748436c..fab779c639dd752 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv @@ -4,7 +4,7 @@ CVE-2023-22490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22490,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv b/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv index bfed34b2911d13c..f63b521aa39bd5b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv @@ -32,12 +32,12 @@ CVE-2023-22515,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2023-22515,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-22515,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-22515,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-22515,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-22515,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-22515,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-22515,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22515,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-22515,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22515,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-22515,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-22515,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-22515,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-22515,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22515,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -61,7 +61,7 @@ CVE-2023-22515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22515,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22515,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22515,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv b/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv index a5aeb476784f6b4..d52847706401392 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv @@ -14,8 +14,8 @@ CVE-2023-22518,0.50000000,https://github.com/ForceFledgling/CVE-2023-22518,Force CVE-2023-22518,0.11111111,https://github.com/tmcybers/awesome-cve-poc,tmcybers/awesome-cve-poc,714042465 CVE-2023-22518,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-22518,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-22518,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-22518,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-22518,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-22518,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22518,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-22518,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22518,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -36,7 +36,7 @@ CVE-2023-22518,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22518,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22518,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22522/CVE-2023-22522.csv b/data/vul_id/CVE/2023/22/CVE-2023-22522/CVE-2023-22522.csv index d79a51d72b3ac0d..0df2b535effc9d3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22522/CVE-2023-22522.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22522/CVE-2023-22522.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-22522,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-22522,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-22522,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22522,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22522,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv b/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv index b752c6c835d097d..653a1eb78e868e4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv @@ -7,7 +7,7 @@ CVE-2023-22524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22524,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22524,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22524,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22524,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22524,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22524,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22524,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv b/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv index 93b2094c28e58e1..cb3229d0dbe1c59 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv @@ -39,12 +39,12 @@ CVE-2023-22527,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-22527,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2023-22527,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-22527,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-22527,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-22527,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-22527,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-22527,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22527,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-22527,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22527,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-22527,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-22527,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-22527,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-22527,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-22527,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -60,7 +60,7 @@ CVE-2023-22527,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22527,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22527,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22527,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22527,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22527,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv b/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv index c0d58da8f9da247..a200c29e22d2198 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv @@ -9,7 +9,7 @@ CVE-2023-2255,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2255,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-2255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2255,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv b/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv index 610e6a52f123c59..1a7659d318caacd 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv @@ -4,7 +4,7 @@ CVE-2023-22551,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22551,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22551,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22551,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv b/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv index e9949d135bb69cf..d4bdd84ad498197 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv @@ -5,7 +5,7 @@ CVE-2023-22621,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-22621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22621,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22621,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22621,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22621,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22621,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv b/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv index ab63222d33766c6..2ad37b60c65c20b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv @@ -4,7 +4,7 @@ CVE-2023-22622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22622,Live-H CVE-2023-22622,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-22622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22622,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22622,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv b/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv index 14b6e1067e49673..88a453a917dc94d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv @@ -3,7 +3,7 @@ CVE-2023-22726,1.00000000,https://github.com/ProxyPog/POC-CVE-2023-22726,ProxyPo CVE-2023-22726,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22726,Live-Hack-CVE/CVE-2023-22726,591505064 CVE-2023-22726,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22726,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22726,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22726,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22726,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22726,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22726,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv b/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv index 698e5a4f2be1f09..97e2d167f07805d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv @@ -46,7 +46,7 @@ CVE-2023-22809,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22809,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-22809,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-22809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv b/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv index afa5a2aabad18b6..877761cc9e966af 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv @@ -6,7 +6,7 @@ CVE-2023-22855,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-22855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22855,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22855,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv b/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv index 9631f638a61d65b..136410bf55b0874 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv @@ -6,7 +6,7 @@ CVE-2023-22884,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22884,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22884,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-22884,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv b/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv index ed7239f3c534564..0ebca508ab99ee8 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv @@ -5,7 +5,7 @@ CVE-2023-22894,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-22894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22894,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22894,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22894,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv b/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv index e893d905719a912..214c779db3837ad 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv @@ -6,7 +6,7 @@ CVE-2023-22906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22906,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22906,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22906,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22906,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22906,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22906,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv b/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv index 39b2cf57ceb6e58..09e484fb2f5b9f3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv @@ -4,7 +4,7 @@ CVE-2023-22941,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22941,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22941,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22941,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv b/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv index 44c4f0c764556fa..91504898bca56f1 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv @@ -6,7 +6,7 @@ CVE-2023-22952,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-22952,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-22952,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2023-22952,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-22952,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-22952,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22952,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-22952,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22952,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv b/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv index 178c23841043d98..0b92392e76c49e7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv @@ -10,7 +10,7 @@ CVE-2023-22960,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-22960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22960,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22960,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22960,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22960,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22960,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv b/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv index 5aa995975ecdfb8..02dca2156c2b55d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv @@ -3,7 +3,7 @@ CVE-2023-22974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-22974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv b/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv index f62138567362156..2f584c695caa808 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv @@ -3,7 +3,7 @@ CVE-2023-23126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23126,Live-H CVE-2023-23126,1.00000000,https://github.com/l00neyhacker/CVE-2023-23126,l00neyhacker/CVE-2023-23126,594949556 CVE-2023-23126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23126,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv b/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv index 3a41f9cc31be4f9..77f1ef91efe0f89 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv @@ -3,7 +3,7 @@ CVE-2023-23127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23127,Live-H CVE-2023-23127,1.00000000,https://github.com/l00neyhacker/CVE-2023-23127,l00neyhacker/CVE-2023-23127,594949815 CVE-2023-23127,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23127,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv b/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv index 65c897dd873b82e..71f59601f56f1ca 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv @@ -3,7 +3,7 @@ CVE-2023-23128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23128,Live-H CVE-2023-23128,1.00000000,https://github.com/l00neyhacker/CVE-2023-23128,l00neyhacker/CVE-2023-23128,594950120 CVE-2023-23128,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23128,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23128,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23128,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv b/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv index a4f415017626392..287760c9e314319 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv @@ -3,7 +3,7 @@ CVE-2023-23130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23130,Live-H CVE-2023-23130,1.00000000,https://github.com/l00neyhacker/CVE-2023-23130,l00neyhacker/CVE-2023-23130,594950518 CVE-2023-23130,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23130,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23130,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv b/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv index a10b61296433c4f..f6e7394912aee2b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv @@ -4,7 +4,7 @@ CVE-2023-23131,1.00000000,https://github.com/l00neyhacker/CVE-2023-23131,l00neyh CVE-2023-23131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23131,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23131,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv b/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv index 3726232530a83bf..d95e0b47d0759e8 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv @@ -4,7 +4,7 @@ CVE-2023-23132,1.00000000,https://github.com/l00neyhacker/CVE-2023-23132,l00neyh CVE-2023-23132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23132,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv b/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv index 20507e7f15d9e76..80972210c75be6e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23138,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23138,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv b/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv index df7d86612e268a4..ba0f8fbad32eecb 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv @@ -3,7 +3,7 @@ CVE-2023-23169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23169,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv b/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv index c02568c97f93e1b..96a8300f287d1c7 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv @@ -6,7 +6,7 @@ CVE-2023-23192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23192,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23192,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23192,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23192,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23192,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23192,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv b/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv index 5b03feb3646c682..76105c9b843a860 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv @@ -5,7 +5,7 @@ CVE-2023-23279,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23279,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23279,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv b/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv index 7afcb274eee8003..1f8d0bd113a7c2b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2333,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2333,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv b/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv index fb54dfbdf883b43..a7fc381ee19814a 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv @@ -14,7 +14,7 @@ CVE-2023-23333,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-23333,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-23333,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-23333,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-23333,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-23333,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-23333,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23333,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-23333,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -39,7 +39,7 @@ CVE-2023-23333,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23364/CVE-2023-23364.csv b/data/vul_id/CVE/2023/23/CVE-2023-23364/CVE-2023-23364.csv index 9e5383b354c4d2c..aea347cd0d54151 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23364/CVE-2023-23364.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23364/CVE-2023-23364.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-23364,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23364,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23364,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23364,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-23364,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv b/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv index 7bdba23d0125f21..d024be5106e9ceb 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23376,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-23376,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-23376,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-23376,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-23376,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23376,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-23376,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23376,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-23376,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23376,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23376,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23376,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-23376,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv b/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv index 952f906fbda19a9..0d40bdd8939d789 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23388,1.00000000,https://github.com/ynwarcs/CVE-2023-23388,ynwarcs/CVE-2023-23388,819107258 CVE-2023-23388,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-23388,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-23388,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23388,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-23388,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23388,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23388,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv b/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv index beb33a94750ac93..1987b9e275b5be9 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv @@ -5,7 +5,7 @@ CVE-2023-23396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23396,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23396,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv b/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv index fdd6dade54319a5..59a885f81ce5479 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv @@ -44,11 +44,11 @@ CVE-2023-23397,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2023-23397,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2023-23397,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-23397,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-23397,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-23397,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23397,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-23397,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23397,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-23397,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23397,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23397,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23397,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23397,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -58,7 +58,7 @@ CVE-2023-23397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23397,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23397,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23397,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23397,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23397,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23397,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv b/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv index 050c1b24f65c822..636382d3a784e8f 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv @@ -30,7 +30,7 @@ CVE-2023-23488,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23488,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-23488,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv b/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv index b1f7eb57eae1357..1fb13f72470b253 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23492,Live-Hack-CVE/CVE-2023-23492,594107790 -CVE-2023-23492,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-23492,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-23492,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-23492,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-23492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv b/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv index 7ce0fd20f5b0ff5..a2fb189fdf4bb3e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23504,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23504,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv b/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv index 7fd6e23eb268768..673e24a348d6841 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23529,1.00000000,https://github.com/PyterSmithDarkGhost/EXPLOITIOS16MACOSIPHONE14CVE202323529,PyterSmithDarkGhost/EXPLOITIOS16MACOSIPHONE14CVE202323529,621383794 CVE-2023-23529,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-23529,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-23529,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-23529,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23529,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-23529,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23529,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-23529,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23529,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23529,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23529,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-23529,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv b/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv index bcbbfa513674e47..a96d91cfeaa5ff7 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23531,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23531,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23552/CVE-2023-23552.csv b/data/vul_id/CVE/2023/23/CVE-2023-23552/CVE-2023-23552.csv index 18f4136e8fbfba3..1a40865ec832994 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23552/CVE-2023-23552.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23552/CVE-2023-23552.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-23552,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-23552,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23552,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-23552,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-23552,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2356/CVE-2023-2356.csv b/data/vul_id/CVE/2023/23/CVE-2023-2356/CVE-2023-2356.csv index 2c6a9232c4d4165..fa444172b24651f 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2356/CVE-2023-2356.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2356/CVE-2023-2356.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-2356,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-2356,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2356,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2356,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2356,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23564/CVE-2023-23564.csv b/data/vul_id/CVE/2023/23/CVE-2023-23564/CVE-2023-23564.csv index d578e36d0c675fc..a1b1eacea47bb7d 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23564/CVE-2023-23564.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23564/CVE-2023-23564.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23564,0.01851852,https://github.com/Orange-Cyberdefense/CVE-repository,Orange-Cyberdefense/CVE-repository,244651091 -CVE-2023-23564,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23564,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv b/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv index fee21421d54acf6..55d33a0b610c673 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv @@ -5,7 +5,7 @@ CVE-2023-23583,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-23583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23583,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23583,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23583,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23583,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23583,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23583,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv b/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv index 791cd6e1c0f25f9..ab395ab2b295f4c 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv @@ -4,7 +4,7 @@ CVE-2023-23607,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23607,Live-H CVE-2023-23607,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-23607,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23607,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23607,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23607,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23607,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23607,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv b/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv index 494213e319931fc..b4ac771d1b7f982 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv @@ -4,12 +4,12 @@ CVE-2023-23638,1.00000000,https://github.com/X1r0z/Dubbo-RCE,X1r0z/Dubbo-RCE,617 CVE-2023-23638,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-23638,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-23638,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-23638,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-23638,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-23638,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23638,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23638,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23638,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv b/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv index 84c46e36c9d5d47..bc5d87192a34e14 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-23656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23656,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23656,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23656,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv b/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv index d4886725b3b1e18..1beb522a2dc43fe 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2375,0.50000000,https://github.com/0x0jr/HTB-Devvortex-CVE-2023-2375-PoC,0x0jr/HTB-Devvortex-CVE-2023-2375-PoC,823381127 CVE-2023-2375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2375,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2375,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv b/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv index 8f065f09abca2a2..cfb45fe30746e51 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv @@ -62,8 +62,8 @@ CVE-2023-23752,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-23752,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-23752,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 CVE-2023-23752,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-23752,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-23752,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-23752,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-23752,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23752,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-23752,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23752,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -94,7 +94,7 @@ CVE-2023-23752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23752,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-23752,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv b/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv index a2c2985be6fb710..6d693b1168be0e4 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv @@ -6,7 +6,7 @@ CVE-2023-23924,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-23924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv b/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv index e1194e1f09ae1d1..1f0469677102ece 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv @@ -5,7 +5,7 @@ CVE-2023-23946,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-23946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-23946,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23946,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23946,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23946,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23946,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-23946,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv b/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv index 731b014b9004117..eb92b009a3a0a58 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24023,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 -CVE-2023-24023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24023,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv b/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv index eca46efc66e72a4..27e78b19adab0a5 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24034,0.50000000,https://github.com/hotblac/cve-2023-34034,hotblac/cve-2023-34034,726420704 -CVE-2023-24034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv b/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv index 3e277ee2ca043da..ec3348408868982 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv @@ -10,7 +10,7 @@ CVE-2023-24044,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-24044,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-24044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv b/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv index 38187ed7c4db6df..deaa9595b44bf7f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv @@ -16,7 +16,7 @@ CVE-2023-24055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24055,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24055,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24055,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-24055,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24055,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24055,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24055,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv b/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv index 3a772fa66276d89..df8b775b400dbcd 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv @@ -6,7 +6,7 @@ CVE-2023-24059,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-24059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24059,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24059,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24059,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv b/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv index 66a70ccfbffa0c7..577ce305a74f2ca 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv @@ -11,7 +11,7 @@ CVE-2023-24078,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-24078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv b/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv index 9bfefd856634c2b..58604ac4a924981 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv @@ -3,7 +3,7 @@ CVE-2023-24100,0.50000000,https://github.com/badboycxcc/CVE-2023-24100,badboycxc CVE-2023-24100,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-24100,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24100,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24100,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24100,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv b/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv index 40fd5be63cefddd..8ba65782d1ef552 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24203,0.50000000,https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204,momo1239/CVE-2023-24203-and-CVE-2023-24204,800288554 CVE-2023-24203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24203,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24203,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv b/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv index 4c3f3612e82997c..6c2dc8d7a54ed6f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24204,0.50000000,https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204,momo1239/CVE-2023-24203-and-CVE-2023-24204,800288554 CVE-2023-24204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24204,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24204,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv b/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv index e4324c443b80c52..16a41b713c0a9b2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv @@ -4,7 +4,7 @@ CVE-2023-24249,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2023-24249,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-24249,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24249,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24249,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24249,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv b/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv index af033ab462732eb..b8d4de435803604 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv @@ -5,7 +5,7 @@ CVE-2023-24317,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-24317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24317,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv b/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv index ed424464eac12f2..dac37ff54aa2767 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv @@ -7,7 +7,7 @@ CVE-2023-24329,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-24329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24329,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24329,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24329,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24329,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv b/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv index dd6514d5487334d..e792ac320f13147 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24362,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv b/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv index c908a4555f9887a..f0196bc895a416f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv @@ -4,7 +4,7 @@ CVE-2023-2437,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2437,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2437,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2437,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2437,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2437,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv b/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv index e6525e2e830cd4f..3aae7d2b4149ff7 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2446,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2446,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2446,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2446,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv b/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv index f01267106f8a3e9..a377630c6e47b0d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2448,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2448,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2448,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2448,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2448,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2448,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2448,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv b/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv index 74d36ca2d9db498..59353e0c6fa10d2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv @@ -19,7 +19,7 @@ CVE-2023-24488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24488,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24488,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24488,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv b/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv index adb470ffffe59b7..ec3ea49f9289a4a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv @@ -3,7 +3,7 @@ CVE-2023-24489,1.00000000,https://github.com/codeb0ss/CVE-2023-24489-PoC,codeb0s CVE-2023-24489,1.00000000,https://github.com/adhikara13/CVE-2023-24489-ShareFile,adhikara13/CVE-2023-24489-ShareFile,665550383 CVE-2023-24489,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-24489,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-24489,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-24489,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-24489,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-24489,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-24489,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -15,7 +15,7 @@ CVE-2023-24489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24489,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24489,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24489,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv b/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv index d9b80ec79169d14..614ff964905dfc7 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv @@ -3,7 +3,7 @@ CVE-2023-24517,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24517,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24517,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24517,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24517,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24517,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24517,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv b/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv index 09373d16bf12a1c..1334046a28e360d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv @@ -4,7 +4,7 @@ CVE-2023-24538,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-24538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv b/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv index ec29787df160807..b3026be1e7438ae 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv @@ -6,7 +6,7 @@ CVE-2023-24610,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-24610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24610,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24610,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24610,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24610,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24610,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv b/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv index 478a40c9ccd0032..da3141e16f4a745 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv @@ -3,7 +3,7 @@ CVE-2023-24706,1.00000000,https://github.com/hatjwe/CVE-2023-24706,hatjwe/CVE-20 CVE-2023-24706,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-24706,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24706,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24706,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24706,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv b/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv index afc446ff370d6c1..1f2210f2440b864 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv @@ -4,7 +4,7 @@ CVE-2023-24709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24709,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24709,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv b/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv index 684ac6843b5c5ca..2b7df1281450997 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv @@ -3,7 +3,7 @@ CVE-2023-24749,1.00000000,https://github.com/mahaloz/netgear-pwnagent,mahaloz/ne CVE-2023-24749,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2023-24749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24749,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv b/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv index 0e8de90c2dedfc6..b1907c15a9fbdbc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24774,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-24774,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24774,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24774,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24774,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv b/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv index ca7b82edb37c8fe..6bb91ba983c374d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv @@ -5,7 +5,7 @@ CVE-2023-24775,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-24775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24775,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24775,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24775,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24775,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24775,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv b/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv index 66915f61e0caa32..eae14fa3713d0be 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv @@ -5,7 +5,7 @@ CVE-2023-24780,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-24780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24780,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24780,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24789/CVE-2023-24789.csv b/data/vul_id/CVE/2023/24/CVE-2023-24789/CVE-2023-24789.csv index 3863d6ee03120df..73175ba1a9ee45d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24789/CVE-2023-24789.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24789/CVE-2023-24789.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-24789,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-24789,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-24789,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24789,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-24789,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv b/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv index e5d79e7b38299f8..d525bc7d49511bd 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24871,0.25000000,https://github.com/ynwarcs/CVE-2023-24871,ynwarcs/CVE-2023-24871,818310581 CVE-2023-24871,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-24871,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-24871,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-24871,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-24871,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24871,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-24871,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-24871,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24871,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24871,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24871,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv b/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv index 6f4cb3c54f6502d..4e3b4e6fdcbdc5f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24880,0.11111111,https://github.com/saferwall/malware-souk,saferwall/malware-souk,360327405 CVE-2023-24880,0.09090909,https://github.com/whitfieldsdad/cisa_kev,whitfieldsdad/cisa_kev,741105047 CVE-2023-24880,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-24880,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-24880,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-24880,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-24880,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-24880,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv b/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv index 67b5c634991eac8..92e8077ed9e3d47 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv @@ -3,7 +3,7 @@ CVE-2023-24932,0.11111111,https://github.com/nova-master/CVE-2022-21894,nova-mas CVE-2023-24932,0.11111111,https://github.com/Wack0/CVE-2022-21894,Wack0/CVE-2022-21894,523015625 CVE-2023-24932,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24932,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv b/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv index 42a9c4e510e0613..1502cc06b7f7480 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv @@ -9,7 +9,7 @@ CVE-2023-24955,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Res CVE-2023-24955,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-24955,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-24955,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-24955,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-24955,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-24955,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-24955,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-24955,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -26,7 +26,7 @@ CVE-2023-24955,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-24955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24955,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-24955,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv b/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv index c96115e3e43cbde..efe31876c639eb8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv @@ -5,7 +5,7 @@ CVE-2023-24998,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-24998,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24998,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24998,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv b/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv index d664c18f19d7102..50f38da56108cfe 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv @@ -17,7 +17,7 @@ CVE-2023-25136,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2023-25136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25136,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv b/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv index 027d4422ef04356..403916d7fec61f8 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv @@ -11,8 +11,8 @@ CVE-2023-25157,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-25157,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-25157,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-25157,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-25157,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-25157,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-25157,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-25157,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-25157,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25157,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-25157,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -22,7 +22,7 @@ CVE-2023-25157,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2023-25157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25157,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25157,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25157,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25157,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25157,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv b/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv index 99c290612b8ce85..5708dc14e70417b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv @@ -8,7 +8,7 @@ CVE-2023-25158,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2023-25158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25158,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25158,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv b/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv index 64f2c4195a981f9..68ebb1c288de4e0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv @@ -3,7 +3,7 @@ CVE-2023-2516,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2516,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2516,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv b/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv index c517028be944e89..61fc63d0c8d129c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv @@ -15,7 +15,7 @@ CVE-2023-25194,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2023-25194,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-25194,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-25194,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-25194,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-25194,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-25194,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2023-25194,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25194,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -43,7 +43,7 @@ CVE-2023-25194,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-25194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25194,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv b/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv index f4778b7a9a678c9..a9621039c9e0159 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv @@ -3,7 +3,7 @@ CVE-2023-25202,1.00000000,https://github.com/Trackflaw/CVE-2023-25202,Trackflaw/ CVE-2023-25202,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-25202,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25202,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25202,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25202,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25202,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv b/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv index 7689da490d38a82..0386b414235a0dc 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv @@ -3,7 +3,7 @@ CVE-2023-25203,1.00000000,https://github.com/Trackflaw/CVE-2023-25203,Trackflaw/ CVE-2023-25203,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-25203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25203,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25203,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25203,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv b/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv index 210a621957caf20..2053b1686118bea 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv @@ -3,13 +3,13 @@ CVE-2023-2523,0.50000000,https://github.com/Any3ite/CVE-2023-2523,Any3ite/CVE-20 CVE-2023-2523,0.50000000,https://github.com/zhaoyumi/WeaverExploit_All,zhaoyumi/WeaverExploit_All,658551398 CVE-2023-2523,0.20000000,https://github.com/MInggongK/Penetration-mining-src,MInggongK/Penetration-mining-src,831606747 CVE-2023-2523,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 -CVE-2023-2523,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-2523,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-2523,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2523,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2523,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2523,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2523,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv b/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv index d66412760427efe..5204cba447730be 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25234,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25234,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv b/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv index cad02eca2d9830d..90e3259f166d988 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv @@ -4,7 +4,7 @@ CVE-2023-25260,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25260,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25260,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25260,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25260,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25260,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25260,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv b/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv index ccb13a6f1cc41a6..9b8c5a08c22556d 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv @@ -4,7 +4,7 @@ CVE-2023-25261,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25261,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25261,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv b/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv index 283626241bb393e..96a66f0be8932ee 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv @@ -4,7 +4,7 @@ CVE-2023-25262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25262,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-25262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv b/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv index fae3d3b8a2ebaff..e45bd8b00c1a945 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv @@ -4,7 +4,7 @@ CVE-2023-25263,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25263,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25263,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25280/CVE-2023-25280.csv b/data/vul_id/CVE/2023/25/CVE-2023-25280/CVE-2023-25280.csv index 492095a7cfe45bc..28f96dd1714a6ce 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25280/CVE-2023-25280.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25280/CVE-2023-25280.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25280,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2023-25280,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-25280,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-25280,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-25280,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-25280,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv b/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv index 843f6ee93377455..fd86a9a0641830e 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv @@ -3,7 +3,7 @@ CVE-2023-25292,1.00000000,https://github.com/brainkok/CVE-2023-25292,brainkok/CV CVE-2023-25292,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv b/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv index 8b8927d27e13802..45c14a5e7fa5024 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25355,0.50000000,https://github.com/glefait/CVE-2023-25355-25356,glefait/CVE-2023-25355-25356,852173619 CVE-2023-25355,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25355,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25355,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv b/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv index 6d87eccfbca5ee0..14ea2d05ac9fb19 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25356,0.50000000,https://github.com/glefait/CVE-2023-25355-25356,glefait/CVE-2023-25355-25356,852173619 -CVE-2023-25356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25356,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv b/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv index ef31609df875669..f134f059a6d60ec 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv @@ -4,13 +4,13 @@ CVE-2023-25573,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHE CVE-2023-25573,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2023-25573,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-25573,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-25573,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-25573,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-25573,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25573,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-25573,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-25573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25573,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25573,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25573,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25573,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25573,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv b/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv index ccd9a04aca1d38e..8c252650bc0bebe 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25581/CVE-2023-25581.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25581,1.00000000,https://github.com/p33d/CVE-2023-25581,p33d/CVE-2023-25581,873299415 CVE-2023-25581,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25581,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25581,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25581,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25581,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25581,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25581,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv b/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv index 07c2735c6e854e3..5662ec2b401e70c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv @@ -7,7 +7,7 @@ CVE-2023-25610,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-25610,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25610,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25610,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25610,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25610,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25610,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-25610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv b/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv index e488bf4a5256bcc..c44bdae88b6ba53 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv @@ -16,7 +16,7 @@ CVE-2023-25690,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2023-25690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25690,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25690,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv b/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv index 57e9c7867b703c3..f8e3b8f5cca8dc4 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv @@ -3,8 +3,8 @@ CVE-2023-25717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25717,Live-H CVE-2023-25717,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-25717,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-25717,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-25717,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-25717,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-25717,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-25717,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-25717,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-25717,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-25717,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv b/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv index c736df8d5299f56..beb2776b8076197 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv @@ -5,7 +5,7 @@ CVE-2023-25725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25725,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25725,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv b/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv index 23182711e7d2c7e..ebfacdbecd5f2ce 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv @@ -4,7 +4,7 @@ CVE-2023-2579,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2579,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2579,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2579,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2579,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2579,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2579,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2579,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv b/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv index 239a68b387b2756..5a38cb3e62cec9b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv @@ -8,7 +8,7 @@ CVE-2023-25813,0.07142857,https://github.com/pbj2647/CVE-2023-25813,pbj2647/CVE- CVE-2023-25813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-25813,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv b/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv index 034808bae165e4b..da392ce09159aef 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv @@ -20,7 +20,7 @@ CVE-2023-25826,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-25826,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2023-25826,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-25826,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25826,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25826,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25826,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-25826,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv b/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv index 53f4061ba7cccaf..70da17f692d78ad 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv @@ -3,7 +3,7 @@ CVE-2023-2591,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2591,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2591,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2591,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2591,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2591,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv b/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv index 95de999247e4340..1d6369ddd751134 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv @@ -3,7 +3,7 @@ CVE-2023-2594,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2594,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2594,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2594,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv b/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv index 858ebdf9197d7d3..84e8b34322aca85 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv @@ -3,7 +3,7 @@ CVE-2023-25950,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-25950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25950,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25950,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv b/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv index a1653393022def1..612327ac0cd917c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv @@ -13,7 +13,7 @@ CVE-2023-2598,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2598,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2598,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv b/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv index 006e6061d727580..06ba8b22a9ac478 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26025,0.50000000,https://github.com/ka7ana/CVE-2023-36025,ka7ana/CVE-2023-36025,720110259 CVE-2023-26025,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2023-26025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26025,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2603/CVE-2023-2603.csv b/data/vul_id/CVE/2023/26/CVE-2023-2603/CVE-2023-2603.csv index 13517a574f8e72d..e286b0b0bbbd11d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2603/CVE-2023-2603.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2603/CVE-2023-2603.csv @@ -4,7 +4,7 @@ CVE-2023-2603,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2603,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-2603,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2603,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2603,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2603,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2603,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv b/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv index 417d03932baf2c5..67c817823abd1ab 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv @@ -20,7 +20,7 @@ CVE-2023-26035,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2023-26035,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-26035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26035,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26035,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv b/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv index 19220d3452d8147..997f8c5652a10c9 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv @@ -5,7 +5,7 @@ CVE-2023-26048,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-26048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26048,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26048,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26048,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26048,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv b/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv index 867f0f5c95794ee..d3afc28eef9477b 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv @@ -6,7 +6,7 @@ CVE-2023-26049,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26049,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26049,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26049,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26049,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv b/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv index f810d7dc4ae0a82..66046c98df89037 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv @@ -21,7 +21,7 @@ CVE-2023-26067,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26067,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26067,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26067,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26067,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv b/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv index 060f1491926f3ea..a5ddffa29dcd0aa 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv @@ -4,7 +4,7 @@ CVE-2023-26083,0.50000000,https://github.com/0x36/Pixel_GPU_Exploit,0x36/Pixel_G CVE-2023-26083,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2023-26083,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-26083,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-26083,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-26083,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26083,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-26083,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26083,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv b/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv index 3aecc1975b5e182..3eedc8c4a71ec5d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv @@ -7,7 +7,7 @@ CVE-2023-26136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26136,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26136,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv b/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv index 9c9e05da31b918a..26ec33797e30bbf 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv b/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv index 4311b2d0db864f1..15a842500e3f503 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv @@ -6,7 +6,7 @@ CVE-2023-26255,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-26255,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26255,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26255,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv b/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv index 9dba8912b2bb2b3..9f27a39d25a6501 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26256,0.25000000,https://github.com/1nters3ct/CVEs,1nters3ct/CVEs,607581961 CVE-2023-26256,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-26256,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-26256,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-26256,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-26256,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-26256,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26256,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26256,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26256,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26256,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv b/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv index 4dc6a7b24a0d5c5..f0ecc9a7b38205d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv @@ -7,7 +7,7 @@ CVE-2023-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv b/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv index 0861d5e4413d694..8d7aa43f56cef83 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv @@ -4,7 +4,7 @@ CVE-2023-26262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26262,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-26262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv b/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv index f3841482786f1e9..6f106c350f2f2b2 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv @@ -4,7 +4,7 @@ CVE-2023-26269,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26269,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26269,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv b/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv index a47f870d88c0f9c..867bbacc66c9b5d 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26359,0.33333333,https://github.com/jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit,jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit,800457140 -CVE-2023-26359,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-26359,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26359,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-26359,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26359,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv b/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv index a76d449bb421f83..fdc3e505095db65 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv @@ -5,7 +5,7 @@ CVE-2023-2636,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-2636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-2636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv b/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv index c71068a9a73b982..f9d166cf600159e 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv @@ -7,8 +7,8 @@ CVE-2023-26360,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-26360,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-26360,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-26360,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-26360,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-26360,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-26360,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-26360,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26360,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-26360,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26360,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -41,7 +41,7 @@ CVE-2023-26360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26360,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26360,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26360,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv b/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv index 0f1e427bea4af63..6d5d70b8f8738a6 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26369,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-26369,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-26369,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-26369,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-26369,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26369,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-26369,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26369,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv b/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv index 76fc1c2e3513eb4..efd09193e7880ba 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv @@ -20,7 +20,7 @@ CVE-2023-2640,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2640,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-2640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv b/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv index 1e1d99b4016b084..ea41e4f47525e0b 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv @@ -24,7 +24,7 @@ CVE-2023-26469,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26469,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26469,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv b/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv index 716d83e1835714c..b4fd46b9ceef1df 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv @@ -4,7 +4,7 @@ CVE-2023-2648,0.50000000,https://github.com/zhaoyumi/WeaverExploit_All,zhaoyumi/ CVE-2023-2648,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2023-2648,0.05263158,https://github.com/MzzdToT/HAC_Bored_Writing,MzzdToT/HAC_Bored_Writing,670428048 CVE-2023-2648,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-2648,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-2648,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-2648,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2648,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2648,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -12,7 +12,7 @@ CVE-2023-2648,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2648,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2648,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2648,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2648,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2648,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2648,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv b/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv index e9b649c2ae1bcea..bb031bb9a015de7 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv @@ -3,7 +3,7 @@ CVE-2023-2650,0.00581395,https://github.com/hshivhare67/OpenSSL_1.1.1g_CVE-2023- CVE-2023-2650,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-2650,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2650,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv b/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv index 342dd922ec8a656..655f8162a53ce8a 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv @@ -5,7 +5,7 @@ CVE-2023-26563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26563,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26563,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26563,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-26563,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26563,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26563,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26563,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv b/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv index bd279154b41336c..2bf74913e0fdf29 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv @@ -5,7 +5,7 @@ CVE-2023-26602,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26602,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-26602,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26602,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26602,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26602,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26602,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26602,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv b/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv index c35981ae7a67238..c27fbe2a3ed89ac 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv @@ -12,7 +12,7 @@ CVE-2023-26604,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-26604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26604,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26604,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26604,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26604,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26604,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv b/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv index 93f7d6a57c94d90..0699460af82ae36 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv @@ -4,7 +4,7 @@ CVE-2023-26607,0.02702703,https://github.com/Trinadh465/linux-4.1.15_CVE-2023-26 CVE-2023-26607,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26607,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26607,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26607,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26607,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26607,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26607,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv b/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv index a82b5cdeab6cd5a..1c252442b67e49c 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv @@ -5,7 +5,7 @@ CVE-2023-26609,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26609,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-26609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26609,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26609,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26609,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv b/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv index f3d24901969110f..2e9842fb56f04b2 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv @@ -3,7 +3,7 @@ CVE-2023-26692,1.00000000,https://github.com/bigzooooz/CVE-2023-26692,bigzooooz/ CVE-2023-26692,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-26692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-26692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv b/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv index 63582fd403420ad..74d041b19231976 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv @@ -3,7 +3,7 @@ CVE-2023-26785,1.00000000,https://github.com/Ant1sec-ops/CVE-2023-26785,Ant1sec- CVE-2023-26785,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-26785,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26785,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26785,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26785,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26785,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv b/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv index 92426ffcc3368df..69e5a5992aab1fa 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv @@ -4,7 +4,7 @@ CVE-2023-26818,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26818,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26818,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-26818,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv b/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv index 79c4c5e11d631b0..f5ec0d9e06cc00f 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv @@ -3,7 +3,7 @@ CVE-2023-26852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26852,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv b/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv index 43e631fd5beb887..e7c1f152811e4f3 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv @@ -4,7 +4,7 @@ CVE-2023-26866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26866,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26866,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26866,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv b/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv index ec9f005361ba023..a72dc10a6676a60 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv @@ -3,7 +3,7 @@ CVE-2023-26976,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-26976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26976,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv b/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv index 0b193d621f290e3..8481678a00ec4c1 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv @@ -4,7 +4,7 @@ CVE-2023-26982,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26982,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv b/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv index 8be4e5d8f5cdd43..c660554f07a9a36 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv @@ -4,7 +4,7 @@ CVE-2023-26984,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26984,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26984,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26984,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26984,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26984,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26984,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26984,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv b/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv index 09702f1c29e42b9..4af332843c79d56 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv @@ -4,7 +4,7 @@ CVE-2023-27034,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-27034,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27034,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv b/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv index a4a7f4fa8b2b55a..0170c31e29bfe27 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv @@ -3,7 +3,7 @@ CVE-2023-27035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27035,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv b/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv index a47858bfe21fdb9..841f54950baf74f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv @@ -7,7 +7,7 @@ CVE-2023-27100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27100,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27100,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27100,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27100,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv b/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv index 2ffa6d13c09d2f1..8f40d74648a1bfd 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv @@ -25,7 +25,7 @@ CVE-2023-27163,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-27163,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-27163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27163,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27163,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv b/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv index 5d898aa922d028a..fe1435453bd2298 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv @@ -5,7 +5,7 @@ CVE-2023-27216,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27216,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27216,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27216,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27216,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27216,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27216,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv b/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv index 20ce8980cd4b912..bf48691c95cf26f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2728,0.50000000,https://github.com/Cgv-Dev/Metasploit-Module-TFM,Cgv-Dev/Metasploit-Module-TFM,852879948 -CVE-2023-2728,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-2728,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-2728,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-2728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2728,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2728,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2728,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2728,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv b/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv index ab2446d26d599c3..e80d712d1bcee16 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv @@ -7,7 +7,7 @@ CVE-2023-2732,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-2732,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2732,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv b/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv index c979cbc070f585a..3660fd774c02b67 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv @@ -9,7 +9,7 @@ CVE-2023-27326,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-27326,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27326,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv b/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv index 1a1117359746b46..38ceab75291bc4b 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27327,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27327,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27327,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv b/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv index ff2c27c5f7bbf63..a8103b6b304601f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-27328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27328,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv b/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv index dca9f6adbe465d9..6e69ff9ff5d7e97 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv @@ -13,11 +13,11 @@ CVE-2023-27350,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-27350,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-27350,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-27350,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-27350,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-27350,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27350,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-27350,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27350,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-27350,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-27350,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-27350,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27350,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27350,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -47,7 +47,7 @@ CVE-2023-27350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27350,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27350,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27350,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27350,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv b/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv index a3118177544bc32..5849c0a1377e4f1 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv @@ -7,7 +7,7 @@ CVE-2023-27363,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-27363,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27363,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27363,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27363,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27363,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27363,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv b/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv index 3b0422881adc51b..d375f1c90a24030 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv @@ -14,7 +14,7 @@ CVE-2023-27372,0.04761905,https://github.com/gd-discov3r/priv8-Nuclei,gd-discov3 CVE-2023-27372,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 CVE-2023-27372,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2023-27372,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 -CVE-2023-27372,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-27372,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-27372,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27372,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-27372,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -41,7 +41,7 @@ CVE-2023-27372,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2023-27372,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-27372,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27372,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27372,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27372,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27372,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-27372,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-27372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv b/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv index 93353560a809563..9c335ca31e62c23 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv @@ -4,7 +4,7 @@ CVE-2023-2744,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-2744,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2744,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2744,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2744,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2744,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2744,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2744,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv b/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv index 4269837d8727ae5..0bb9ebfd0131fcb 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv @@ -3,7 +3,7 @@ CVE-2023-27470,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27470,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv b/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv index 2058caf222f98ca..363adeeff7eca86 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv @@ -21,12 +21,12 @@ CVE-2023-27524,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-27524,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-27524,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-27524,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-27524,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-27524,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-27524,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-27524,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27524,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-27524,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27524,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-27524,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-27524,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-27524,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27524,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27524,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -52,7 +52,7 @@ CVE-2023-27524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27524,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27524,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27524,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27524,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27524,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27524,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv b/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv index 95fe0793ccf9c7e..80ff6dfc866c6fc 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv @@ -4,7 +4,7 @@ CVE-2023-27532,1.00000000,https://github.com/Wooda001/CompiledVeeamBackupExploit CVE-2023-27532,1.00000000,https://github.com/sfewer-r7/CVE-2023-27532,sfewer-r7/CVE-2023-27532,618036087 CVE-2023-27532,1.00000000,https://github.com/horizon3ai/CVE-2023-27532,horizon3ai/CVE-2023-27532,615769954 CVE-2023-27532,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 -CVE-2023-27532,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-27532,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27532,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-27532,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27532,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -15,7 +15,7 @@ CVE-2023-27532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-27532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27532,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-27532,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-27532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27532,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv b/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv index b405317fadc09c3..89af16a59bdd5c4 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv @@ -4,7 +4,7 @@ CVE-2023-27564,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-27564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27564,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-27564,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv b/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv index f286ee47741f443..6a1b3ef3e42cb64 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv @@ -5,7 +5,7 @@ CVE-2023-27566,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27566,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27566,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27566,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27566,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27566,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27566,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv b/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv index d298ac487d93e7e..1b8ba643def3dca 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv @@ -7,7 +7,7 @@ CVE-2023-27587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27587,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27587,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2766/CVE-2023-2766.csv b/data/vul_id/CVE/2023/27/CVE-2023-2766/CVE-2023-2766.csv index 0fceda5a818d50e..97cde1baa264bd1 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2766/CVE-2023-2766.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2766/CVE-2023-2766.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-2766,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-2766,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-2766,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2766,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2766,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv b/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv index 11e09c4ef293f72..c3b521c13e0aaa1 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv @@ -5,7 +5,7 @@ CVE-2023-27703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27703,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-27703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27703,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv b/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv index 411e2e7d6abf1d3..75953c4c682d88f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv @@ -3,7 +3,7 @@ CVE-2023-27704,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27704,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv b/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv index 3f6c71f385a8e16..ed5ac92f6a6d521 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv @@ -4,7 +4,7 @@ CVE-2023-27742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27742,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27742,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27742,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27742,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27742,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv b/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv index ba9d5e24eb48f2b..c8373aaa309dee1 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv @@ -3,7 +3,7 @@ CVE-2023-27746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27746,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27746,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27746,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv b/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv index 4608abb60e79a1e..f86b302c3f84695 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv b/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv index 0128606453843d9..250fbb4dcb9f4d0 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27748,0.02439024,https://github.com/0xdead8ead-randori/cve_search_msf,0xdead8ead-randori/cve_search_msf,665699717 CVE-2023-27748,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27748,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27748,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27748,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2780/CVE-2023-2780.csv b/data/vul_id/CVE/2023/27/CVE-2023-2780/CVE-2023-2780.csv index fc52dee1899bdfb..2a34c356c3c9484 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2780/CVE-2023-2780.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2780/CVE-2023-2780.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-2780,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-2780,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2780,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2780,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2780,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv b/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv index 3f32690bb160e26..7ed3844b6462087 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv @@ -8,7 +8,7 @@ CVE-2023-27842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27842,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27842,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv b/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv index 039e5d57b4a8269..4b73bc265cd14eb 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-27992,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-27992,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27992,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-27992,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27992,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv b/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv index ce727b0d62618c8..ec4ae9baad0c982 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv @@ -19,11 +19,11 @@ CVE-2023-27997,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-27997,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-27997,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-27997,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-27997,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-27997,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27997,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-27997,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27997,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-27997,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-27997,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-27997,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27997,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27997,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -33,7 +33,7 @@ CVE-2023-27997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27997,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27997,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-27997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv b/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv index 1f88b36c97641b3..5c81680e6f47f53 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv @@ -31,7 +31,7 @@ CVE-2023-28121,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28121,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28121,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28121,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28121,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28121,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv b/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv index 642b7038da1a976..448c06b21a65e2f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv @@ -3,7 +3,7 @@ CVE-2023-28197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv b/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv index 7178badf29e65df..ce839ccd93f4edd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28204,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-28204,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-28204,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28204,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28204,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28204,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28204,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28204,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28204,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28204,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28204,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-28204,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv b/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv index 5ee858b54f786e8..451ca3a9a33c381 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv @@ -2,16 +2,16 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28205,1.00000000,https://github.com/ntfargo/uaf-2023-28205,ntfargo/uaf-2023-28205,896459919 CVE-2023-28205,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-28205,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-28205,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28205,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28205,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28205,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28205,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28205,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28205,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28205,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28205,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28205,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28205,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv b/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv index 1d819fd699d85f1..2bcae8624f47b56 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28206,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-28206,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-28206,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-28206,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28206,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28206,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28206,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28206,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28206,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28206,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28206,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28206,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 @@ -14,7 +14,7 @@ CVE-2023-28206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28206,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28206,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28206,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv b/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv index 5753f608b72e95d..915a643df8767f3 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28218,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-28218,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-28218,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28218,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28218,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28218,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28218,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv b/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv index 2e4ed4a552b5ff9..823baf8a12b793c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv @@ -5,7 +5,7 @@ CVE-2023-2822,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2822,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv b/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv index 3ec4390a7209ade..cb4c9e83561fe16 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28229,1.00000000,https://github.com/Y3A/CVE-2023-28229,Y3A/CVE-2023-28229,686907418 CVE-2023-28229,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-28229,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-28229,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28229,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28229,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28229,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28229,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28229,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28229,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28229,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28229,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 @@ -14,7 +14,7 @@ CVE-2023-28229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28229,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28229,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28229,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv b/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv index cf2417286056c2c..b34e2022efdbf51 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv @@ -7,7 +7,7 @@ CVE-2023-28231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28231,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28231,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv b/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv index f902f0b039c4a90..b2f98cda23cdd6d 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv @@ -5,7 +5,7 @@ CVE-2023-28244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28244,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28244,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28244,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28244,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv b/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv index ac80588d8fd0bc0..e0be9831274f80a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28249,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28249,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28249,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28249,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-28249,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv b/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv index 3bcde5e2c329e48..38f9a7366eedc3f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv @@ -28,7 +28,7 @@ CVE-2023-2825,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2023-2825,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-2825,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2825,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2825,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2825,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2825,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv b/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv index f2572148756d60a..2af92b910bc5ad1 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv @@ -16,11 +16,11 @@ CVE-2023-28252,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-28252,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-28252,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-28252,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-28252,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28252,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28252,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28252,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28252,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28252,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28252,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28252,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28252,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28252,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -44,7 +44,7 @@ CVE-2023-28252,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-28252,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28252,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28252,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28252,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28252,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28252,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-28252,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv b/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv index 29ce379b8b79e36..0525d9e76965441 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28269,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-28269,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28293/CVE-2023-28293.csv b/data/vul_id/CVE/2023/28/CVE-2023-28293/CVE-2023-28293.csv index e38ac94a3c1463b..21fcfbe9d7adfde 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28293/CVE-2023-28293.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28293/CVE-2023-28293.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28293,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28293,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28293,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28293,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28293,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28293,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-28293,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv b/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv index 03008cc219c33aa..1862c20204ca391 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28303,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28303,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv b/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv index 6f4e8af0803f664..a5f2d8916835ac8 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv @@ -5,7 +5,7 @@ CVE-2023-28324,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28324,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28324,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28324,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28324,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv b/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv index acc64beb3d2acc7..d06a94644a143d8 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv @@ -5,7 +5,7 @@ CVE-2023-28329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28329,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28329,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28329,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28329,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28329,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv b/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv index fa9f16d6d66d07b..9657cc358541791 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv @@ -4,7 +4,7 @@ CVE-2023-2833,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2833,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2833,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2833,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2833,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2833,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv b/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv index e3c34d97875af13..f9d67a1f1c523b1 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv @@ -5,7 +5,7 @@ CVE-2023-28330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28330,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28330,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28330,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28330,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28330,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28330,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28330,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv b/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv index 1801c4ece8d7f28..50f441e2459d5ee 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv @@ -6,7 +6,7 @@ CVE-2023-28343,0.12500000,https://github.com/superzerosec/poc-exploit-index,supe CVE-2023-28343,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2023-28343,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-28343,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-28343,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-28343,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-28343,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28343,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-28343,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -15,7 +15,7 @@ CVE-2023-28343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28343,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28343,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28354/CVE-2023-28354.csv b/data/vul_id/CVE/2023/28/CVE-2023-28354/CVE-2023-28354.csv index 61e07bcca7f9467..dd90a970df39405 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28354/CVE-2023-28354.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28354/CVE-2023-28354.csv @@ -3,7 +3,7 @@ CVE-2023-28354,1.00000000,https://github.com/stormfleet/CVE-2023-28354,stormflee CVE-2023-28354,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28354,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28354,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-28354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28354,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28354,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28354,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28386/CVE-2023-28386.csv b/data/vul_id/CVE/2023/28/CVE-2023-28386/CVE-2023-28386.csv index b28452f76824c3b..4f96902f5c942ab 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28386/CVE-2023-28386.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28386/CVE-2023-28386.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28386,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28386,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28386,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28386,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-28386,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28412/CVE-2023-28412.csv b/data/vul_id/CVE/2023/28/CVE-2023-28412/CVE-2023-28412.csv index e7a4aed4831f5e7..bfad93b6d4b21fd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28412/CVE-2023-28412.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28412/CVE-2023-28412.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28412,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28412,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28412,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28412,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-28412,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv b/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv index 1bbf692db089182..5b3f1976669145b 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv @@ -31,12 +31,12 @@ CVE-2023-28432,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2023-28432,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-28432,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-28432,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-28432,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-28432,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28432,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-28432,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28432,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28432,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28432,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28432,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28432,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28432,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28432,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28432,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -53,7 +53,7 @@ CVE-2023-28432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28432,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28432,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28432,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28432,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28432,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28432,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv b/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv index 763d8f342932fc8..699b96015ceb245 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv @@ -4,7 +4,7 @@ CVE-2023-28434,0.33333333,https://github.com/Mr-xn/CVE-2023-28432,Mr-xn/CVE-2023 CVE-2023-28434,0.00305810,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-28434,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-28434,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-28434,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28434,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28434,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28434,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28434,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -15,7 +15,7 @@ CVE-2023-28434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28434,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28434,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28435/CVE-2023-28435.csv b/data/vul_id/CVE/2023/28/CVE-2023-28435/CVE-2023-28435.csv index cdc1576a83e4e59..baf8f2b907132a3 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28435/CVE-2023-28435.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28435/CVE-2023-28435.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28435,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-28435,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-28435,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28435,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28435,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv b/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv index 1903e3d67c39a23..dd671e4d691e3c2 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv @@ -4,7 +4,7 @@ CVE-2023-28447,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28447,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv b/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv index 1302d2c3933df27..43ee1d65fe034dd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28452/CVE-2023-28452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28452,0.50000000,https://github.com/mrmtwoj/TuDoor-,mrmtwoj/TuDoor-,868225551 -CVE-2023-28452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28452,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28452,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28452,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28461/CVE-2023-28461.csv b/data/vul_id/CVE/2023/28/CVE-2023-28461/CVE-2023-28461.csv index dab8e6a439f7043..d593e51275b3262 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28461/CVE-2023-28461.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28461/CVE-2023-28461.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28461,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2023-28461,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28461,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28461,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28461,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28461,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28461,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28461,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28461,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28461,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28461,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv b/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv index 2d5c7ff846bbc14..9304072ac4055b3 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv @@ -4,7 +4,7 @@ CVE-2023-28467,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28467,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28467,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28467,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28467,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv b/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv index cb7cd8eee538667..3d9a64c512d94c6 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv @@ -8,7 +8,7 @@ CVE-2023-28588,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-28588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28588,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28588,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28588,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28588,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv b/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv index ba850c2f6f71a7f..aee33a8dfe997a1 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2859,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2859,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2859,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2859,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2859,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28649/CVE-2023-28649.csv b/data/vul_id/CVE/2023/28/CVE-2023-28649/CVE-2023-28649.csv index fb6142357664e79..dfba8c6fcf38f40 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28649/CVE-2023-28649.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28649/CVE-2023-28649.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28649,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28649,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28649,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28649,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-28649,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv b/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv index f96232a22502d16..f90fb2570e2c21a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv @@ -5,17 +5,17 @@ CVE-2023-2868,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-2868,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-2868,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-2868,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-2868,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-2868,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2868,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-2868,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-2868,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-2868,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-2868,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-2868,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-2868,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-2868,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2868,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2868,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv b/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv index fcb86ddd3211b87..496277121ec2bc8 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28753,1.00000000,https://github.com/pingjuiliao/CVE-2023-28753,pingjuiliao/CVE-2023-28753,856641353 CVE-2023-28753,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28753,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-28753,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28753,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv b/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv index 43a66f384cb2255..6a8c740232645c1 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv @@ -4,7 +4,7 @@ CVE-2023-2877,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-2877,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2877,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv b/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv index bd4cd55b9012fab..caf9fa7b7191f67 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv @@ -6,11 +6,11 @@ CVE-2023-28771,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-28771,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-28771,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2023-28771,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-28771,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-28771,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28771,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-28771,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28771,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-28771,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28771,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28771,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28771,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-28771,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -37,7 +37,7 @@ CVE-2023-28771,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28771,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28771,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28771,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28771,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv b/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv index 89f07cf697cf744..00919a8644635af 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv @@ -4,7 +4,7 @@ CVE-2023-28772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28772,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28772,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28772,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv b/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv index 412e62cb9b4bf5c..dcd70e490531525 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv @@ -3,7 +3,7 @@ CVE-2023-28810,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-28810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-28810,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28810,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28810,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28810,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28810,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28810,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28810,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv b/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv index 43b8b6841e1dfa5..36782e5ee5330da 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv @@ -4,7 +4,7 @@ CVE-2023-28858,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-28858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28858,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv b/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv index 414b861d2b25691..bee712ed60f53f9 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28859,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-28859,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28859,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28859,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28859,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28859,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28859,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28859,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28895/CVE-2023-28895.csv b/data/vul_id/CVE/2023/28/CVE-2023-28895/CVE-2023-28895.csv index 38371315a646175..102b0a5a62aef86 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28895/CVE-2023-28895.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28895/CVE-2023-28895.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28895,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28895,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28895,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28895,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-28895,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28896/CVE-2023-28896.csv b/data/vul_id/CVE/2023/28/CVE-2023-28896/CVE-2023-28896.csv index 2325ab89c754c7d..06506abd3ad583c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28896/CVE-2023-28896.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28896/CVE-2023-28896.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28896,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28896,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28896,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28896,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-28896,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28897/CVE-2023-28897.csv b/data/vul_id/CVE/2023/28/CVE-2023-28897/CVE-2023-28897.csv index c2341d69debfa6f..065348d98718f8a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28897/CVE-2023-28897.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28897/CVE-2023-28897.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28897,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28897,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28897,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28897,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28898/CVE-2023-28898.csv b/data/vul_id/CVE/2023/28/CVE-2023-28898/CVE-2023-28898.csv index 8412758245a2df1..8c690dd78c1d1d8 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28898/CVE-2023-28898.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28898/CVE-2023-28898.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28898,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28898,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28899/CVE-2023-28899.csv b/data/vul_id/CVE/2023/28/CVE-2023-28899/CVE-2023-28899.csv index ba0ad252beb4a7e..9d5a66b92324c06 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28899/CVE-2023-28899.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28899/CVE-2023-28899.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28899,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28899,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28899,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28899,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28900/CVE-2023-28900.csv b/data/vul_id/CVE/2023/28/CVE-2023-28900/CVE-2023-28900.csv index 920ae1dd8326c26..485433c456c6a7d 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28900/CVE-2023-28900.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28900/CVE-2023-28900.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28900,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28900,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28900,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28900,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-28900,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28901/CVE-2023-28901.csv b/data/vul_id/CVE/2023/28/CVE-2023-28901/CVE-2023-28901.csv index 3f4119fc174f0dd..71753f37e2bd625 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28901/CVE-2023-28901.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28901/CVE-2023-28901.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28901,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28901,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-28901,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28901,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-28901,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28902/CVE-2023-28902.csv b/data/vul_id/CVE/2023/28/CVE-2023-28902/CVE-2023-28902.csv index 76316a371183173..f558c917aa3dad4 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28902/CVE-2023-28902.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28902/CVE-2023-28902.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28902,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28902,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28903/CVE-2023-28903.csv b/data/vul_id/CVE/2023/28/CVE-2023-28903/CVE-2023-28903.csv index 41369db20aee587..c749e70ca1a91fe 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28903/CVE-2023-28903.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28903/CVE-2023-28903.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28903,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28903,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28904/CVE-2023-28904.csv b/data/vul_id/CVE/2023/28/CVE-2023-28904/CVE-2023-28904.csv index afa935f33997b99..1940e1de1dd843a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28904/CVE-2023-28904.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28904/CVE-2023-28904.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28904,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28904,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28905/CVE-2023-28905.csv b/data/vul_id/CVE/2023/28/CVE-2023-28905/CVE-2023-28905.csv index 4dfcdaeec6a1405..a6a0ccc5b790aeb 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28905/CVE-2023-28905.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28905/CVE-2023-28905.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28905,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28905,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28906/CVE-2023-28906.csv b/data/vul_id/CVE/2023/28/CVE-2023-28906/CVE-2023-28906.csv index 3c36ff493788bcd..04413d33b82f7bc 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28906/CVE-2023-28906.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28906/CVE-2023-28906.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28906,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28906,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28907/CVE-2023-28907.csv b/data/vul_id/CVE/2023/28/CVE-2023-28907/CVE-2023-28907.csv index a668beff5654562..d84eadd93c7aafa 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28907/CVE-2023-28907.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28907/CVE-2023-28907.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28907,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28907,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28908/CVE-2023-28908.csv b/data/vul_id/CVE/2023/28/CVE-2023-28908/CVE-2023-28908.csv index 90a0873375fdfbc..830e0aa77327e1c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28908/CVE-2023-28908.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28908/CVE-2023-28908.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28908,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28908,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28909/CVE-2023-28909.csv b/data/vul_id/CVE/2023/28/CVE-2023-28909/CVE-2023-28909.csv index 737d2189c169031..d1c281e64cd895f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28909/CVE-2023-28909.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28909/CVE-2023-28909.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28909,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28909,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28910/CVE-2023-28910.csv b/data/vul_id/CVE/2023/28/CVE-2023-28910/CVE-2023-28910.csv index 58c93467f3aa1fb..5e3e8b6b7285305 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28910/CVE-2023-28910.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28910/CVE-2023-28910.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28910,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28910,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28911/CVE-2023-28911.csv b/data/vul_id/CVE/2023/28/CVE-2023-28911/CVE-2023-28911.csv index c31ebf0d3f370a3..cf79536a24f3d4a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28911/CVE-2023-28911.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28911/CVE-2023-28911.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28911,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28911,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28912/CVE-2023-28912.csv b/data/vul_id/CVE/2023/28/CVE-2023-28912/CVE-2023-28912.csv index c2bb07d713daebb..e61199c817d84a0 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28912/CVE-2023-28912.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28912/CVE-2023-28912.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28912,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-28912,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv b/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv index ccfcb13cf59955d..db447e79c2697fe 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29007,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29007,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29007,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29007,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29007,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv b/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv index e8dcd83435c9cea..9b329bf1607f4ab 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv @@ -8,7 +8,7 @@ CVE-2023-29017,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-29017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29017,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29017,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv b/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv index b44258994c3dee8..9f589807c8c4e8d 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv @@ -24,7 +24,7 @@ CVE-2023-29084,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-29084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29084,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29113/CVE-2023-29113.csv b/data/vul_id/CVE/2023/29/CVE-2023-29113/CVE-2023-29113.csv index 18bc5297b8ea82f..d9c818815ac99c3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29113/CVE-2023-29113.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29113/CVE-2023-29113.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29113,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-29113,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv b/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv index e2e36050223833c..f30089efe1037b3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv @@ -3,7 +3,7 @@ CVE-2023-2916,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2916,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2916,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2916,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2916,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2916,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2916,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv b/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv index 5217a8ccab175e9..edcca93776f1ac5 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv @@ -4,7 +4,7 @@ CVE-2023-2928,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2023-2928,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-2928,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2928,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2928,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2928,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2928,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-2928,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv b/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv index 5f7795ef9dd2ec6..b2cb76c471dc57d 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29298,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 -CVE-2023-29298,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29298,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29298,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29298,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29298,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -8,7 +8,7 @@ CVE-2023-29298,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2023-29298,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29298,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29298,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29298,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29298,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29298,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29298,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv b/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv index c576e96aea8806f..5bd6738a9ca68e7 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29300,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-29300,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-29300,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-29300,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29300,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-29300,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29300,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29300,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29300,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-29300,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-29300,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-29300,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29300,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29300,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv b/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv index dfb489dcec64f1d..4b6bdeab4bf82ad 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv @@ -5,7 +5,7 @@ CVE-2023-29324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29324,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29324,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv b/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv index a38ad8fa52b321f..1ddc9b1fdbb8fd8 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv @@ -6,7 +6,7 @@ CVE-2023-29325,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29325,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-29325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29325,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29325,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv b/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv index 39c58c81dd5f394..af26b03eccc2558 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv @@ -9,18 +9,18 @@ CVE-2023-29336,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-29336,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-29336,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-29336,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-29336,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29336,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29336,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29336,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29336,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-29336,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-29336,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-29336,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29336,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29336,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29336,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29336,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29336,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29336,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29336,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv b/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv index 90cc7b02b6620f1..b680c4a9d445f89 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv @@ -9,7 +9,7 @@ CVE-2023-29343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29343,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29343,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv b/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv index 907506ce8e4583a..ab274fcaac8b86b 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv @@ -11,8 +11,8 @@ CVE-2023-29357,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2023-29357,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-29357,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-29357,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2023-29357,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-29357,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29357,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-29357,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29357,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29357,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29357,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -30,7 +30,7 @@ CVE-2023-29357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29357,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29357,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv b/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv index 1e94c789ccc4287..819259f4f79dcc1 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv @@ -11,17 +11,17 @@ CVE-2023-29360,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild CVE-2023-29360,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-29360,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-29360,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-29360,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29360,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29360,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29360,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29360,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-29360,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-29360,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-29360,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29360,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29360,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv b/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv index f5e828be3ea2542..ce67d875c462094 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29374,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29374,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29374,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29374,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29374,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29374,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv b/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv index 3ffccfddf1dddfa..76ce1f1c475816f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv @@ -3,7 +3,7 @@ CVE-2023-29384,1.00000000,https://github.com/nastar-id/CVE-2023-29384,nastar-id/ CVE-2023-29384,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-29384,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29384,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29384,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29384,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29384,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29384,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29384,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv b/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv index 00b09eb69deb0e3..88c62a2eb7e3f28 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29386,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29386,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29386,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv b/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv index 1ae6cf6eace3a86..fc9fcedf5b25ada 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv @@ -5,7 +5,7 @@ CVE-2023-29406,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29406,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29406,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29406,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29406,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29406,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv b/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv index b8d23cf6d7a5c5d..61e74a61570f306 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv @@ -3,7 +3,7 @@ CVE-2023-29409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29409,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv b/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv index 0a9bb7c69c85c35..ebc6d539e3abc6e 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29421,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29421,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv b/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv index 241d378ec2638e3..1708812008c7c75 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv @@ -6,7 +6,7 @@ CVE-2023-29439,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-29439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29439,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29439,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29439,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29439,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29439,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-29439,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29476/CVE-2023-29476.csv b/data/vul_id/CVE/2023/29/CVE-2023-29476/CVE-2023-29476.csv index c729690af96c651..e0cfedf571f7840 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29476/CVE-2023-29476.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29476/CVE-2023-29476.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29476,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-29476,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-29476,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29476,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv b/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv index 6a2c242b91dad49..ffe1837f39de1a3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv @@ -3,7 +3,7 @@ CVE-2023-29478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv b/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv index 1da0597c209e420..be88f816fbfc6ae 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29483/CVE-2023-29483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29483,0.50000000,https://github.com/mrmtwoj/TuDoor-,mrmtwoj/TuDoor-,868225551 CVE-2023-29483,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2023-29483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29483,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29483,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-29483,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv b/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv index c7a7e1384eb3789..16565a53c93a97e 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29484,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29484,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29484,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29484,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29484,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29484,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-29484,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv b/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv index 2b65695aaaaa079..da5500522b1318c 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv @@ -12,14 +12,14 @@ CVE-2023-29489,0.08333333,https://github.com/Praveenms13/Exploit-Tools,Praveenms CVE-2023-29489,0.08333333,https://github.com/htrgouvea/spellbook,htrgouvea/spellbook,63075519 CVE-2023-29489,0.01190476,https://github.com/daffainfo/suricata-rules,daffainfo/suricata-rules,635439624 CVE-2023-29489,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2023-29489,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-29489,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-29489,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29489,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-29489,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-29489,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29489,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv b/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv index 40a07482af5b9c0..90f796857c0945b 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29492,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29492,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29492,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29492,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29492,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv b/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv index 3a4e3348a97b9f7..c41adef7e47bfbb 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2951,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2951,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2951,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2951,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2951,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2951,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2951,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv b/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv index 401275d461f2464..1bd759a8ee54c2c 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29552,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-29552,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29552,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-29552,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29552,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv b/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv index a3402aeabeed0f7..41dafb24c223136 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv @@ -3,7 +3,7 @@ CVE-2023-29808,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29808,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv b/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv index 9b4cd104edf770e..9724f7ae42b8777 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv @@ -3,7 +3,7 @@ CVE-2023-29809,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29809,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-29809,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-29809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv b/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv index 444210e5039471f..2c0a71e03ccd7f2 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv @@ -13,7 +13,7 @@ CVE-2023-2982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-2982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2982,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv b/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv index 7aa3937772b13c9..e02c400e5c60966 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv @@ -3,7 +3,7 @@ CVE-2023-29839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29839,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv b/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv index dc82ed147ad6741..6b1c0a9388f0a94 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv @@ -6,7 +6,7 @@ CVE-2023-2986,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv b/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv index 9620ab77e14fde3..d0a6f96b7946ea8 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29919,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-29919,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-29919,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29919,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29919,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29919,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv b/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv index 4bc671d14202eae..6f5054ce49e36d4 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29922,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,763934320 -CVE-2023-29922,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-29922,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-29922,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29922,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29922,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29922,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29922,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29922,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29922,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29922,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv b/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv index d1ee06dff763cb9..2748fb76e122744 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv @@ -4,14 +4,14 @@ CVE-2023-29923,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awe CVE-2023-29923,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-29923,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-29923,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-29923,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-29923,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-29923,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29923,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29923,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29923,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29923,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29923,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29923,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29923,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv b/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv index 14775a67557bfe9..0a82020bdaccef6 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv @@ -5,7 +5,7 @@ CVE-2023-29929,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-29929,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29929,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29929,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29929,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv b/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv index d2947e898d72f59..9e4281c167fc854 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv @@ -4,7 +4,7 @@ CVE-2023-29930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29930,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29930,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29930,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-29930,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29930,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29930,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv b/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv index 7e4b4d6c3861d32..6ba705f0b28c748 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv @@ -3,7 +3,7 @@ CVE-2023-29983,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-29983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29983,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-29983,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-29983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv b/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv index 8dc422e19ea457b..a877a7d4c32dc1b 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30033,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30033,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30033,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30033,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv b/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv index a4ffa1c48ddc894..69ea3cfe3fcecee 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3009,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3009,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3009,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv b/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv index 421f3e959a50aa2..38f0a6cf96959c1 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv @@ -3,7 +3,7 @@ CVE-2023-30092,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30092,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30092,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30092,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv b/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv index 6087748f424755a..ce20280b0c59d47 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30145,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-30145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30145,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-30145,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-30145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv b/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv index d4c4880c2eecd0b..d4b36a0e0b78183 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv @@ -3,7 +3,7 @@ CVE-2023-30146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30146,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30146,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv b/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv index 14522c741ac3b53..dd44b6ce6fc07c8 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv @@ -3,7 +3,7 @@ CVE-2023-30185,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30185,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv b/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv index f02f549f1920edc..f53ae2faaad9a1c 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv @@ -6,7 +6,7 @@ CVE-2023-30190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30190,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30190,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30190,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv b/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv index 90bd4d9cf9a8b9d..b859ef970a8a93c 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv @@ -10,7 +10,7 @@ CVE-2023-30212,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-30212,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-30212,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30212,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30212,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30212,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30212,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv b/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv index 2023658f0c97ab4..d11dbe0a36c727b 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv @@ -5,7 +5,7 @@ CVE-2023-30226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30226,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30226,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30226,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv b/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv index 59882cb490bc1d0..8e226ebc73793b6 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv @@ -11,7 +11,7 @@ CVE-2023-30253,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-30253,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-30253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30253,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30253,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30253,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv b/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv index ab34ffd84160128..e3d4d066d320ce4 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv @@ -5,7 +5,7 @@ CVE-2023-30256,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-30256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30256,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30256,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30256,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-30256,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-30256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv b/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv index 9e7cb1080bb9a71..8832b41020e9d39 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv @@ -23,7 +23,7 @@ CVE-2023-30258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-30258,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30258,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv b/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv index c5cf1b9c0675638..22e6d63902798d6 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv @@ -5,7 +5,7 @@ CVE-2023-30347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30347,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30347,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30347,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30347,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv b/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv index 73ca5d6a471dad0..99c9027ab6bd347 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv @@ -3,7 +3,7 @@ CVE-2023-30367,1.00000000,https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-pas CVE-2023-30367,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30367,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30367,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv b/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv index 1c629c28ff345a0..5096215e1136659 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv @@ -4,7 +4,7 @@ CVE-2023-30383,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30383,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30383,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv b/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv index 3b1ddb1592fee9b..a5e25484b00c29d 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv @@ -3,7 +3,7 @@ CVE-2023-30458,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30458,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30458,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30458,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30458,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30458,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv b/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv index 7dc33271d250b99..e0c84978a996e00 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv @@ -3,7 +3,7 @@ CVE-2023-30459,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30459,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30459,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30459,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30459,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30459,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30459,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv b/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv index e5d4a4873bd150d..a2645a5365f28b0 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv @@ -3,7 +3,7 @@ CVE-2023-3047,1.00000000,https://github.com/Phamchie/CVE-2023-3047,Phamchie/CVE- CVE-2023-3047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3047,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3047,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3047,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3047,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv b/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv index 4d30a5028f90f66..306cdcab1656fb0 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30486/CVE-2023-30486.csv @@ -3,7 +3,7 @@ CVE-2023-30486,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-30486,Rando CVE-2023-30486,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30486,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30486,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30486,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30486,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30486,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv b/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv index 9c31b480c693264..02ab1f2341896a8 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv @@ -3,7 +3,7 @@ CVE-2023-30533,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30533,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30533,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30533,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30533,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv b/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv index 25c719e985bef7d..136797b1f78e3cb 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30545,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-30545,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30545,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30545,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv b/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv index 5ea27bbf7a8701a..a70d672302da780 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv @@ -13,7 +13,7 @@ CVE-2023-30547,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-30547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30547,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30547,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv b/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv index 46853aa9adda338..9594188c7c342c3 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv @@ -5,7 +5,7 @@ CVE-2023-3076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3076,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3076,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv b/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv index 0b0cfbd33516425..db4bc73e2ef1768 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv @@ -5,7 +5,7 @@ CVE-2023-30765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30765,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30765,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30765,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv b/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv index aabf31b4813c24b..b06e2b37702c487 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv @@ -7,7 +7,7 @@ CVE-2023-30777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-30777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30777,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30777,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv b/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv index 1874046ca394066..f32cb25ab169dc3 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv @@ -9,18 +9,18 @@ CVE-2023-3079,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there, CVE-2023-3079,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-3079,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-3079,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-3079,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-3079,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-3079,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-3079,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-3079,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-3079,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-3079,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-3079,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-3079,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3079,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3079,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3079,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv b/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv index 873e8b80e6f22c2..ff453c6e006bb2c 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv @@ -5,7 +5,7 @@ CVE-2023-30800,0.50000000,https://github.com/henriquesebastiao/mkx,henriquesebas CVE-2023-30800,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-30800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30800,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv b/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv index 1f42b82efdcb357..689d3e13f53a4c0 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv @@ -3,7 +3,7 @@ CVE-2023-30839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-30839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30839,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-30839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30839,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv b/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv index b9593567a7035ee..bdd6c4aa6ca03b5 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv @@ -3,7 +3,7 @@ CVE-2023-30845,1.00000000,https://github.com/himori123/-CVE-2023-30845,himori123 CVE-2023-30845,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30845,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv b/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv index 1fd9f43de7fdfad..921e5fdd5b008d7 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30854,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30854,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv b/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv index ecfee09babf7fd0..0634c9ba62cc753 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv @@ -7,7 +7,7 @@ CVE-2023-30943,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-30943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30943,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-30943,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31059/CVE-2023-31059.csv b/data/vul_id/CVE/2023/31/CVE-2023-31059/CVE-2023-31059.csv index 3c015e0f12938d8..52c973266aefc99 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31059/CVE-2023-31059.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31059/CVE-2023-31059.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-31059,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-31059,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-31059,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-31059,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-31059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv b/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv index 401d095e3981d4d..ec61e5782f3b7c7 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31070,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31070,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv b/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv index 6788816594b7529..efb030971533e74 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv @@ -3,7 +3,7 @@ CVE-2023-3124,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3124,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31241/CVE-2023-31241.csv b/data/vul_id/CVE/2023/31/CVE-2023-31241/CVE-2023-31241.csv index 3c01cdddfeb7204..07fbb5d5d5dbec5 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31241/CVE-2023-31241.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31241/CVE-2023-31241.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-31241,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-31241,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-31241,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-31241,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-31241,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31279/CVE-2023-31279.csv b/data/vul_id/CVE/2023/31/CVE-2023-31279/CVE-2023-31279.csv new file mode 100644 index 000000000000000..5a7040e4f4ebf42 --- /dev/null +++ b/data/vul_id/CVE/2023/31/CVE-2023-31279/CVE-2023-31279.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-31279,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31280/CVE-2023-31280.csv b/data/vul_id/CVE/2023/31/CVE-2023-31280/CVE-2023-31280.csv new file mode 100644 index 000000000000000..4e54ce2cf2fe93a --- /dev/null +++ b/data/vul_id/CVE/2023/31/CVE-2023-31280/CVE-2023-31280.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-31280,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv b/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv index 9a896ad9e0718a9..07b0334ec050d74 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31290,1.00000000,https://github.com/00000rest/py_trustwallet_wasm,00000rest/py_trustwallet_wasm,797293097 CVE-2023-31290,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31290,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31290,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31290,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31290,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31290,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-31290,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv b/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv index b99663b99209ea9..db8303a9092e137 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv @@ -5,7 +5,7 @@ CVE-2023-31320,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-31320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31320,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31320,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31320,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv b/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv index f7fda5c2427d6c8..515dd28c638c005 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv b/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv index c4176e4cb3f7590..36d11d132e142ac 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31355,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-31355,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv b/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv index 8b82d939d80cf11..0b6db72095e17a5 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv @@ -3,7 +3,7 @@ CVE-2023-31419,1.00000000,https://github.com/sqrtZeroKnowledge/Elasticsearch-Exp CVE-2023-31419,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31419,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31419,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31419,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31419,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31419,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31419,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv b/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv index 06c69b2151df097..9c0398bc650eb4d 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv @@ -3,7 +3,7 @@ CVE-2023-31433,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31433,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv b/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv index 94007b53966b53b..3c1af440fa9beb2 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv @@ -3,7 +3,7 @@ CVE-2023-31434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31434,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv b/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv index aafa32d9d25c629..fd8e7693bee9e7a 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv @@ -3,7 +3,7 @@ CVE-2023-31435,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31435,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31435,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31435,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv b/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv index 317683356cce99c..d05efeb5aac2db8 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31443,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31443,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31443,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31443,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31443,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31443,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv b/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv index d31b7de416fd7d6..412ad93e1483248 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv @@ -3,7 +3,7 @@ CVE-2023-31445,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31445,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31445,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31445,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv b/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv index 4f1c3159936d591..d72c433673c46e0 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv @@ -6,7 +6,7 @@ CVE-2023-31446,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-31446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31446,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31446,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31446,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31446,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31446,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv b/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv index 4893fa346f9d29f..e9cf3a06096bc3b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv @@ -4,7 +4,7 @@ CVE-2023-31497,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv b/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv index 5286d0ad14525c2..c8a10083449c739 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv @@ -3,7 +3,7 @@ CVE-2023-31541,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31541,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31541,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31541,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv b/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv index 0406bbe6cfca61d..c6ffdc098818ff2 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv @@ -5,7 +5,7 @@ CVE-2023-31546,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-31546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31546,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31546,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv b/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv index 307dc39429631b1..9cfcb553d38050b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv @@ -3,7 +3,7 @@ CVE-2023-31584,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31584,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31584,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31584,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31584,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31584,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31584,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv b/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv index 445cea376947600..0dbdda1c9cae57b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31594,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31594,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31594,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31594,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31594,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31594,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv b/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv index f44a8555a519534..968e7d1b725c97b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31595,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31595,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31595,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31595,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31595,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31595,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv b/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv index 8386afbc7e9f72f..3753a2d6595f323 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv @@ -3,7 +3,7 @@ CVE-2023-31606,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31606,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31606,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31606,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv b/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv index 85a1d2a3427fcf4..524dd7c14004162 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv @@ -3,7 +3,7 @@ CVE-2023-3163,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3163,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv b/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv index 43da23aa5df2f64..43594f86faf0263 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31634,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31634,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv b/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv index de5ee3c85fede84..84e2b6f1efb3ccf 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv @@ -3,7 +3,7 @@ CVE-2023-31664,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31664,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv b/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv index c33d9cfbe90ea45..d88ad9b9dc13b4f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv @@ -4,7 +4,7 @@ CVE-2023-31702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31702,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31702,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-31702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-31702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31702,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv b/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv index 5414334c83ac94a..1bf6a0db4e4b447 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv @@ -3,7 +3,7 @@ CVE-2023-31703,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31703,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv b/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv index 1bb06b42cd281c3..90d6346b5e7b501 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv @@ -4,7 +4,7 @@ CVE-2023-31704,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31704,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31704,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31704,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31704,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31704,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31704,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv b/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv index 12c278fedea299d..5f6c6a6214fa2ba 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv @@ -4,7 +4,7 @@ CVE-2023-31705,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31705,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31705,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31705,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv b/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv index c7acbd80b11e902..c7e64d20aa10742 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31711,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31711,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv b/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv index 85e1320d0898312..ae812e80b90fcaa 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31714,1.00000000,https://github.com/msd0pe-1/CVE-2023-31714,msd0pe-1/CVE-2023-31714,628723409 CVE-2023-31714,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31714,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31714,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31714,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31714,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv b/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv index db174c9e112df0f..7b6a7eb0de78b5c 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31716,1.00000000,https://github.com/MateusTesser/CVE-2023-31716,MateusTesser/CVE-2023-31716,694409949 CVE-2023-31716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31716,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31716,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv b/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv index 0dc2173c5a66b27..bcd61e2181f3a36 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv @@ -3,7 +3,7 @@ CVE-2023-31717,1.00000000,https://github.com/MateusTesser/CVE-2023-31717,MateusT CVE-2023-31717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-31717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-31717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31717,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-31717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv b/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv index 1d3559028bf0671..6bcb9e906c3cb26 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31718,1.00000000,https://github.com/MateusTesser/CVE-2023-31718,MateusTesser/CVE-2023-31718,694410743 CVE-2023-31718,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31718,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31718,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31718,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31718,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31718,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv b/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv index b3c511d40817a26..280684e30d11e3d 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv @@ -3,7 +3,7 @@ CVE-2023-31719,1.00000000,https://github.com/MateusTesser/CVE-2023-31719,MateusT CVE-2023-31719,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-31719,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31719,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31719,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31719,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31719,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31719,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv b/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv index 2b622138f18b1ae..7c3e29a3725ca55 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31726,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31726,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31726,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31726,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31726,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31726,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv b/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv index 5de619825e5f419..f97a1a3e70bb09d 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv b/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv index 8cbcdaf3eb16288..ebcd4411916dc82 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv @@ -4,7 +4,7 @@ CVE-2023-31753,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31753,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31753,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31753,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31753,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv b/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv index 2a4d5a626ce2742..0b27d51fbec7a55 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv @@ -6,7 +6,7 @@ CVE-2023-31756,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-31756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31756,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31756,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31756,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31756,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31756,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31756,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31756,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv b/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv index 9fd2f58e5402acf..31e293f7280f4f2 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv @@ -3,7 +3,7 @@ CVE-2023-31779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31779,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv b/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv index 36af21f31eb66b8..a0f181a01333a36 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv @@ -4,7 +4,7 @@ CVE-2023-31851,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31851,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31851,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31851,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31851,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31851,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31851,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv b/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv index fb614bfe3dc3e07..46cc0672fe42ef9 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv @@ -4,7 +4,7 @@ CVE-2023-31852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31852,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31852,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv b/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv index 0b026a0e19cd467..bb3eb71d888acfc 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv @@ -4,7 +4,7 @@ CVE-2023-31853,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-31853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31853,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-31853,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv b/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv index 2b310b8af144bd9..928dc027ae955f6 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31902,1.00000000,https://github.com/blue0x1/mobilemouse-exploit,blue0x1/mobilemouse-exploit,795539275 CVE-2023-31902,1.00000000,https://github.com/DevAkabari/Mobile-Mouse-3.6.0.4-RCE,DevAkabari/Mobile-Mouse-3.6.0.4-RCE,751552170 CVE-2023-31902,1.00000000,https://github.com/blue0x1/mobilemouse-exploit,blue0x1/mobilemouse-exploit,532131317 -CVE-2023-31902,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31902,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv b/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv index 1e988aebe19ee02..b888690793788c4 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32007,0.02941176,https://github.com/Loginsoft-Research/Linux-Exploit-Detection,Loginsoft-Research/Linux-Exploit-Detection,657073070 -CVE-2023-32007,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-32007,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-32007,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-32007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32007,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv b/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv index c1f1a00e43ae1e0..5cc2c57180cd241 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv @@ -6,7 +6,7 @@ CVE-2023-32031,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-32031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32031,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32031,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv b/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv index e76a3b65760c41c..430351ba63824ad 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32046,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-32046,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32046,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32046,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32046,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32046,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-320462/CVE-2023-320462.csv b/data/vul_id/CVE/2023/32/CVE-2023-320462/CVE-2023-320462.csv index 3c031c2fe6a4125..85dd82a16579765 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-320462/CVE-2023-320462.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-320462/CVE-2023-320462.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-320462,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-320462,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv b/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv index 622dde0bdc20183..a0383b288594506 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32049,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32049,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32049,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32049,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32049,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv b/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv index 18ab0efb6887fc0..15a2e40995b3d07 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv @@ -3,7 +3,7 @@ CVE-2023-32073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32073,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv b/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv index 942325b817be1ec..bab28a591229eb7 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32117,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-32117,RandomRobbieBF/CVE-2023-32117,667371313 -CVE-2023-32117,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32117,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32117,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32117,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-32117,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-32117,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32117,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32117,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv b/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv index 3faf25ccf81e67a..63e0c1d1a349d8f 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv @@ -4,7 +4,7 @@ CVE-2023-32162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32162,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32162,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32162,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv b/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv index 008566fe18e13b9..21c25535b4ff746 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv @@ -4,7 +4,7 @@ CVE-2023-32163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32163,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32163,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv b/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv index 8c8e92ba6d97f9a..75a7cb66cff016c 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32170,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32170,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv b/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv index f62fd7ea557db75..329e192b596d39a 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32171,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32171,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32171,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv b/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv index 47b172a03975c0d..a3701243e862da8 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32173,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32173,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv b/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv index e8f5f6b8608e436..10c5ca53440bf16 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32174,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32174,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32174,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv b/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv index d3aae0f04ec50e4..914a67c01335681 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv @@ -17,7 +17,7 @@ CVE-2023-32233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32233,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32233,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32233,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv b/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv index 82a34261faa7790..69f2dbe11a2ca2f 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv @@ -8,7 +8,7 @@ CVE-2023-32235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32235,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32235,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv b/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv index 67ce380efaa110e..6d53198d727d6ee 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv @@ -13,7 +13,7 @@ CVE-2023-32243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32243,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32243,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv b/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv index d783464b5125780..ba0f9dec89b85ca 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv @@ -6,7 +6,7 @@ CVE-2023-32314,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32314,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32314,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32314,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv b/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv index 9e881515a98f1b0..50dbf217a62f711 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv @@ -21,8 +21,8 @@ CVE-2023-32315,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2023-32315,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-32315,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-32315,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-32315,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-32315,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32315,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-32315,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32315,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32315,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32315,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -51,7 +51,7 @@ CVE-2023-32315,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32315,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv b/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv index 5f68f8587f25ef3..6d54da3022d12ae 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv @@ -5,7 +5,7 @@ CVE-2023-32353,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32353,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32353,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32353,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv b/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv index 25c60a3633e37c7..c6e4864ef93d5ad 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv @@ -3,7 +3,7 @@ CVE-2023-32364,1.00000000,https://github.com/gergelykalman/CVE-2023-32364-macos- CVE-2023-32364,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32364,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32364,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv b/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv index 862882e596e6f79..03a9caf12fc7981 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32373,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-32373,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-32373,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32373,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32373,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32373,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32373,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-32373,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32373,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32373,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32373,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32373,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv b/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv index 888497f53a228b3..1ce9e18de3148d4 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv @@ -7,7 +7,7 @@ CVE-2023-32407,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32407,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32407,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32407,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32407,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32407,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32407,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32407,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv b/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv index 0c21be66b8d22bc..50191aeb166b9d2 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32409,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-32409,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-32409,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-32409,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32409,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32409,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32409,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32409,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-32409,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32409,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32409,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32409,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32409,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32413/CVE-2023-32413.csv b/data/vul_id/CVE/2023/32/CVE-2023-32413/CVE-2023-32413.csv index e290ac57f213cef..ccc18710fa19459 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32413/CVE-2023-32413.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32413/CVE-2023-32413.csv @@ -4,7 +4,7 @@ CVE-2023-32413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32413,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32413,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32413,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32413,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32413,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv b/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv index 4b8a20149e290d4..bd8aef60fb01a05 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv @@ -7,7 +7,7 @@ CVE-2023-32422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-32422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32422,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32422,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32422,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32422,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32428/CVE-2023-32428.csv b/data/vul_id/CVE/2023/32/CVE-2023-32428/CVE-2023-32428.csv index 556080908e8994a..04e838007ff7dd2 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32428/CVE-2023-32428.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32428/CVE-2023-32428.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32428,1.00000000,https://github.com/gergelykalman/CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging,gergelykalman/CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging,894351065 -CVE-2023-32428,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32428,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32428,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-32428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32428,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32428,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32428,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv b/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv index 9d2e7a96c153ac2..7e839685f6b3484 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32434,0.14285714,https://github.com/ZZY3312/CVE-2023-32434,ZZY3312/CVE-2023-32434,671740352 CVE-2023-32434,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-32434,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32434,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32434,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32434,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32434,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-32434,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32434,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32434,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32434,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32434,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv b/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv index 58ad6e802b72cac..6b12af675ede3f3 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32435,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-32435,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32435,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32435,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32435,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32435,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-32435,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32435,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32435,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32435,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32435,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv b/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv index 9aa9c3368e890f4..503112f4ea32026 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32439,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-32439,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-32439,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32439,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-32439,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32439,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-32439,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-32439,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-32439,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32439,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32439,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv b/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv index 20f949a12804778..b92412cf9b7ce62 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv @@ -3,7 +3,7 @@ CVE-2023-3244,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3244,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3244,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3244,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-3244,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-3244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv b/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv index 2d5e4efd18e5b64..0be7883fda876e1 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv @@ -21,7 +21,7 @@ CVE-2023-32560,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32560,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32560,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv b/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv index ed3e37cd77b8c91..8db971c502744f5 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv @@ -5,7 +5,7 @@ CVE-2023-32571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32571,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32571,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32571,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32571,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32571,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv b/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv index 055c0de1640f2ed..8b6b8b520938f3c 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv @@ -4,7 +4,7 @@ CVE-2023-3262,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.gi CVE-2023-3262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3262,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3262,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv b/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv index 30663f6aa5e8a0d..c99933ad23fecd0 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv @@ -19,7 +19,7 @@ CVE-2023-32629,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-32629,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-32629,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32629,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32629,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv b/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv index 758ff21d0ef13e4..b83c88a80d358b5 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv @@ -4,7 +4,7 @@ CVE-2023-32681,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32681,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-32681,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32681,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32681,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32681,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32681,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv b/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv index bf0853083f0c5b0..9369a9014556415 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv @@ -6,7 +6,7 @@ CVE-2023-3269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3269,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3269,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv b/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv index ba3b263b433e375..252997d825ac506 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv @@ -21,7 +21,7 @@ CVE-2023-32707,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32707,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32707,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv b/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv index 1c4a9c5c5af5638..05c583c567ece3d 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv @@ -4,7 +4,7 @@ CVE-2023-32749,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-32749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32749,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32749,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32749,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32749,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32749,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32749,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32749,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv b/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv index 6a1152f9df27874..b6e44ad19a7eaff 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv @@ -20,7 +20,7 @@ CVE-2023-32784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-32784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32784,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32784,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32784,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32784,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32784,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv b/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv index 4d7e12a31407fcb..fb109811aa0a3d5 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv @@ -4,7 +4,7 @@ CVE-2023-32961,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-32961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-32961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv b/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv index df409ef9d902534..adb382d4357cc8e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33009,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-33009,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33009,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-33009,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33009,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv b/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv index 27f343683a0a2eb..6eb0d4cfc0ddb12 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-33010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33010,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-33010,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33010,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv b/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv index 3b1e9e684f7b5e4..16d69beb6401741 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-3306,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-3306,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-3306,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3306,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3306,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3306,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv b/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv index d57698acc91da09..c97c13de01828fc 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33063,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-33063,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-33063,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-33063,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-33063,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33063,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-33063,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33063,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv b/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv index 297bc262aba7888..b1693865dfa71d0 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv @@ -3,7 +3,7 @@ CVE-2023-33105,1.00000000,https://github.com/D3adP3nguin/CVE-2023-33105-Transien CVE-2023-33105,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-33105,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33105,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33105,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv b/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv index 9d60e4dae392539..492017c9b25aeef 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv @@ -3,7 +3,7 @@ CVE-2023-33106,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-33106,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-33106,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-33106,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-33106,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-33106,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33106,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-33106,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33106,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv b/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv index a7c42282c3fb411..1681b0985485530 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv @@ -3,7 +3,7 @@ CVE-2023-33107,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-33107,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-33107,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-33107,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-33107,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-33107,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33107,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-33107,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33107,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv b/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv index b93f98e8ba1784e..768e031955aed3d 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv @@ -3,7 +3,7 @@ CVE-2023-33242,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33242,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33242,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33242,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv b/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv index 923dac1c10d256b..5c425acb618d346 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv @@ -4,7 +4,7 @@ CVE-2023-33243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33243,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-33243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33243,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv b/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv index bbc02c82d975794..81829c208eb77f1 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv @@ -26,8 +26,8 @@ CVE-2023-33246,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-33246,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2023-33246,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 CVE-2023-33246,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-33246,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-33246,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-33246,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-33246,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33246,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-33246,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33246,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -58,7 +58,7 @@ CVE-2023-33246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33246,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33246,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv b/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv index 7493c4736a966e0..9508439b053dcae 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv @@ -4,7 +4,7 @@ CVE-2023-33253,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33253,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv b/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv index c3d899b7da9c0cc..a9cea3317a21340 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv @@ -6,7 +6,7 @@ CVE-2023-33264,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33264,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33264,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33264,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33264,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33264,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33264,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv b/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv index 2d1fae3f65fc93f..6925008234c7833 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv @@ -6,7 +6,7 @@ CVE-2023-3338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2023-3338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3338,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-3338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3338,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv b/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv index 4a42b7bdeaabc14..416225c0f2d9601 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv @@ -3,7 +3,7 @@ CVE-2023-33381,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33381,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv b/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv index 8ab648f30ce2352..4c8e32e6da26b20 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv @@ -5,7 +5,7 @@ CVE-2023-33404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33404,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33404,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv b/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv index dc310d315f11d32..65736f974ffabf5 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv @@ -7,7 +7,7 @@ CVE-2023-33405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33405,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv b/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv index 5ce3d15b3814df9..f2178e2ebd526c9 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv @@ -3,7 +3,7 @@ CVE-2023-33408,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33408,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33408,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33408,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv b/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv index 82d132209d5438d..cf602b0a8e7c5b9 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv @@ -3,7 +3,7 @@ CVE-2023-33409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv b/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv index e2226b4cdfdafa9..416534d8df149a7 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv @@ -3,7 +3,7 @@ CVE-2023-33410,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33410,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv b/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv index 3a1d0ebadc5c26d..a379024986c8c9e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv @@ -4,7 +4,7 @@ CVE-2023-33476,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33476,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv b/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv index a3a523e091c2568..01ea95478cd88ed 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv @@ -4,7 +4,7 @@ CVE-2023-33477,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33477,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv b/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv index 986804651a5b798..69858f7241ecf27 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv @@ -3,7 +3,7 @@ CVE-2023-33517,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33517,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33517,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33517,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33517,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33517,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33517,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33570/CVE-2023-33570.csv b/data/vul_id/CVE/2023/33/CVE-2023-33570/CVE-2023-33570.csv index 378b430995fe9e8..95a3ac6b946353f 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33570/CVE-2023-33570.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33570/CVE-2023-33570.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33570,0.33333333,https://github.com/Trangdz/bagisto_ssti_cve_2023_33570,Trangdz/bagisto_ssti_cve_2023_33570,883546631 CVE-2023-33570,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33570,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33570,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33570,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33570,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33570,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv b/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv index d7cec14aa580f2f..8652e1b1e3ab3f6 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv @@ -3,7 +3,7 @@ CVE-2023-33580,0.50000000,https://github.com/sudovivek/My-CVE,sudovivek/My-CVE,6 CVE-2023-33580,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33580,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33580,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33580,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33580,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33580,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33580,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv b/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv index ab8657cf7b73e42..7364ce165c2469f 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33584,0.50000000,https://github.com/sudovivek/My-CVE,sudovivek/My-CVE,649283835 CVE-2023-33584,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-33584,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33584,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33584,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33584,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33584,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33584,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv b/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv index a09de7ae938960f..9485e51a16475ab 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv @@ -3,7 +3,7 @@ CVE-2023-33592,1.00000000,https://github.com/Acous7icwav3/CVE-2023-33592,Acous7i CVE-2023-33592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33592,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33592,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33592,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv b/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv index ce744e9a85ddf86..6ccb8f683d4ed0a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33617,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33617,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33629/CVE-2023-33629.csv b/data/vul_id/CVE/2023/33/CVE-2023-33629/CVE-2023-33629.csv index 550166b3b1c1a1d..b2567b125277002 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33629/CVE-2023-33629.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33629/CVE-2023-33629.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33629,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-33629,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-33629,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-33629,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-33629,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv b/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv index 1a07bf8caba2f85..d5133a972909036 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv @@ -4,7 +4,7 @@ CVE-2023-33668,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33668,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33668,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv b/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv index 17bb46ffc4f2ab6..bacf7b63906855c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33669,1.00000000,https://github.com/Mohammaddvd/CVE-2023-33669,Mohammaddvd/CVE-2023-33669,879652854 CVE-2023-33669,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33669,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33669,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33669,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33669,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33669,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33669,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv b/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv index b099e8efc8ce242..8fe5e3c205d5242 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33675,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33675,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv b/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv index f21fc10ea4f7b48..b945cb091d09d9a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33676,1.00000000,https://github.com/ASR511-OO7/CVE-2023-33676,ASR511-OO7/CVE-2023-33676,762994217 CVE-2023-33676,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-33676,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33676,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33676,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33676,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv b/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv index bd1435c0644258a..4c6bd2f9115c173 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33677,1.00000000,https://github.com/ASR511-OO7/CVE-2023-33677,ASR511-OO7/CVE-2023-33677,762994002 CVE-2023-33677,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-33677,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33677,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33677,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33677,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33677,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv b/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv index 0de18ae8e5e241a..271ed29211d2e86 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33730,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33730,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33730,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33730,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33730,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33730,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33730,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv b/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv index 017453f3480fca0..04103d652aa1001 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv @@ -3,7 +3,7 @@ CVE-2023-33731,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33731,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33731,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv b/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv index 420d1271b58d6a9..c59dfbfa2184269 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33732,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33732,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33732,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33732,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33732,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33732,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv b/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv index f25aa492965e64e..eafe2bf639b19fa 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv @@ -10,7 +10,7 @@ CVE-2023-33733,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-33733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv b/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv index 5371fbad5b2f880..64191d887f56180 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv @@ -5,7 +5,7 @@ CVE-2023-33747,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33747,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv b/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv index 8ea08fffedf60ec..1519b413f51881b 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv @@ -6,7 +6,7 @@ CVE-2023-33768,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33768,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33768,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33768,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33768,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33768,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv b/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv index d3137c9350d9034..f02b73a89695fc4 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv @@ -3,7 +3,7 @@ CVE-2023-33781,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33781,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33781,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33781,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv b/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv index 4cd4c3ccda6c4a2..7cd6442b5a8b030 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv @@ -4,7 +4,7 @@ CVE-2023-33782,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33782,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33782,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33782,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33782,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33782,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv b/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv index 28a594b884ee080..42d4d9a201a777d 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv @@ -3,7 +3,7 @@ CVE-2023-33802,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CV CVE-2023-33802,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33802,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv b/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv index c651549e129b40c..a49725d0728efea 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv @@ -4,7 +4,7 @@ CVE-2023-33817,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33817,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33817,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33817,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33817,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33817,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33817,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv b/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv index d7bf57aa7b7d62f..b56bdf0ffda28a6 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33829,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33829,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33829,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33829,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33829,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv b/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv index 430a3548887c62f..0265094eb81ee91 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33831,1.00000000,https://github.com/btar1gan/exploit_CVE-2023-33831,btar1gan/exploit_CVE-2023-33831,857109130 CVE-2023-33831,0.50000000,https://github.com/rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831,rodolfomarianocy/Unauthenticated-RCE-FUXA-CVE-2023-33831,686738266 CVE-2023-33831,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-33831,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-33831,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-33831,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33831,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-33831,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -10,7 +10,7 @@ CVE-2023-33831,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-33831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33831,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33831,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv b/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv index 2421c82cf769f4b..192277173a73005 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3390/CVE-2023-3390.csv @@ -7,7 +7,7 @@ CVE-2023-3390,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-3390,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3390,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3390,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3390,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3390,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3390,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3390,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3390,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv b/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv index 37e555291bab254..16b2ce59c9b50b2 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv @@ -5,7 +5,7 @@ CVE-2023-33902,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33902,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33902,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33902,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33902,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33902,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-33902,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv b/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv index cbd878456b68c04..be31dab159781dd 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv @@ -5,7 +5,7 @@ CVE-2023-33977,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-33977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33977,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33977,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33977,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv b/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv index f9fb522a185d977..4d52dd62c19a37d 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv @@ -5,7 +5,7 @@ CVE-2023-34034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34034,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv b/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv index 03526b677bb4326..570d8db3b764e85 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv @@ -4,7 +4,7 @@ CVE-2023-34035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34035,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34035,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv b/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv index 77be710c1983683..95d5b82be688d8e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv @@ -24,7 +24,7 @@ CVE-2023-34039,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2023-34039,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-34039,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34039,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34039,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34039,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv b/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv index e85d1173f2744f0..61edb4ad35adfa6 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv @@ -5,7 +5,7 @@ CVE-2023-34040,1.00000000,https://github.com/pyn3rd/CVE-2023-34040,pyn3rd/CVE-20 CVE-2023-34040,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-34040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34040,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34040,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv b/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv index f7e381cab5cc369..8defc9f9e9a3f94 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv @@ -4,7 +4,7 @@ CVE-2023-34050,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34050,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34050,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34050,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv b/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv index 43e6036499d0481..c2a201f55d179a3 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv @@ -6,7 +6,7 @@ CVE-2023-34051,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-34051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34051,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34051,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv b/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv index 0f4906f8b51bf29..7a3326ea0d99a45 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34092,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34092,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34092,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34092,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv b/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv index b53d67128675bac..b85913d7ed1f50d 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv @@ -4,7 +4,7 @@ CVE-2023-34096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34096,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34096,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34096,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-34096,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-34096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv b/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv index 64ca83229c7344c..80536fb3d67f9bc 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv @@ -19,7 +19,7 @@ CVE-2023-34124,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-34124,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2023-34124,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-34124,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-34124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34124,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34124,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34124,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv b/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv index 1f2531e99476663..2e97bbe2b785514 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv @@ -4,7 +4,7 @@ CVE-2023-34152,0.50000000,https://github.com/SudoIndividual/CVE-2023-34152,SudoI CVE-2023-34152,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-34152,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34152,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34152,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34152,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34152,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34152,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34194/CVE-2023-34194.csv b/data/vul_id/CVE/2023/34/CVE-2023-34194/CVE-2023-34194.csv index 1127dd0c5299ec0..c77d09164707b44 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34194/CVE-2023-34194.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34194/CVE-2023-34194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34194,0.50000000,https://github.com/vm2mv/tinyxml,vm2mv/tinyxml,898319759 CVE-2023-34194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34194,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-34194,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-34194,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv b/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv index d6f3f58ea10cd6a..89cf5ce9f466fba 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3420,1.00000000,https://github.com/paulsery/CVE_2023_3420,paulsery/CVE_2023_3420,747856199 CVE-2023-3420,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exploits,747775231 CVE-2023-3420,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3420,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3420,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv b/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv index 399944dcccfdeb0..831a0f715694288 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv @@ -4,7 +4,7 @@ CVE-2023-34212,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34212,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34212,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34212,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34212,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34212,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34212,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv b/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv index 6e4e13ffcdcab03..8ca7f971a6f844b 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv @@ -4,7 +4,7 @@ CVE-2023-34312,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34312,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34312,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34312,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34312,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34312,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv b/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv index 94b11fb491ae812..617388535605e37 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv @@ -21,11 +21,11 @@ CVE-2023-34362,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-34362,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-34362,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-34362,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2023-34362,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-34362,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-34362,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-34362,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-34362,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-34362,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-34362,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-34362,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-34362,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-34362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -56,7 +56,7 @@ CVE-2023-34362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-34362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34362,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-34362,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-34362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34362,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv b/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv index 9a0a2be08f1e551..e6a6a9801fbeb58 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv @@ -6,7 +6,7 @@ CVE-2023-34458,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-34458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34458,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34458,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34458,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34458,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34458,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34458,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34458,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv b/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv index fac81ce3519fb1f..8e743d7bbed0ddc 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv @@ -19,7 +19,7 @@ CVE-2023-34468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-34468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34468,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34468,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv b/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv index 62c774c03a75704..32e372d905cc74e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv @@ -4,7 +4,7 @@ CVE-2023-3450,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce- CVE-2023-3450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3450,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv b/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv index 0092a00e067d68a..9d7e53a43ab88c3 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv @@ -6,7 +6,7 @@ CVE-2023-3452,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-3452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3452,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-3452,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-3452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv b/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv index 79767443ed29103..3399cc15b9649ab 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv @@ -6,7 +6,7 @@ CVE-2023-34537,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv b/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv index 1f0a9a189ebc8b7..3e0f0daa6ca0e1e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34584,1.00000000,https://github.com/fu2x2000/-CVE-2023-34584,fu2x2000/-CVE-2023-34584,656370724 CVE-2023-34584,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34584,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34584,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34584,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34584,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv b/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv index 1af001026f8b856..14f6d33ad264b14 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv @@ -9,7 +9,7 @@ CVE-2023-34598,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34598,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34598,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv b/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv index 8bb56aa0d7c86e6..949def7cc1ea0e6 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv @@ -7,7 +7,7 @@ CVE-2023-34599,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34599,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34599,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34599,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34599,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34599,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34599,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv b/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv index ae1bfd2f59421e6..f08994d367e3981 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv @@ -18,7 +18,7 @@ CVE-2023-3460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3460,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3460,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3460,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv b/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv index 33b5da8b9b1e1cf..d826af3cce653d5 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv @@ -4,7 +4,7 @@ CVE-2023-34600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34602/CVE-2023-34602.csv b/data/vul_id/CVE/2023/34/CVE-2023-34602/CVE-2023-34602.csv index 7d42102e8f11072..ecc0d5bd945e3d8 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34602/CVE-2023-34602.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34602/CVE-2023-34602.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-34602,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-34602,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-34602,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-34602,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34602,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34603/CVE-2023-34603.csv b/data/vul_id/CVE/2023/34/CVE-2023-34603/CVE-2023-34603.csv index a81fe302a51f50a..e9349d141929f3b 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34603/CVE-2023-34603.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34603/CVE-2023-34603.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-34603,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-34603,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-34603,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-34603,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-34603,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv b/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv index 06e0c75d049ca24..3e6385b1597ace0 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-3462,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3462,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3462,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-3462,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-3462,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv b/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv index cf2113e54045a4d..cf9f087301e2487 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv @@ -21,7 +21,7 @@ CVE-2023-34634,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34634,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34634,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34659/CVE-2023-34659.csv b/data/vul_id/CVE/2023/34/CVE-2023-34659/CVE-2023-34659.csv index 22c91b9667aad50..fe44a34808f3521 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34659/CVE-2023-34659.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34659/CVE-2023-34659.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-34659,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-34659,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-34659,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-34659,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-34659,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv b/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv index fd9106fdb82de39..0e779f339d282e0 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34747,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34758/CVE-2023-34758.csv b/data/vul_id/CVE/2023/34/CVE-2023-34758/CVE-2023-34758.csv index 4618c44cb77318e..77b3d20984c9f6f 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34758/CVE-2023-34758.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34758/CVE-2023-34758.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-34758,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-34758,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-34758,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv b/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv index 8cbbb36800d355e..4fcbfc2254d4d5c 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv @@ -3,7 +3,7 @@ CVE-2023-34830,1.00000000,https://github.com/leekenghwa/CVE-2023-34830---Reflect CVE-2023-34830,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34830,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34830,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34830,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv b/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv index 7b2f74f7aa24320..6aa05ffcbb74e62 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv @@ -3,7 +3,7 @@ CVE-2023-34835,1.00000000,https://github.com/sahiloj/CVE-2023-34835,sahiloj/CVE- CVE-2023-34835,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34835,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34835,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv b/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv index 559e84f9c5f6d12..ed76ff6a87020ab 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv @@ -3,7 +3,7 @@ CVE-2023-34836,1.00000000,https://github.com/sahiloj/CVE-2023-34836,sahiloj/CVE- CVE-2023-34836,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34836,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34836,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv b/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv index 1a0ae5ace1f4e9e..231cc3656aae1f5 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv @@ -3,7 +3,7 @@ CVE-2023-34837,1.00000000,https://github.com/sahiloj/CVE-2023-34837,sahiloj/CVE- CVE-2023-34837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34837,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34837,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv b/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv index 6376821b226c27f..666ff7e548c79c7 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv @@ -3,7 +3,7 @@ CVE-2023-34838,1.00000000,https://github.com/sahiloj/CVE-2023-34838,sahiloj/CVE- CVE-2023-34838,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34838,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34838,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34838,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34838,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34838,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv b/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv index 3c9208bec5fa52a..bc09cdb7ba2d7f9 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv @@ -3,7 +3,7 @@ CVE-2023-34839,1.00000000,https://github.com/sahiloj/CVE-2023-34839,sahiloj/CVE- CVE-2023-34839,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34839,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34839,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34839,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv b/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv index 78770fd26cf1288..5c796400264c15b 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv @@ -4,7 +4,7 @@ CVE-2023-34840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34840,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34840,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv b/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv index 5501ac3937b6a06..aa420a923cc4607 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34843,1.00000000,https://github.com/Imahian/CVE-2023-34843,Imahian/CVE-2023-34843,660840857 CVE-2023-34843,1.00000000,https://github.com/rootd4ddy/CVE-2023-34843,rootd4ddy/CVE-2023-34843,659436186 -CVE-2023-34843,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-34843,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-34843,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34843,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-34843,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -9,7 +9,7 @@ CVE-2023-34843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-34843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34843,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34843,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv b/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv index 14af66e5c6a1442..e0a25401c8a7b36 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv @@ -4,7 +4,7 @@ CVE-2023-34845,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-34845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34845,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34845,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv b/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv index 934f58b121371de..e7d5cf7e490600c 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv @@ -4,7 +4,7 @@ CVE-2023-34852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34852,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34852,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34852,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34852,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34852,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv b/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv index 5b1801258ecbda8..e35c570fbf47833 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv @@ -3,7 +3,7 @@ CVE-2023-34853,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34853,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34853,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv b/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv index 7006a55a18c6671..ecc9c7bb8fe239f 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv @@ -5,7 +5,7 @@ CVE-2023-34924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34924,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34928/CVE-2023-34928.csv b/data/vul_id/CVE/2023/34/CVE-2023-34928/CVE-2023-34928.csv index 91648dc5a36819b..3b460cfba0a2dbb 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34928/CVE-2023-34928.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34928/CVE-2023-34928.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34928,0.05263158,https://github.com/MzzdToT/HAC_Bored_Writing,MzzdToT/HAC_Bored_Writing,670428048 -CVE-2023-34928,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-34928,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-34928,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-34928,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34928,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv b/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv index 727d55db9e484a1..a7560e4b7b82070 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv @@ -13,7 +13,7 @@ CVE-2023-34960,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-mai CVE-2023-34960,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-34960,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-34960,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-34960,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-34960,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-34960,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34960,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-34960,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -38,7 +38,7 @@ CVE-2023-34960,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34960,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34960,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34960,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34960,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34960,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv b/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv index 52b0e384f444992..bfcb76c86539edc 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv @@ -5,7 +5,7 @@ CVE-2023-34965,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-34965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34965,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34990/CVE-2023-34990.csv b/data/vul_id/CVE/2023/34/CVE-2023-34990/CVE-2023-34990.csv index f17f4492e6acc26..b741641af94355d 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34990/CVE-2023-34990.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34990/CVE-2023-34990.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34990,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,897637397 -CVE-2023-34990,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-34990,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-34990,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-34990,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv b/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv index fc4d99eda418950..62c04c79026a97e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv @@ -7,7 +7,7 @@ CVE-2023-34992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34992,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-34992,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34992,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv b/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv index be94982940071ab..0ca164e71a72594 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv @@ -8,7 +8,7 @@ CVE-2023-35001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35001,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35001,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35001,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35001,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35001,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv b/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv index fdba76f5cf1a426..f4f3d37bae0c7c9 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv @@ -4,8 +4,8 @@ CVE-2023-35078,1.00000000,https://github.com/peller-crot/CVE-2023-35078-Poc-Expl CVE-2023-35078,1.00000000,https://github.com/lager1/CVE-2023-35078,lager1/CVE-2023-35078,672358707 CVE-2023-35078,1.00000000,https://github.com/vchan-in/CVE-2023-35078-Exploit-POC,vchan-in/CVE-2023-35078-Exploit-POC,672152096 CVE-2023-35078,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 -CVE-2023-35078,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-35078,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-35078,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-35078,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35078,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-35078,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35078,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -19,7 +19,7 @@ CVE-2023-35078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35078,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35078,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35078,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35078,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv b/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv index 8391898715b4569..ebd074840bb47c6 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv @@ -3,7 +3,7 @@ CVE-2023-35080,1.00000000,https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Ex CVE-2023-35080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35080,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv b/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv index bf0dd75487328c1..770cee54ea662bb 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35081,1.00000000,https://github.com/baric6/knownExploitsScraper,baric6/knownExploitsScraper,675391411 -CVE-2023-35081,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-35081,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35081,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-35081,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35081,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv b/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv index 06cea81f2255984..d255b8d112024bc 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35082,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2023-35082,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 -CVE-2023-35082,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-35082,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35082,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-35082,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35082,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -13,7 +13,7 @@ CVE-2023-35082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35082,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35082,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35082,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35082,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35082,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35082,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35082,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35082,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv b/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv index daa4e2b0cc8f2ec..064b4caa0deed53 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv @@ -4,7 +4,7 @@ CVE-2023-35086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35086,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv b/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv index 9248ce2c39dc574..ee4374027f271b6 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv @@ -19,12 +19,12 @@ CVE-2023-3519,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-3519,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-3519,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-3519,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-3519,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-3519,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-3519,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-3519,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-3519,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-3519,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-3519,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-3519,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-3519,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-3519,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-3519,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3519,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -49,7 +49,7 @@ CVE-2023-3519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3519,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3519,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-3519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3519,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv b/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv index 3ad1b42ed23368a..d1acfe71457ac3b 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35311,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-35311,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-35311,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35311,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-35311,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35311,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv b/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv index 7057506f6cdf30c..8425331c7ee4cb9 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv @@ -7,7 +7,7 @@ CVE-2023-35636,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-35636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35636,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35636,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35636,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv b/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv index b509023b1f405ff..39129bb8aa86ce6 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv @@ -4,7 +4,7 @@ CVE-2023-35671,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35671,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35671,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv b/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv index 9e02c1dd601b20a..4dfb00f2cd64f4b 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35674,0.50000000,https://github.com/SpiralBL0CK/Guide-and-theoretical-code-for-CVE-2023-35674,SpiralBL0CK/Guide-and-theoretical-code-for-CVE-2023-35674,873185133 CVE-2023-35674,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-35674,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-35674,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35674,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-35674,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35674,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -12,7 +12,7 @@ CVE-2023-35674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-35674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-35674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-35674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35674,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35674,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv b/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv index 3d16ebb8ea4c133..240c1aeff68cd47 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv @@ -4,7 +4,7 @@ CVE-2023-35679,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35679,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv b/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv index b3173395d76fc95..0c42da9fd46ff7f 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv @@ -4,7 +4,7 @@ CVE-2023-35687,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-35687,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35687,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35687,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35687,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35687,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35687,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv b/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv index bc5863e79a82b19..41441c306651855 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv @@ -3,7 +3,7 @@ CVE-2023-35744,1.00000000,https://github.com/ADSSA-IT/CVE-2023-35744,ADSSA-IT/CV CVE-2023-35744,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35744,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35744,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35744,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35744,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35744,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35744,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv b/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv index 52eaee6a8e6d90d..a72d48a8e38be88 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv @@ -4,7 +4,7 @@ CVE-2023-35793,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35793,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35793,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv b/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv index 0002e7c03709a56..7788105de2dbbaf 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv @@ -3,7 +3,7 @@ CVE-2023-35794,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35794,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35794,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35794,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-35794,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35794,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35794,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35794,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv b/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv index a9775fbf1697ecf..bbc789872f53b86 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv @@ -5,7 +5,7 @@ CVE-2023-35801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35801,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35801,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35801,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35801,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-35801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35801,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv b/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv index c98302d19a49423..6361eba25e50f58 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv @@ -5,7 +5,7 @@ CVE-2023-35803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35803,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35803,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35803,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35803,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv b/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv index 9fd80feec86bfa0..0c4c2afc10b2d20 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35813,1.00000000,https://github.com/lexy-1/CVE-2023-35813,lexy-1/CVE-2023-35813,737458397 CVE-2023-35813,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2023-35813,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-35813,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-35813,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35813,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-35813,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -11,7 +11,7 @@ CVE-2023-35813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35813,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35813,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv b/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv index c8e3d1503d4ec15..9c52335b96f6cdc 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv @@ -4,7 +4,7 @@ CVE-2023-35828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35828,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35828,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35828,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv b/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv index 70c441d9c5f284a..7bbce165a8dc421 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv @@ -5,7 +5,7 @@ CVE-2023-35840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35840,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35840,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv b/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv index ee95d6b74788d67..429942d03b9decf 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35843,1.00000000,https://github.com/codeb0ss/cve-202335843,codeb0ss/cve-202335843,669366255 CVE-2023-35843,1.00000000,https://github.com/b3nguang/CVE-2023-35843,b3nguang/CVE-2023-35843,664152781 CVE-2023-35843,1.00000000,https://github.com/Szlein/CVE-2023-35843,Szlein/CVE-2023-35843,659342741 -CVE-2023-35843,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-35843,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-35843,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35843,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-35843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -10,7 +10,7 @@ CVE-2023-35843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35843,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35843,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv b/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv index 914251c6574325a..d957d993c1f9179 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35844,1.00000000,https://github.com/Szlein/CVE-2023-35844,Szlein/CVE-2023-35844,658701464 -CVE-2023-35844,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-35844,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-35844,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35844,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-35844,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -9,7 +9,7 @@ CVE-2023-35844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35844,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-35844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv b/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv index 5e229726206d764..98f778dca658e7a 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv @@ -5,7 +5,7 @@ CVE-2023-35854,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-35854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35854,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35854,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35854,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35854,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv b/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv index a97301bee6c0a23..e4b8891e28cfeaf 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv @@ -3,7 +3,7 @@ CVE-2023-35885,0.16666667,https://github.com/datackmy/FallingSkies-CVE-2023-3588 CVE-2023-35885,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-35885,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-35885,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-35885,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-35885,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-35885,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35885,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-35885,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -11,7 +11,7 @@ CVE-2023-35885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-35885,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35885,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35885,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35885,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv b/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv index 7ca69277cc437b9..8ba7d44ae655276 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35936,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35936,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35936,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-35936,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv b/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv index a059fc8d6ea5fa1..0d97cf71bf621cb 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv @@ -3,7 +3,7 @@ CVE-2023-35985,1.00000000,https://github.com/SpiralBL0CK/-CVE-2023-35985,SpiralB CVE-2023-35985,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-35985,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35985,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35985,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35985,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35985,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-35985,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv b/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv index 09a20d2d5eea6df..e84c9b95f287bf1 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36000,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36000,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-36000,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-36000,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv b/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv index 89f7b7285972465..744382e943f554e 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-360003,0.50000000,https://github.com/s3mPr1linux/CVE_2023_360003_POC,s3mPr1linux/CVE_2023_360003_POC,743232955 CVE-2023-360003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-360003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-360003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-360003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-360003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-360003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv b/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv index f9fe139c22b608c..13fcfdd896dcb51 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv @@ -3,12 +3,12 @@ CVE-2023-36003,1.00000000,https://github.com/m417z/CVE-2023-36003-POC,m417z/CVE- CVE-2023-36003,0.50000000,https://github.com/s3mPr1linux/CVE_2023_360003_POC,s3mPr1linux/CVE_2023_360003_POC,743232955 CVE-2023-36003,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-36003,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-36003,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36003,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36003,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36003,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv b/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv index 755f25080815c36..87b64fd108d03a1 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv @@ -4,7 +4,7 @@ CVE-2023-36025,1.00000000,https://github.com/J466Y/test_CVE-2023-36025,J466Y/tes CVE-2023-36025,0.50000000,https://github.com/ka7ana/CVE-2023-36025,ka7ana/CVE-2023-36025,720110259 CVE-2023-36025,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36025,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-36025,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36025,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36025,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36025,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36025,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -16,7 +16,7 @@ CVE-2023-36025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36025,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36025,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36025,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36025,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36025,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-360251/CVE-2023-360251.csv b/data/vul_id/CVE/2023/36/CVE-2023-360251/CVE-2023-360251.csv index e8f5ec46073f0c5..f423ca55d57adbb 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-360251/CVE-2023-360251.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-360251/CVE-2023-360251.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-360251,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-360251,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-360251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv b/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv index 3a0ed072f7a935b..68d8ed8a0414706 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv @@ -3,7 +3,7 @@ CVE-2023-36033,0.33333333,https://github.com/CraigDonkin/Microsoft-CVE-Lookup,Cr CVE-2023-36033,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-36033,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36033,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-36033,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36033,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36033,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36033,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36033,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv b/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv index 0f235fa0e55fa86..fa0f416bdf142e9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36036,0.09090909,https://github.com/whitfieldsdad/cisa_kev,whitfieldsdad/cisa_kev,741105047 CVE-2023-36036,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36036,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-36036,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36036,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36036,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36036,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36036,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv b/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv index e8569348b65b176..769e966f069e83b 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv @@ -4,7 +4,7 @@ CVE-2023-36076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36076,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36076,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv b/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv index f5d68d379c9a451..12f48b1ba60e0ed 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv @@ -4,7 +4,7 @@ CVE-2023-36085,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-36085,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36085,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36085,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36085,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36085,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv b/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv index c39450f4878bce7..ef4b223feed7df1 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv @@ -3,7 +3,7 @@ CVE-2023-36109,1.00000000,https://github.com/Limesss/CVE-2023-36109,Limesss/CVE- CVE-2023-36109,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36109,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36109,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv b/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv index fa46834006d4f7c..e260052796f4e2c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv @@ -6,7 +6,7 @@ CVE-2023-36123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36123,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36123,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36123,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv b/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv index 932a4b872a2d10c..05af4f94218615d 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv @@ -4,7 +4,7 @@ CVE-2023-36143,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36143,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36143,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36143,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv b/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv index 37fb205d2a767c9..c55ffdc69e0aefe 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv @@ -5,7 +5,7 @@ CVE-2023-36144,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-36144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv b/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv index 7add3ed21c55b5a..f38137647d76db6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv @@ -4,7 +4,7 @@ CVE-2023-36146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36146,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36146,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv b/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv index 515a03f145054a6..a4804d00acfbba7 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv @@ -3,7 +3,7 @@ CVE-2023-36158,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36158,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36158,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36158,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv b/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv index 1fcd117c6a4b3a6..52bd326510a93ef 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv @@ -3,7 +3,7 @@ CVE-2023-36159,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36159,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36159,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36159,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36159,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36159,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36159,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv b/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv index 60db5b8ea91bc74..991aa477f63bfc6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv @@ -5,7 +5,7 @@ CVE-2023-36163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36163,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36163,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36163,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36163,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36163,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-36163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-36163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv b/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv index a07c6f4cb963681..95e338554788fa6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv @@ -5,7 +5,7 @@ CVE-2023-36164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36164,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36164,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36164,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv b/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv index dbab95f2ae54bff..78c665d7bea10f9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv @@ -4,7 +4,7 @@ CVE-2023-36165,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36165,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36165,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv b/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv index 4bbaa85ff0ff8ae..58588e5c2247cce 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv @@ -3,7 +3,7 @@ CVE-2023-36168,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36168,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36168,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36168,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36168,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36168,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36168,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv b/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv index ea5258a2b27c2fb..db8b5368fc57016 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv @@ -3,7 +3,7 @@ CVE-2023-36169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36169,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36169,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv b/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv index 4d1f297e5e4fe88..d5ccfb44dce3d1e 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv @@ -3,7 +3,7 @@ CVE-2023-36250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv b/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv index 3b75506a7229c6f..e392159ef0ab20a 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv @@ -6,7 +6,7 @@ CVE-2023-36281,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-36281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36281,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36281,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv b/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv index af32e942ace33b9..385aad3f7dd1ad6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv @@ -5,7 +5,7 @@ CVE-2023-36319,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36319,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36319,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36319,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36319,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36319,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv b/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv index f0680e08ce30858..c81e860c201bf1c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv @@ -5,7 +5,7 @@ CVE-2023-3640,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-3640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv b/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv index 6c218985643ad7c..4cba5c0ad87dba0 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv @@ -5,7 +5,7 @@ CVE-2023-36407,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2023-36407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36407,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36407,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36407,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36407,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36407,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36407,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36407,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv b/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv index 07a4e16d11584c2..1d898fae457a568 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36424,0.50000000,https://github.com/Nassim-Asrir/CVE-2023-36424,Nassim-Asrir/CVE-2023-36424,775694452 CVE-2023-36424,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-36424,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-36424,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36424,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36424,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36424,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36424,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36424,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36424,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36424,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36424,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv b/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv index ff8b155713aa938..0c5edb6e6037131 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv @@ -9,7 +9,7 @@ CVE-2023-36427,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-36427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36427,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36427,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36435/CVE-2023-36435.csv b/data/vul_id/CVE/2023/36/CVE-2023-36435/CVE-2023-36435.csv index 0abeea0966feb54..fb621b53fcb6ab7 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36435/CVE-2023-36435.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36435/CVE-2023-36435.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-36435,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36435,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36435,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36435,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-36435,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv b/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv index b98bb869a2f2646..7bc8fcb075bead5 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv @@ -3,7 +3,7 @@ CVE-2023-36531,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-36531,Rando CVE-2023-36531,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36531,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36531,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36531,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36531,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36531,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36531,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv b/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv index 0bc44f85f278aca..dc5ecad9fc6d316 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36563,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-36563,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36563,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36563,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36563,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36563,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv b/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv index 3259e502468bb9a..342d9b5fe189cfc 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36584,0.09090909,https://github.com/whitfieldsdad/cisa_kev,whitfieldsdad/cisa_kev,741105047 CVE-2023-36584,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 -CVE-2023-36584,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36584,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36584,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36584,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36584,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv b/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv index 90f50d337b52286..3241fd0abc1d031 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36643,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36643,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36643,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36643,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36643,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36643,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36643,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv b/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv index e71c897c3dc7fbd..47b542d98e73d04 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36644,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36644,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36644,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv b/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv index 799a620543ef6dd..0c99a0e298e33f5 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36645,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-36645,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36645,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36645,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36645,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36645,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36645,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36645,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv b/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv index bc72b3369afb402..d015c1e654a1c92 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36664,1.00000000,https://github.com/churamanib/CVE-2023-36664-Ghostscript-command-injection,churamanib/CVE-2023-36664-Ghostscript-command-injection,784451802 CVE-2023-36664,1.00000000,https://github.com/JeanChpt/CVE-2023-36664,JeanChpt/CVE-2023-36664,726414774 CVE-2023-36664,0.02631579,https://github.com/BC-SECURITY/Moriarty,BC-SECURITY/Moriarty,730248692 -CVE-2023-36664,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36664,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36664,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36664,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-36664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36664,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36664,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36664,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36664,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36664,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36664,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36664,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv b/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv index 702fb145bd3c226..8bd0e67912846db 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36723,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2023-36723,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2023-36723,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36723,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36723,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36723,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36723,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36723,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36723,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36723,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36723,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36723,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36723,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv b/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv index 4a098aee9fb37cd..722349372e3eed9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv @@ -8,7 +8,7 @@ CVE-2023-36745,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-36745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36745,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36745,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36745,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36745,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36745,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36745,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv b/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv index 326737cd43ef6ed..db61658ea042b60 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36761,0.50000000,https://github.com/apt0factury/CVE-2023-36761,apt0factury/CVE-2023-36761,694373815 CVE-2023-36761,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36761,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-36761,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36761,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36761,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36761,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36761,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv b/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv index f39e10ead420a87..7205068f1b187f6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv @@ -8,18 +8,18 @@ CVE-2023-36802,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36802,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-36802,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-36802,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-36802,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36802,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36802,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36802,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36802,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-36802,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36802,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36802,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36802,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36802,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36802,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv b/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv index 17f2bdad2c84319..62f90b538e3c415 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv @@ -18,7 +18,7 @@ CVE-2023-36812,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36812,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36812,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36812,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36812,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36812,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36812,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv b/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv index 15bd3a37bdc461d..5614397164d1105 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv @@ -5,8 +5,8 @@ CVE-2023-36844,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 CVE-2023-36844,0.05000000,https://github.com/VulnExpo/ExploitHunter,VulnExpo/ExploitHunter,675204846 CVE-2023-36844,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2023-36844,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-36844,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-36844,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36844,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-36844,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36844,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36844,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36844,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -33,7 +33,7 @@ CVE-2023-36844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36844,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36844,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36844,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv b/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv index c4ecad1991fd774..e9542328453fbf2 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv @@ -28,8 +28,8 @@ CVE-2023-36845,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-36845,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-36845,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2023-36845,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2023-36845,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-36845,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36845,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-36845,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36845,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36845,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36845,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -57,7 +57,7 @@ CVE-2023-36845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36845,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36845,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36845,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36845,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-36845,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-36845,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv b/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv index 7ed06022aca2c86..ff7597fa5a891bc 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv @@ -4,7 +4,7 @@ CVE-2023-36846,0.50000000,https://github.com/iveresk/CVE-2023-36845-6-,iveresk/C CVE-2023-36846,0.25000000,https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE,r3dcl1ff/CVE-2023-36844_Juniper_RCE,695867852 CVE-2023-36846,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 CVE-2023-36846,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-36846,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36846,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36846,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36846,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36846,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2023-36846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36846,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36846,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36846,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36846,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36846,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36846,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36846,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv b/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv index 3f17017a60d7245..ed4f22754e42449 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36847,0.25000000,https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE,r3dcl1ff/CVE-2023-36844_Juniper_RCE,695867852 CVE-2023-36847,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 -CVE-2023-36847,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36847,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36847,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36847,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36847,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -11,7 +11,7 @@ CVE-2023-36847,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-36847,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-36847,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-36847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36847,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36847,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv b/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv index d8f1125215a1afd..b99f6c8f8a3bda7 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36851,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 -CVE-2023-36851,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36851,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36851,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36851,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36851,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv b/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv index 0c426233b0e7647..661fcd324f21bad 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv @@ -12,11 +12,11 @@ CVE-2023-36874,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36874,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-36874,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-36874,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-36874,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36874,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36874,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36874,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36874,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-36874,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36874,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36874,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36874,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36874,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -39,7 +39,7 @@ CVE-2023-36874,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36874,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36874,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36874,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36874,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36874,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36874,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv b/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv index 3df5e2ea1fe12ee..fab207d1e307cd1 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv @@ -14,11 +14,11 @@ CVE-2023-36884,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-36884,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36884,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2023-36884,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-36884,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-36884,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36884,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-36884,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36884,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-36884,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-36884,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-36884,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36884,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36884,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -27,7 +27,7 @@ CVE-2023-36884,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-36884,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36884,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36884,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36884,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36884,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36884,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36884,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv b/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv index b68d0b424a78297..39c1ea601cbaea6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv @@ -3,7 +3,7 @@ CVE-2023-36899,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-36899,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36899,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36899,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36899,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv b/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv index f38fb3d990a9ea1..e824f9920ab554f 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv @@ -6,7 +6,7 @@ CVE-2023-36900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-36900,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36900,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36900,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36900,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-36900,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv b/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv index 0ffaf30fe057381..18717c187681158 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv @@ -3,7 +3,7 @@ CVE-2023-37073,1.00000000,https://github.com/Hamza0X/CVE-2023-37073,Hamza0X/CVE- CVE-2023-37073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37073,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37073,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv b/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv index 4d3b44a6625ad71..4726d6752ace59e 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3710,0.50000000,https://github.com/RosePwns/Exploits,RosePwns/Exploits,745652743 CVE-2023-3710,0.25000000,https://github.com/seve02/rce-exploits,seve02/rce-exploits,794103203 CVE-2023-3710,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-3710,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-3710,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-3710,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3710,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-3710,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-3710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3710,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3710,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv b/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv index 927f8a3d4f2c970..bffce93838f0c4a 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv @@ -3,7 +3,7 @@ CVE-2023-3711,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3711,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3711,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv b/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv index 73a9ffca66f30e7..fc1cf07568f0f24 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv @@ -3,7 +3,7 @@ CVE-2023-3712,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3712,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3712,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3712,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3712,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3712,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3712,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3712,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv b/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv index e5623ea3fc97165..9dc62fd10cf1b8e 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv @@ -4,7 +4,7 @@ CVE-2023-37164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37164,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37164,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv b/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv index b525ee49812b199..4239d05732ca60e 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv @@ -5,7 +5,7 @@ CVE-2023-37189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37189,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37189,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37189,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37189,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37189,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37189,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv b/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv index 85abaf527945810..9da678944afce1d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv @@ -5,7 +5,7 @@ CVE-2023-37190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37190,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37190,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37190,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv b/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv index 9a27331294b9e22..096e2d67a92bddc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv @@ -5,7 +5,7 @@ CVE-2023-37191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37191,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37191,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37191,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37191,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37191,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37191,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37191,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3722/CVE-2023-3722.csv b/data/vul_id/CVE/2023/37/CVE-2023-3722/CVE-2023-3722.csv index 8fcac658dd8deca..97edeb63bf839c9 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3722/CVE-2023-3722.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3722/CVE-2023-3722.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3722,1.00000000,https://github.com/pizza-power/CVE-2023-3722,pizza-power/CVE-2023-3722,891135457 CVE-2023-3722,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3722,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3722,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3722,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3722,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3722,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3722,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv b/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv index 774049ceff50eaf..034e398495f46f9 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv @@ -4,7 +4,7 @@ CVE-2023-37250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv b/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv index e012bb3ef50c28d..a59f2b7cdfefa39 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37450,0.50000000,https://github.com/exoForce01/grupo-de-noticias,exoForce01/grupo-de-noticias,667578350 CVE-2023-37450,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-37450,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-37450,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-37450,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-37450,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-37450,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-37450,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-37450,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-37450,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-37450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-37450,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv b/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv index ba8f401d3655268..0f0841e2fd7d7f3 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv @@ -6,7 +6,7 @@ CVE-2023-37474,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-37474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37474,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-37474,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-37474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv b/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv index 4b0059eeb2292be..50fa4930f103786 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv @@ -4,7 +4,7 @@ CVE-2023-37478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37478,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37478,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv b/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv index 3b32789a6814420..7eaa7f588c834dc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37580,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-37580,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-37580,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-37580,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-37580,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-37580,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv b/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv index e281f5ec2ee0f18..52a33f22e532e5d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv @@ -3,15 +3,15 @@ CVE-2023-37582,0.50000000,https://github.com/Malayke/CVE-2023-37582_EXPLOIT,Mala CVE-2023-37582,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-37582,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-37582,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-37582,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-37582,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-37582,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-37582,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-37582,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37582,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-37582,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-37582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37582,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37582,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv b/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv index cbd7c4df1ac74d0..5cf0ea849614722 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv @@ -5,7 +5,7 @@ CVE-2023-37596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37596,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37596,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37596,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv b/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv index 580ceaa2e5846d8..554b95eabc2e0c9 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv @@ -5,7 +5,7 @@ CVE-2023-37597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37597,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37597,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37597,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37597,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37597,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37597,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37597,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv b/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv index 97a69ad134c7a8a..fb65caf1b98b602 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv @@ -4,7 +4,7 @@ CVE-2023-37598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37598,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37598,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37598,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37598,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37598,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37598,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv b/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv index e3dde4e078db70e..fc484e1e503c121 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv @@ -4,7 +4,7 @@ CVE-2023-37599,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37599,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37599,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37599,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37599,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37599,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37599,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv b/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv index 3c4ebbac716973d..6a75b61ccb424fc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv @@ -5,7 +5,7 @@ CVE-2023-37621,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-37621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37621,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37621,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37621,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37621,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37621,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37621,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv b/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv index db42960c08bc7f6..fcbddd1258b6c24 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv @@ -4,7 +4,7 @@ CVE-2023-37625,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37625,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37625,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37625,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv b/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv index f201bf6b6f5b374..406a11f81851fbd 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv @@ -13,7 +13,7 @@ CVE-2023-37679,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-37679,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2023-37679,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-37679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37679,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37679,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv b/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv index 0884764d66eaab9..4c03e79e90a84cc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv @@ -3,7 +3,7 @@ CVE-2023-37739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37739,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37739,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37739,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv b/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv index c2ec2b505805cbd..4a036671de2ce01 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv @@ -3,7 +3,7 @@ CVE-2023-37755,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37755,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37755,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37755,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37755,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37755,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37755,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37755,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv b/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv index 11c40722fad15ee..cf7ad9d2c2a3cea 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv @@ -3,7 +3,7 @@ CVE-2023-37756,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37756,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37756,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37756,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37756,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37756,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37756,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv b/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv index 425437bf6481935..37b811e3429af1d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv @@ -3,7 +3,7 @@ CVE-2023-37771,1.00000000,https://github.com/anky-123/CVE-2023-37771,anky-123/CV CVE-2023-37771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37771,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37771,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37771,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37771,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv b/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv index 0ad75c53a61c01b..43d1a53329c1009 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv @@ -4,7 +4,7 @@ CVE-2023-37772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37772,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37772,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37772,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv b/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv index d2058fda462d7a3..31cded343406c2b 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv @@ -3,7 +3,7 @@ CVE-2023-37778,1.00000000,https://github.com/jyoti818680/CVE-2023-37778,jyoti818 CVE-2023-37778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37778,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37778,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv b/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv index dd2272d7bf55bcf..14436570a75a2fb 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv @@ -3,7 +3,7 @@ CVE-2023-37779,1.00000000,https://github.com/jyoti818680/CVE-2023-37779,jyoti818 CVE-2023-37779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37779,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37779,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv b/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv index c9824b6b5d5d0f7..97989d894996aa2 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv @@ -4,7 +4,7 @@ CVE-2023-37786,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37786,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37786,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv b/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv index eb261ae00ba1701..6243b1f8c18e247 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv @@ -4,7 +4,7 @@ CVE-2023-37790,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-37790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37790,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37790,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37790,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37790,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37790,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37790,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37790,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv b/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv index 85ccaa0e471e258..bfd9cdff8fcab8b 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv @@ -3,7 +3,7 @@ CVE-2023-37800,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37800,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv b/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv index 19a006408a6bbd4..6537b8f18758037 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv @@ -5,7 +5,7 @@ CVE-2023-37903,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-37903,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37903,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37903,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37903,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv b/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv index 6cc457d206a179f..22881a4a2bcf4ee 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv @@ -21,7 +21,7 @@ CVE-2023-37941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37941,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37941,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37941,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-37941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37941,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37941,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37941,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv b/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv index b801e13e1454fa2..8dfa874dba26198 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv @@ -5,7 +5,7 @@ CVE-2023-37979,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-37979,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-37979,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37979,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37979,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37979,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37979,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-37979,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-37979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv b/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv index 20e78a1322cb7b9..86ce6f5950478db 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37988,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-37988,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv b/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv index 1cb32718035087d..2d88aba4eb70d68 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38035,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-38035,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-38035,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38035,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-38035,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38035,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-38035,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38035,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2023-38035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38035,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38035,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-38035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38035,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv b/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv index 8a6649e090c5d92..e3d203ef4d37788 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv @@ -5,7 +5,7 @@ CVE-2023-38039,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-38039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38039,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38039,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38039,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38039,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv b/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv index f0fbd9cee703818..1e94cad19c78daa 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv @@ -3,7 +3,7 @@ CVE-2023-38041,1.00000000,https://github.com/ewilded/CVE-2023-38041-POC,ewilded/ CVE-2023-38041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38041,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38041,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38041,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv b/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv index cd76a02c7407a01..ce30e8e144bde04 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv @@ -4,7 +4,7 @@ CVE-2023-38120,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38120,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38120,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38120,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38120,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv b/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv index 50b52a6368d250f..b14d0e1d3ca7057 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv @@ -19,7 +19,7 @@ CVE-2023-38146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38146,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38146,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38146,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-38146,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38146,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38146,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38146,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38171/CVE-2023-38171.csv b/data/vul_id/CVE/2023/38/CVE-2023-38171/CVE-2023-38171.csv index 25c9c77beef5b8a..39ed65fc00e638b 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38171/CVE-2023-38171.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38171/CVE-2023-38171.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-38171,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-38171,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-38171,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-38171,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-38171,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv b/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv index 6f5c2447ac145ac..0f6bdf3e0f51e92 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-38180,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38180,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38180,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-38180,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38180,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv b/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv index e3137ead8966aa4..5bb134756690ad3 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38203,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-38203,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-38203,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38203,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38203,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-38203,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38203,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38204/CVE-2023-38204.csv b/data/vul_id/CVE/2023/38/CVE-2023-38204/CVE-2023-38204.csv index 51de09d89d2ef6f..3ebcab520b48893 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38204/CVE-2023-38204.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38204/CVE-2023-38204.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38204,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 -CVE-2023-38204,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-38204,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-38204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38204,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv b/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv index cd1dbe2793589a8..c2bcbf67350fcd4 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38205,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2023-38205,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38205,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38205,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-38205,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38205,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv b/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv index a35ae178afcbc97..90fb5e8174bc5fe 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv @@ -11,7 +11,7 @@ CVE-2023-3824,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-3824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3824,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3824,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3824,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv b/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv index 13957e13e4ec367..ef086ebe6cfec8b 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv @@ -1,15 +1,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3836,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CVE-2023-3836,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-3836,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-3836,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-3836,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-3836,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-3836,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3836,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-3836,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-3836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-3836,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3836,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3836,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv b/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv index 82e52f6fb25be80..afda5c97d2097b7 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38388,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-38388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38388,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38388,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv b/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv index 4f06020a0469886..781e124ef803494 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38389,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,securi3ytalent/wordpress-exploit,685620805 CVE-2023-38389,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-38389,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-38389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38389,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38389,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv b/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv index 0634883f0743c4c..9b3bb731bbd0326 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv @@ -14,7 +14,7 @@ CVE-2023-38408,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-38408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38408,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38408,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38408,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38408,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv b/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv index 1f2d61556bf210e..9b75addf5261ac1 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv @@ -6,7 +6,7 @@ CVE-2023-38434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38434,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38434,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38434,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv b/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv index c1cf8c15a8a7928..f9551a8a0eea97c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv @@ -3,7 +3,7 @@ CVE-2023-38490,0.50000000,https://github.com/PunGrumpy/ethical-hacking-with-ruby CVE-2023-38490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38490,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38490,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv b/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv index 7ce8ca67eed6e29..52c0a3ca2314b7e 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv @@ -3,7 +3,7 @@ CVE-2023-38497,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv b/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv index 7fab0a4a3564149..083e539412d14dd 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv @@ -5,7 +5,7 @@ CVE-2023-38499,1.00000000,https://github.com/miguelc49/CVE-2023-38499-2,miguelc4 CVE-2023-38499,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38499,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38499,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38499,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38499,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv b/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv index ead0ae1cb721505..0db5e760c2bd170 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv @@ -4,7 +4,7 @@ CVE-2023-38501,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38501,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-38501,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-38501,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-38501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38501,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38501,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv b/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv index b29aaf2975f80c4..9b5a0638e8ad0b1 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv @@ -9,7 +9,7 @@ CVE-2023-38545,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-38545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38545,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38545,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38545,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38545,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38545,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38545,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv b/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv index 73a31e6d7924d9a..b15fc828a0569a7 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv @@ -3,7 +3,7 @@ CVE-2023-38571,1.00000000,https://github.com/gergelykalman/CVE-2023-38571-a-macO CVE-2023-38571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38571,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38571,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38571,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38571,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38571,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38571,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv b/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv index 5b94a795b4d9588..1d2c456d038d4df 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38606,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-38606,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38606,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38606,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-38606,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38606,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-38606,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-38606,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-38606,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38606,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-38606,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv b/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv index ff713241a4368d6..d6a120a28c89c95 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38609,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38609,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38609,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38609,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38609,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38609,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv b/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv index efea0c3d20b798f..b3c5b78b2ba1b39 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv @@ -6,7 +6,7 @@ CVE-2023-38632,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38632,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38632,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38632,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38632,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38632,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38632,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv b/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv index a253acc08c8c38b..0d00fa2c1f215e7 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv @@ -43,9 +43,9 @@ CVE-2023-38646,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-38646,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2023-38646,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2023-38646,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-38646,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-38646,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2023-38646,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-38646,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-38646,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38646,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-38646,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2023-38646,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38646,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -70,7 +70,7 @@ CVE-2023-38646,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38646,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv b/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv index de26782dd9a28d2..a80243bc5870b19 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38709/CVE-2023-38709.csv @@ -6,7 +6,7 @@ CVE-2023-38709,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-38709,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-38709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38709,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38709,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv b/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv index 9836fe0609e2c3c..d48b1ec99656733 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv @@ -4,7 +4,7 @@ CVE-2023-38743,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-38743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38743,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38743,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38743,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38743,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38743,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38743,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv b/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv index 9f2b20b729a42d0..3f256f399a9a26c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3881,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-3881,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3881,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3881,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3881,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3881,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3881,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-3881,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv b/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv index 45508f8f5f6a7d5..eaf0544775f6ff8 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv @@ -3,7 +3,7 @@ CVE-2023-38817,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2023-38817,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38817,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38817,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38817,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38817,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38817,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv b/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv index f89972eb4d458f9..44ae592a30c7f24 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38820,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38820,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38820,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38820,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38820,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38820,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38820,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv b/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv index aa3b8582903e411..84e8498db44fed6 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38821,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38821,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38821,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv b/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv index 062750cb6d1b332..71b1b03b4070e5e 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38822,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38822,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38822,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38822,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38822,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38822,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38822,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv b/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv index d7f55e667f4e7c6..7f058511a78099b 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv @@ -4,7 +4,7 @@ CVE-2023-38829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38829,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38829,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38829,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38829,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38829,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38829,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv b/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv index a20ffb6af173d0c..269af846bb79a16 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv @@ -40,11 +40,11 @@ CVE-2023-38831,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild CVE-2023-38831,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-38831,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-38831,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-38831,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-38831,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38831,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-38831,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38831,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-38831,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-38831,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-38831,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38831,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-38831,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -68,7 +68,7 @@ CVE-2023-38831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38831,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38831,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38831,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv b/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv index aae58eb755912b1..596ad36adeac417 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38836,1.00000000,https://github.com/1337kid/CVE-2023-38836,1337kid/CVE-2023-38836,679300049 CVE-2023-38836,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2023-38836,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-38836,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-38836,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38836,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-38836,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 @@ -13,7 +13,7 @@ CVE-2023-38836,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38836,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38836,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38836,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38836,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv b/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv index e9b725ad43ae667..cf1068248d772b9 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv @@ -3,7 +3,7 @@ CVE-2023-38840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv b/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv index e3230f23c943e4b..139a914f845f46c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv @@ -3,7 +3,7 @@ CVE-2023-38890,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38890,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38890,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv b/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv index d6f9c53ad94ace8..1cd008589fc04a5 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv @@ -3,7 +3,7 @@ CVE-2023-38891,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-38891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-38891,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38891,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38891,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38891,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38891,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-38891,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv b/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv index 6b113865e5427be..4f507cf65cfda79 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38941,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 -CVE-2023-38941,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38941,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38941,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38941,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38941,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv b/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv index b52b12f01a03982..6339e269e182314 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv @@ -4,7 +4,7 @@ CVE-2023-3897,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-3897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3897,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3897,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3897,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3897,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38992/CVE-2023-38992.csv b/data/vul_id/CVE/2023/38/CVE-2023-38992/CVE-2023-38992.csv index 620952623dd322c..754f261e5026f41 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38992/CVE-2023-38992.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38992/CVE-2023-38992.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-38992,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-38992,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-38992,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-38992,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-38992,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv b/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv index 8e1e52a9f8df391..89429a15d3f4ac9 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39024,0.50000000,https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC,BenTheCyberOne/CVE-2023-39024-5-POC,853471456 CVE-2023-39024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39024,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39024,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39024,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv b/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv index 2b57b4bc6fa554a..5ce4466e0d142ee 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39025,0.50000000,https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC,BenTheCyberOne/CVE-2023-39024-5-POC,853471456 -CVE-2023-39025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39025,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv b/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv index 829554be9221ebd..a8ae41f362cce40 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39062,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39062,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39062,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39062,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv b/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv index eb9f60e6c69d0db..a2f70294cae768f 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv @@ -3,7 +3,7 @@ CVE-2023-39063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39063,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39063,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv b/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv index 4c434eb7da96764..93ddc8fa225d2a1 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv @@ -3,7 +3,7 @@ CVE-2023-39115,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-39115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-39115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv b/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv index 6b0b6a90d3917a3..a2a0eb0ed6bae14 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv @@ -3,7 +3,7 @@ CVE-2023-39141,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39141,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-39141,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39141,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39141,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv b/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv index 6ae0eca9a2c96fc..ec12225e2c10012 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv @@ -4,7 +4,7 @@ CVE-2023-39143,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-39143,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39143,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-39143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39143,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39143,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv b/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv index 3a357c0ab4907e9..1e404f72cb1f601 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv @@ -4,7 +4,7 @@ CVE-2023-39144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39144,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv b/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv index 52e10a8db31cc18..65b9b0b4af01c9e 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv @@ -3,7 +3,7 @@ CVE-2023-39320,1.00000000,https://github.com/ayrustogaru/cve-2023-39320,ayrustog CVE-2023-39320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39320,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39320,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39320,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv b/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv index 316adfe526f37db..9f0ec461871b6e8 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv @@ -5,7 +5,7 @@ CVE-2023-39361,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-39361,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39361,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39361,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39361,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv b/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv index f412d4cb137f219..37c51dee09d26ab 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv @@ -5,7 +5,7 @@ CVE-2023-39362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39362,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-39362,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-39362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv b/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv index 3c4b9d7e7c53991..cdca344d3b548e3 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv @@ -3,7 +3,7 @@ CVE-2023-39526,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39526,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39526,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39526,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39526,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39526,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv b/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv index 12280eb736015d5..c9b5a1251f8deee 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39527,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-39527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39527,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39527,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv b/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv index 73057ff5d17089a..eb6b9a8fb1ebd34 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv @@ -5,7 +5,7 @@ CVE-2023-39539,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-39539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39539,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39560/CVE-2023-39560.csv b/data/vul_id/CVE/2023/39/CVE-2023-39560/CVE-2023-39560.csv index 0ec92dc1d26eb01..237708a610827a5 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39560/CVE-2023-39560.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39560/CVE-2023-39560.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-39560,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-39560,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-39560,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39560,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39560,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv b/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv index 4a05dd20556df13..a9316515f524224 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv @@ -3,7 +3,7 @@ CVE-2023-39593,1.00000000,https://github.com/Ant1sec-ops/CVE-2023-39593,Ant1sec- CVE-2023-39593,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-39593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39593,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39593,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39593,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv b/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv index 833e496bc064e4d..0658f811ecc1f4b 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39707,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39707,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39707,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39707,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv b/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv index 8b8bb9961f56571..fe1eb97984512e4 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39708,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39708,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv b/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv index 967704cb657c78a..7f938c660b20c39 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39709,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39709,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv b/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv index 66f5a479b65bc64..7b0f94cbe36ea38 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv @@ -6,7 +6,7 @@ CVE-2023-3971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3971,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-3971,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv b/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv index 06bbded5a99e40b..203eb14a7f6ef80 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv @@ -3,7 +3,7 @@ CVE-2023-39710,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39710,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39710,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv b/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv index 2844f477c817dc3..56e16a64b0f7d1c 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv @@ -3,7 +3,7 @@ CVE-2023-39711,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39711,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39711,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv b/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv index d84a889a222643e..b5718240ad8175a 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv @@ -3,7 +3,7 @@ CVE-2023-39712,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39712,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39712,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39712,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39712,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39712,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39712,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv b/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv index cdb5c76dff02a1e..061f64e3948f660 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv @@ -3,7 +3,7 @@ CVE-2023-39714,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-39714,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39714,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39714,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39714,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39714,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39714,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv b/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv index 62148910b8c416a..5311073ce3ef66f 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39725,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-39725,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv b/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv index 3c1fb0d0f5e061b..409d233e08723bd 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv @@ -5,7 +5,7 @@ CVE-2023-40000,1.00000000,https://github.com/rxerium/CVE-2023-40000,rxerium/CVE- CVE-2023-40000,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40000,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40000,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40000,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-4002/CVE-2023-4002.csv b/data/vul_id/CVE/2023/40/CVE-2023-4002/CVE-2023-4002.csv index da2dc8494d3293c..8e7d703354c4b27 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-4002/CVE-2023-4002.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-4002/CVE-2023-4002.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-4002,0.50000000,https://github.com/monke443/CVE-2023-40028-Ghost-Arbitrary-File-Read,monke443/CVE-2023-40028-Ghost-Arbitrary-File-Read,906469704 CVE-2023-4002,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-4002,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-4002,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv b/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv index c7ca00a70bf43b8..948e692e534366b 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv @@ -4,11 +4,12 @@ CVE-2023-40028,1.00000000,https://github.com/0xDTC/Ghost-5.58-Arbitrary-File-Rea CVE-2023-40028,1.00000000,https://github.com/BBSynapse/CVE-2023-40028,BBSynapse/CVE-2023-40028,901224300 CVE-2023-40028,1.00000000,https://github.com/shellgobrrrr/exploits,shellgobrrrr/exploits,890979235 CVE-2023-40028,1.00000000,https://github.com/0xyassine/CVE-2023-40028,0xyassine/CVE-2023-40028,776463391 +CVE-2023-40028,0.50000000,https://github.com/monke443/CVE-2023-40028-Ghost-Arbitrary-File-Read,monke443/CVE-2023-40028-Ghost-Arbitrary-File-Read,906469704 CVE-2023-40028,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40028,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40028,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv b/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv index 6e534f81ae85e9e..b4f9fd2dfff81a4 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40031,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40031,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv b/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv index 840c623a996bb27..aad399cb8f48d46 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv @@ -5,7 +5,7 @@ CVE-2023-40037,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40037,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40037,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40037,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40037,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40037,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40037,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40037,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv b/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv index 2ca43d5c2c25606..26dbd308e937210 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40038,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40038,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40038,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv b/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv index 9befa336e64c491..89387b7a0a0a66c 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40039,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40039,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv b/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv index 9beeb72b89f8ae7..0ff92d97658f974 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40044,0.05263158,https://github.com/Ostorlab/agent_metasploit,Ostorlab/agent_metasploit,707627990 CVE-2023-40044,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-40044,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 -CVE-2023-40044,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-40044,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-40044,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-40044,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-40044,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2023-40044,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-40044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40044,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-40044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv b/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv index f8fdcd8ebd16502..24ef95b5be02e11 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv @@ -3,7 +3,7 @@ CVE-2023-40084,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40084,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40084,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv b/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv index 005001e046a611f..1902aa16473938a 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40109,1.00000000,https://github.com/uthrasri/CVE-2023-40109,uthrasri/CVE-2023-40109,747192750 CVE-2023-40109,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40109,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40109,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40109,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40109,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40109,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40109,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv b/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv index d42813c83326934..5cf0137663b4673 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv @@ -6,7 +6,7 @@ CVE-2023-40121,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40121,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40121,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40121,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-40121,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40121,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40121,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40121,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv b/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv index 8ff3cb792a4bd93..dcca166fedaf915 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv @@ -8,7 +8,7 @@ CVE-2023-40127,1.00000000,https://github.com/Trinadh465/platform_packages_provid CVE-2023-40127,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40127,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40127,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40127,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40127,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40131/CVE-2023-40131.csv b/data/vul_id/CVE/2023/40/CVE-2023-40131/CVE-2023-40131.csv index 6a7d3423a9e6367..ab966b68b8915ea 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40131/CVE-2023-40131.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40131/CVE-2023-40131.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40131,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-40131,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-40131,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-40131,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-40131,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv b/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv index 52de9b9c2490eec..5d2f55b8b388d88 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv @@ -3,7 +3,7 @@ CVE-2023-40133,1.00000000,https://github.com/uthrasri/frame_CVE-2023-40133_136_1 CVE-2023-40133,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40133,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40133,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40133,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40133,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40133,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv b/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv index 063cdcbf8f5853a..ca2bb3a85a11e07 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv @@ -5,7 +5,7 @@ CVE-2023-40140,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-40140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40140,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40140,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40140,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40238/CVE-2023-40238.csv b/data/vul_id/CVE/2023/40/CVE-2023-40238/CVE-2023-40238.csv index f55dc2ed0d84f66..f9689c40f877fea 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40238/CVE-2023-40238.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40238/CVE-2023-40238.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40238,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-40238,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-40238,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40238,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv b/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv index 6e06498996c55da..dfc44abcd6a87ca 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv @@ -4,7 +4,7 @@ CVE-2023-40275,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40275,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv b/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv index 0b5972a17dc4e52..b506f18e31a3ca9 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv @@ -4,7 +4,7 @@ CVE-2023-40276,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40276,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40276,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv b/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv index 9239605c328e386..c7bcfe31b78abeb 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv @@ -4,7 +4,7 @@ CVE-2023-40277,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40277,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40277,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv b/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv index 2d224f01fc967f8..0b5878b06b7e972 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv @@ -4,7 +4,7 @@ CVE-2023-40278,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40278,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40278,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40278,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv b/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv index 2606a645b1a2a3a..33aff158f2dbee5 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv @@ -4,7 +4,7 @@ CVE-2023-40279,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40279,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40279,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40279,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40279,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv b/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv index 824ea8448fac3f2..ebc203f22536c25 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv @@ -4,7 +4,7 @@ CVE-2023-40280,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40280,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40280,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40280,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40280,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40280,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40280,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40280,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv b/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv index 46684c35e123eec..3118a54d1252f31 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv @@ -5,7 +5,7 @@ CVE-2023-40294,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40294,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40294,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40294,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40294,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40294,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40294,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv b/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv index eec4c72e03c493e..07df02bc04a266a 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv @@ -5,7 +5,7 @@ CVE-2023-40295,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40295,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40295,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv b/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv index 08fb2f5b7fbc8e9..ba5cfc6df17ce60 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv @@ -5,7 +5,7 @@ CVE-2023-40296,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40296,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40296,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40296,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40296,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40296,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40296,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv b/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv index 6fad35566145e6d..4951f382f5c0888 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv @@ -5,7 +5,7 @@ CVE-2023-40297,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40297,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40297,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40297,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40297,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40297,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40297,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40297,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv b/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv index 303ea0f21372e49..a621f5a3cad5fff 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv @@ -3,7 +3,7 @@ CVE-2023-40361,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40361,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40361,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv b/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv index 0163aecfd1a0f32..b2a99c02e1c1b76 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv @@ -5,7 +5,7 @@ CVE-2023-40362,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40362,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40362,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv b/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv index d853676eb39834b..080157be04dbdc4 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40404/CVE-2023-40404.csv @@ -3,7 +3,7 @@ CVE-2023-40404,1.00000000,https://github.com/geniuszlyy/GenEtherExploit,geniuszl CVE-2023-40404,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40404,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-40404,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-40404,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv b/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv index 13a237a53a4feaa..9ea44381c3e45e2 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv @@ -4,7 +4,7 @@ CVE-2023-40429,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-40429,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40429,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-40429,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-40429,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40429,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40429,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40429,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv b/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv index bc9466ba8f82173..11a9a4f4fe08bc5 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv @@ -6,7 +6,7 @@ CVE-2023-40459,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40459,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40459,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40459,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40459,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40459,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40459,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40459,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv b/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv index 2bf92b6eae090a9..c0edf3d57508c5d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40477,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-40477,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-40477,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40477,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40477,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv b/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv index 8625638719ee2e4..25e0820e48a4124 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv @@ -4,7 +4,7 @@ CVE-2023-40600,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40600,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-40600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40600,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40600,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv b/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv index 24b90147c9d835a..f46dc79b842ea78 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40626,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40626,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40626,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40626,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40626,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40626,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40796/CVE-2023-40796.csv b/data/vul_id/CVE/2023/40/CVE-2023-40796/CVE-2023-40796.csv index 6a7f7c2d2400de7..495d3e76222e512 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40796/CVE-2023-40796.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40796/CVE-2023-40796.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40796,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-40796,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-40796,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40796,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40796,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv b/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv index 34c9ced8adb3847..083be9313fa6a70 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv @@ -3,7 +3,7 @@ CVE-2023-40868,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40868,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40868,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40868,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv b/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv index b7399c54f576ef6..e3d9726f7cbffec 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv @@ -3,7 +3,7 @@ CVE-2023-40869,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40869,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40869,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40869,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40869,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40869,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40869,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv b/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv index f6bc0934de6a6ff..da088128ecbdba5 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv @@ -3,7 +3,7 @@ CVE-2023-40924,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-40924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40924,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40924,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv b/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv index 4f74277f7e8066a..ab66ea492ed9567 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv @@ -3,7 +3,7 @@ CVE-2023-40930,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-40930,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40930,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40930,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40930,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40930,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40930,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40930,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv b/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv index e713c0b8936af2f..440e2a3b2d39b7a 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv @@ -4,7 +4,7 @@ CVE-2023-40931,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40931,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40931,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40931,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv b/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv index 57ff98373975168..17029c9115d7c18 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv @@ -4,7 +4,7 @@ CVE-2023-40933,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-40933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-40933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40933,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40933,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv b/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv index f7a356e11fed13c..2981eb44e7ce438 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40989,1.00000000,https://github.com/Zone1-Z/CVE-2023-40989,Zone1-Z/CVE-2023-40989,694154973 -CVE-2023-40989,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-40989,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-40989,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40989,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40989,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40989,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40989,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40989,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-40989,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv b/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv index 19a69f6abfeb8e7..3e4ddec3a1b21d3 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41014,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41014,ASR511-OO7/CVE-2023-41014,762993729 CVE-2023-41014,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41014,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41014,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv b/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv index 9605460663f70cd..818d44664e3b7c7 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41015,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41015,ASR511-OO7/CVE-2023-41015,762993478 CVE-2023-41015,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41015,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41015,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv b/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv index a06b6119275dd10..b03ae21becb118c 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41061,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-41061,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-41061,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41061,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41061,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41061,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41061,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-41061,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41061,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41061,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41061,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-41061,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv b/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv index b664f774b17b3a6..c47573b5774100b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv @@ -7,11 +7,11 @@ CVE-2023-41064,0.25000000,https://github.com/msuiche/elegant-bouncer,msuiche/ele CVE-2023-41064,0.20000000,https://github.com/huiwen-yayaya/CVE-2023-4863,huiwen-yayaya/CVE-2023-4863,717339904 CVE-2023-41064,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-41064,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-41064,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41064,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41064,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41064,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41064,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-41064,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41064,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41064,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41064,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41064,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -21,7 +21,7 @@ CVE-2023-41064,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41064,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41064,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41064,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41064,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41064,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41064,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41064,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv b/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv index 7e3643998da4eec..f80cde3da4706aa 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv @@ -3,7 +3,7 @@ CVE-2023-41080,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter CVE-2023-41080,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41080,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv b/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv index 713bfea0fefd614..91c8c2ac42f74bb 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-41179,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41179,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41179,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41179,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41179,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv b/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv index 9431c089938349a..4131ca8bcc12de0 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41265,0.33333333,https://github.com/dragonked2/Misr,dragonked2/Misr,783228712 CVE-2023-41265,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 -CVE-2023-41265,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41265,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41265,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41265,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41265,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -12,7 +12,7 @@ CVE-2023-41265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41265,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41265,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41265,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-41265,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv b/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv index 42df49295353c84..3a74dbe3344ae26 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41266,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 -CVE-2023-41266,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41266,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41266,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41266,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41266,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -8,7 +8,7 @@ CVE-2023-41266,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/C CVE-2023-41266,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-41266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41266,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41266,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41266,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41266,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-41266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv b/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv index 49157e402fd8810..9458f97db1bf67e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv @@ -7,7 +7,7 @@ CVE-2023-4128,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-4128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4128,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4128,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4128,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4128,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4128,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4128,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv b/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv index f080f7eb02b2a5d..9bf36265ac019b6 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv @@ -3,7 +3,7 @@ CVE-2023-41320,1.00000000,https://github.com/Guilhem7/CVE_2023_41320,Guilhem7/CV CVE-2023-41320,0.01851852,https://github.com/Orange-Cyberdefense/CVE-repository,Orange-Cyberdefense/CVE-repository,244651091 CVE-2023-41320,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41320,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv b/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv index 03aaf95a0bd9e3d..e113ed92d571a92 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41362,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41362,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv b/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv index 7e5eb2a349d0f79..9e0a63c91de703c 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv @@ -16,7 +16,7 @@ CVE-2023-41425,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-41425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41425,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41425,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41425,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41425,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41425,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41425,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv b/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv index 76e83c320e95cbb..618cef1ef048048 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv @@ -4,7 +4,7 @@ CVE-2023-41436,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41436,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41436,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41436,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41436,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41436,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41436,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv b/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv index c9724a87e1dd0b0..f7fa167e1176e2c 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv @@ -6,7 +6,7 @@ CVE-2023-4145,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4145,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4145,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4145,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv b/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv index 4ea21ea10c9300d..31b34244ea62614 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv @@ -4,7 +4,7 @@ CVE-2023-41474,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41474,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41474,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41474,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv b/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv index d8e51f8013ac953..0bc8a852d6ebf61 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41497,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41497,ASR511-OO7/CVE-2023-41497,760331113 CVE-2023-41497,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41497,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41497,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv b/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv index 72c35cf93b7a844..39989ffa1a75004 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41498,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41498,ASR511-OO7/CVE-2023-41498,760331540 CVE-2023-41498,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41498,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41498,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv b/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv index 0486b7584f9ee36..21130dfff8731e6 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41499,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41499,ASR511-OO7/CVE-2023-41499,760331818 CVE-2023-41499,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41499,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41499,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41499,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41499,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv b/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv index 637daabfcf3f903..73dc40958e27982 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41500,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41500,ASR511-OO7/CVE-2023-41500,760332467 CVE-2023-41500,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41500,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41500,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41500,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv b/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv index defae563744dc74..d1c9ee0d29be911 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41501,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41501,ASR511-OO7/CVE-2023-41501,760332815 CVE-2023-41501,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41501,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41501,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41501,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv b/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv index 686fadc10f11333..20231c1913c43c2 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41503,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41503,ASR511-OO7/CVE-2023-41503,762993198 CVE-2023-41503,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41503,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41503,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41503,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv b/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv index 0c8438c88e621a3..ff0e680b2c886a5 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41504,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41504,ASR511-OO7/CVE-2023-41504,762992922 CVE-2023-41504,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41504,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41504,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41504,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv b/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv index f65c0317d9ff8cb..e0140124603d89e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41505,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41505,ASR511-OO7/CVE-2023-41505,762992550 CVE-2023-41505,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41505,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41505,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41505,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41505,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41505,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv b/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv index e30301c649a4f54..e47735f17aa6398 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41506,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41506,ASR511-OO7/CVE-2023-41506,762992312 CVE-2023-41506,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-41506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41506,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41506,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41506,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv b/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv index 7acac3f22599d12..4d4b407873d2346 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv @@ -3,7 +3,7 @@ CVE-2023-41507,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41507,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41507,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv b/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv index aa939757d104769..5cb1ce97288f8ed 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv @@ -3,7 +3,7 @@ CVE-2023-41508,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41508,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41508,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41508,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41508,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41508,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41508,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv b/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv index 796f6f118e9b988..ce35843c76c89c4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41533,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41533,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41533,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41533,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41533,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv b/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv index 05f12cc60dcc847..dd5987ec4831e76 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41534,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41534,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41534,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41534,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41534,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41534,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41534,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv b/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv index c3fcce7d6aff4f5..cc107fc429a16ae 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41535,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41535,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41535,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41535,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41535,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41535,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41535,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv b/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv index e3a8d152ea6d282..0a1fd2a0038598e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv @@ -3,7 +3,7 @@ CVE-2023-41538,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2023-41538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41538,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-41538,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-41538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41538,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41538,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41542/CVE-2023-41542.csv b/data/vul_id/CVE/2023/41/CVE-2023-41542/CVE-2023-41542.csv index 72643a11a9cfae2..0c841b2b535a7c9 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41542/CVE-2023-41542.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41542/CVE-2023-41542.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-41542,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41542,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41542,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-41542,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-41542,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41543/CVE-2023-41543.csv b/data/vul_id/CVE/2023/41/CVE-2023-41543/CVE-2023-41543.csv index 1600f7eb1574ea3..73f8bee42f4bb02 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41543/CVE-2023-41543.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41543/CVE-2023-41543.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-41543,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41543,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41543,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-41543,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-41543,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41544/CVE-2023-41544.csv b/data/vul_id/CVE/2023/41/CVE-2023-41544/CVE-2023-41544.csv index 9356551b7fcd63e..4d39e9f7b592c3e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41544/CVE-2023-41544.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41544/CVE-2023-41544.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-41544,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41544,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41544,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-41544,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-41544,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv b/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv index 0c0161dd16e25a3..80c1baaaf746c90 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41564/CVE-2023-41564.csv @@ -3,7 +3,7 @@ CVE-2023-41564,1.00000000,https://github.com/sota70/cve-2023-41564-research,sota CVE-2023-41564,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-41564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41564,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41564,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41564,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv b/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv index bbc2cda3019d88f..1f38ad4ec57e2d6 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv @@ -3,7 +3,7 @@ CVE-2023-41575,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41575,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41575,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41575,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41575,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41575,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41575,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41578/CVE-2023-41578.csv b/data/vul_id/CVE/2023/41/CVE-2023-41578/CVE-2023-41578.csv index d91c4caa6c5436e..097d1edfec78b5a 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41578/CVE-2023-41578.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41578/CVE-2023-41578.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-41578,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41578,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41578,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41578,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41578,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv b/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv index 5aef166af2c4573..ffd40dff404f4cf 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv @@ -6,7 +6,7 @@ CVE-2023-41592,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41592,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41592,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41592,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv b/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv index 98dddd933904a8a..3d06c81b0cf23ac 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv @@ -3,7 +3,7 @@ CVE-2023-41593,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41593,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41593,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv b/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv index 39c9e81d73d6d9d..d9bbf511acaf38a 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv @@ -4,7 +4,7 @@ CVE-2023-41613,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41613,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41613,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41613,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41613,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41613,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41613,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41613,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv b/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv index 619f0b26c71df5e..68fda0b81983cc8 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv @@ -4,7 +4,7 @@ CVE-2023-41623,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-41623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41623,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv b/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv index 43496ed936cc858..7d83b9a2cf4207a 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv @@ -3,7 +3,7 @@ CVE-2023-41646,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41646,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41646,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv b/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv index fec142ad199fb30..02c0cc1c88ebca1 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv @@ -3,7 +3,7 @@ CVE-2023-4165,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4165,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4165,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4165,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4165,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41652/CVE-2023-41652.csv b/data/vul_id/CVE/2023/41/CVE-2023-41652/CVE-2023-41652.csv index 02be4bcb9197830..eb1424a06ce98b4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41652/CVE-2023-41652.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41652/CVE-2023-41652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41652,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41652,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41652,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv b/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv index 7ae503debf14cc3..a81f6c64ba45ad1 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4166,1.00000000,https://github.com/inviewp/CVE-2023-4166,inviewp/CVE-2023-4166,856886215 CVE-2023-4166,0.05263158,https://github.com/MzzdToT/HAC_Bored_Writing,MzzdToT/HAC_Bored_Writing,670428048 CVE-2023-4166,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-4166,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-4166,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-4166,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-4166,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-4166,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4166,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-4166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4166,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4166,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv b/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv index d43f71f359591af..410abb0e7ea8c53 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-4169,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-4169,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-4169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4169,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-4169,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4169,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4169,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv b/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv index 0977e005da7b284..509578c2c77fc19 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41717,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41717,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv b/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv index c86582fbaec75c2..64ba1e63e32332f 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv @@ -5,7 +5,7 @@ CVE-2023-4174,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4174,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4174,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4174,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4174,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv b/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv index adf586b1983166e..f03a94b1a73bbb8 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41763,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-41763,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41763,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41763,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41763,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41763,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv b/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv index ee6d54b7b6e8433..98639954c043f5a 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv @@ -6,7 +6,7 @@ CVE-2023-41772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-41772,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41772,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41772,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41772,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv b/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv index 6cb54029783e2bb..853a3261e2b288b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv @@ -3,7 +3,7 @@ CVE-2023-41892,1.00000000,https://github.com/CERTologists/HTTP-Request-for-PHP-o CVE-2023-41892,1.00000000,https://github.com/acesoyeo/CVE-2023-41892,acesoyeo/CVE-2023-41892,763685345 CVE-2023-41892,1.00000000,https://github.com/diegaccio/Craft-CMS-Exploit,diegaccio/Craft-CMS-Exploit,749723508 CVE-2023-41892,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 -CVE-2023-41892,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-41892,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-41892,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41892,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-41892,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -22,7 +22,7 @@ CVE-2023-41892,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-41892,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41892,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41892,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41892,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41892,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41892,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-41892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41892,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv b/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv index 0bcc47c46805df1..6273475b841c9c7 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv @@ -4,7 +4,7 @@ CVE-2023-4197,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4197,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4197,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv b/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv index e9b48d258fb89b5..918362e56ce1731 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41990,0.25000000,https://github.com/msuiche/elegant-bouncer,msuiche/elegant-bouncer,569263975 CVE-2023-41990,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-41990,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41990,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41990,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41990,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41990,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv b/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv index 968e9b9ba4940cc..352244d7d08f9ac 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41991,1.00000000,https://github.com/ZZY3312/CVE-2023-41991,ZZY3312/CVE-2023-41991,724379579 CVE-2023-41991,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-41991,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-41991,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41991,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41991,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41991,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41991,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-41991,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41991,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41991,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41991,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41991,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -14,7 +14,7 @@ CVE-2023-41991,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41991,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41991,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41991,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41991,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41991,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41991,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41991,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv b/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv index 44d7feb6062c2fc..e9c015b8cff9d38 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41992,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-41992,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-41992,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41992,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41992,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41992,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41992,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-41992,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41992,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41992,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41992,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv b/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv index 140f08fb813a709..348b425107de015 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv @@ -3,11 +3,11 @@ CVE-2023-41993,1.00000000,https://github.com/J3Ss0u/CVE-2023-41993,J3Ss0u/CVE-20 CVE-2023-41993,1.00000000,https://github.com/ZZY3312/CVE-2023-41993,ZZY3312/CVE-2023-41993,724383649 CVE-2023-41993,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-41993,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-41993,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-41993,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41993,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-41993,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41993,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-41993,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-41993,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-41993,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41993,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-41993,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -16,7 +16,7 @@ CVE-2023-41993,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41993,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41993,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-41993,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-41993,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41993,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41993,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-41993,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv b/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv index e616d41c0c107a0..e92b87821083631 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv @@ -5,7 +5,7 @@ CVE-2023-4206,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-4206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4206,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4206,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4206,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4206,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv b/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv index e8d3a875e392eb3..4fce70d72665db8 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv @@ -5,7 +5,7 @@ CVE-2023-4207,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4207,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4207,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv b/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv index a051936df80f9dd..0bfddc0d2ccc373 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv @@ -4,7 +4,7 @@ CVE-2023-4208,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4208,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4208,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv b/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv index ca780c28467b5ce..c0b377a15463cad 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv @@ -3,7 +3,7 @@ CVE-2023-4211,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Fore CVE-2023-4211,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-4211,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-4211,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-4211,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-4211,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4211,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-4211,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4211,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv b/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv index 5b41013cdc623e0..f550f23dc062f72 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv @@ -4,7 +4,7 @@ CVE-2023-42115,1.00000000,https://github.com/isotaka134/cve-2023-42115,isotaka13 CVE-2023-42115,1.00000000,https://github.com/cammclain/CVE-2023-42115,cammclain/CVE-2023-42115,759337625 CVE-2023-42115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42115,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42115,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42115,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv b/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv index 65a457d56e468ca..9047299ef1bca66 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv @@ -30,7 +30,7 @@ CVE-2023-4220,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-4220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4220,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4220,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4220,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4220,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv b/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv index 38950852c703909..2e7e698aedf89aa 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv @@ -3,7 +3,7 @@ CVE-2023-42222,1.00000000,https://github.com/itssixtyn3in/CVE-2023-42222,itssixt CVE-2023-42222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42222,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42222,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42222,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv b/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv index 54c7458296ab50c..475d476202ca0e4 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4226,0.50000000,https://github.com/krishnan-tech/CVE-2023-4226-POC,krishnan-tech/CVE-2023-4226-POC,826590216 CVE-2023-4226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4226,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4226,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42268/CVE-2023-42268.csv b/data/vul_id/CVE/2023/42/CVE-2023-42268/CVE-2023-42268.csv index 7fd90e7f33efc6a..fe184b40651f5a4 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42268/CVE-2023-42268.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42268/CVE-2023-42268.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-42268,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42268,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42268,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42268,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42268,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv b/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv index c0a9dd0aec8e851..8504638cd3750e9 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv @@ -3,7 +3,7 @@ CVE-2023-42282,1.00000000,https://github.com/cleypanw/prisma-cloud-kubernetes-ex CVE-2023-42282,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-42282,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-42282,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42282,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42282,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv b/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv index 01791b2c63e4386..8ff57967071be5c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv @@ -4,7 +4,7 @@ CVE-2023-42283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42283,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42283,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42283,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42283,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42283,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42283,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42283,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42283,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv b/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv index 175f169b3d8e29e..8082c83f18b4b8b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv @@ -4,7 +4,7 @@ CVE-2023-42284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42284,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42284,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42284,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42284,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42284,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv b/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv index a369fa34fe2db2f..d95249a98edc5de 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42307,1.00000000,https://github.com/ASR511-OO7/CVE-2023-42307,ASR511-OO7/CVE-2023-42307,760333420 CVE-2023-42307,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-42307,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42307,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42307,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42307,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv b/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv index 9ebd5e11af90d73..4db3fdef241a021 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42308,1.00000000,https://github.com/ASR511-OO7/CVE-2023-42308,ASR511-OO7/CVE-2023-42308,760333834 CVE-2023-42308,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-42308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42308,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42308,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv b/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv index 005379ca60c4beb..104befa92a18ef0 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42326/CVE-2023-42326.csv @@ -3,7 +3,7 @@ CVE-2023-42326,1.00000000,https://github.com/Farzan-Kh/CVE-2023-42326,Farzan-Kh/ CVE-2023-42326,1.00000000,https://github.com/bl4ckarch/CVE-2023-42326,bl4ckarch/CVE-2023-42326,877667291 CVE-2023-42326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42326,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42326,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42326,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv b/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv index 42c52368289a2e8..888df8bd32787fc 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv @@ -3,7 +3,7 @@ CVE-2023-42362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42362,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42362,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42362,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42362,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42362,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42362,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv b/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv index 606be500c225686..f955baa3862c659 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4238,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4238,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv b/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv index b70a7d5177b3dd7..8b718c2c937be6d 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42413,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42413,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv b/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv index 0a2435938b2e900..8738881880dbd4e 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv @@ -4,7 +4,7 @@ CVE-2023-42426,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42426,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42426,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42426,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42426,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42426,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42426,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42426,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv b/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv index a8e304d0fdede13..240b9320d366d64 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv @@ -5,7 +5,7 @@ CVE-2023-42442,0.33333333,https://github.com/C1ph3rX13/CVE-2023-42442,C1ph3rX13/ CVE-2023-42442,0.14285714,https://github.com/T0ngMystic/Vulnerability_List,T0ngMystic/Vulnerability_List,687790110 CVE-2023-42442,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-42442,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-42442,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-42442,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-42442,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42442,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-42442,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -13,7 +13,7 @@ CVE-2023-42442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-42442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42442,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42442,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv b/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv index 60d643d36ecc26d..06fcd52e3ead5f6 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv @@ -4,7 +4,7 @@ CVE-2023-42468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42468,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42468,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv b/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv index 6d5ddff611a06ec..f8cc723093431f7 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv @@ -4,7 +4,7 @@ CVE-2023-42469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42469,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42469,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv b/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv index acde4974f22d0e0..39a93255738b2c7 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv @@ -4,7 +4,7 @@ CVE-2023-42470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42470,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42470,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv b/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv index e8581c10dd0af92..d5271c7cd01213e 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv @@ -4,7 +4,7 @@ CVE-2023-42471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42471,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv b/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv index 8a02e87cfc45da9..85f9b20dd02e178 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv @@ -3,7 +3,7 @@ CVE-2023-4278,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4278,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4278,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv b/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv index b35a6b62e1a3c0c..2c9dce21a5ee2ff 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv @@ -6,7 +6,7 @@ CVE-2023-42789,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-42789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-42789,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42789,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42789,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42789,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42789,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42789,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42789,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv b/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv index 9d761514f6a38ae..107d98fb284d41c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv @@ -4,7 +4,7 @@ CVE-2023-4279,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4279,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4279,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4279,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv b/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv index 01712e0e4bfe6a4..09b4a0b5e4e028b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv @@ -15,12 +15,12 @@ CVE-2023-42793,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-42793,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-42793,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-42793,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-42793,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-42793,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-42793,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-42793,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42793,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-42793,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42793,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-42793,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42793,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42793,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42793,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42793,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -45,7 +45,7 @@ CVE-2023-42793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-42793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42793,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-42793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42793,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv b/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv index 85b42d19e919100..3a6e078d13f375b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv @@ -3,7 +3,7 @@ CVE-2023-4281,1.00000000,https://github.com/b0marek/CVE-2023-4281,b0marek/CVE-20 CVE-2023-4281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4281,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4281,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4281,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv b/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv index 88032d40588b5a7..48ca74efe3e4a93 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42819,0.50000000,https://github.com/C1ph3rX13/CVE-2023-42819,C1ph3rX13/CVE-2023-42819,703955293 -CVE-2023-42819,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42819,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42819,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-42819,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42819,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42819,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-42819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42819,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv b/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv index f60e238b32f5da8..5748e4df1a4a790 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv @@ -9,13 +9,13 @@ CVE-2023-42820,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-42820,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-42820,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-42820,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-42820,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42820,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42820,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42820,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-42820,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42820,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42820,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42820,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42820,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42820,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42820,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv b/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv index 4fb7d3b760de8c7..5609d94e2ae04e4 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42824,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-42824,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-42824,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-42824,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42824,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-42824,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42824,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-42824,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42824,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42824,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42824,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-42824,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv b/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv index 68b176c73f58819..35c8d6e382dc393 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv @@ -3,7 +3,7 @@ CVE-2023-42860,0.50000000,https://github.com/Trigii/CVE-2023-42860,Trigii/CVE-20 CVE-2023-42860,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-42860,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42860,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42860,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42860,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42860,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42860,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42860,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42867/CVE-2023-42867.csv b/data/vul_id/CVE/2023/42/CVE-2023-42867/CVE-2023-42867.csv new file mode 100644 index 000000000000000..294d19d2a9b2874 --- /dev/null +++ b/data/vul_id/CVE/2023/42/CVE-2023-42867/CVE-2023-42867.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-42867,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42914/CVE-2023-42914.csv b/data/vul_id/CVE/2023/42/CVE-2023-42914/CVE-2023-42914.csv index 1c3e01020bd3b99..4c05a21600411c5 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42914/CVE-2023-42914.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42914/CVE-2023-42914.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42914,0.33333333,https://github.com/synacktiv/CVE-2023-32413,synacktiv/CVE-2023-32413,892576635 -CVE-2023-42914,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42914,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42914,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-42914,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-42914,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv b/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv index c8bd73cc45ce4ac..5d5cccb5d410941 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42916,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-42916,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-42916,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-42916,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42916,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-42916,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42916,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-42916,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42916,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42916,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42916,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-42916,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv b/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv index 9ee1dcbbf4b1f36..db6e42d425fdcfc 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42917,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-42917,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-42917,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-42917,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42917,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-42917,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42917,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-42917,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-42917,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-42917,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42917,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-42917,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv b/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv index 6bf4b08a306efc1..60e0e10f3fd3b6b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv @@ -4,7 +4,7 @@ CVE-2023-42931,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-42931,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-42931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42931,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-42931,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv b/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv index 71828123ab99326..ad8cc86e09acf9b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv @@ -4,7 +4,7 @@ CVE-2023-4294,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4294,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4294,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4294,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4294,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4294,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4294,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4300/CVE-2023-4300.csv b/data/vul_id/CVE/2023/43/CVE-2023-4300/CVE-2023-4300.csv index 53e73401b7207e9..51f4b1c4ed620c5 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4300/CVE-2023-4300.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4300/CVE-2023-4300.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4300,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4300,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4300,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4300,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4300,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4300,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4300,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4300,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv b/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv index 7dc45a3f4ceb300..526e293b11bf187 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43040,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43040,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43040,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43040,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv b/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv index fd6364f36078dc1..293ebacfc0ae325 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv @@ -5,7 +5,7 @@ CVE-2023-43115,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43115,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43115,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43115,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv b/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv index 14d2b16d7cd7a56..bad9321c4c3e7a5 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43144,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv b/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv index 1f1e354a4a664a9..bbcfde90bf7d181 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv @@ -4,7 +4,7 @@ CVE-2023-43147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43147,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43147,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43147,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43147,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv b/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv index 87d2ccac6f0cf07..985b54510d48b1e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv @@ -4,7 +4,7 @@ CVE-2023-43148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43148,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43148,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43148,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43148,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43148,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43148,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv b/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv index 60267a514e277eb..de7fc855bd50f0e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv @@ -4,7 +4,7 @@ CVE-2023-43149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43149,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43149,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43149,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43149,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43149,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43149,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv b/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv index eb6272a174fcf93..0a29dac6a9bc3e1 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv @@ -3,7 +3,7 @@ CVE-2023-43154,1.00000000,https://github.com/ally-petitt/CVE-2023-43154-PoC,ally CVE-2023-43154,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43154,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43154,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43154,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43154,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43154,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43154,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv b/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv index 7defc76e5b3dbb5..1fe93e05fac1cc7 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv @@ -3,7 +3,7 @@ CVE-2023-43177,1.00000000,https://github.com/the-emmons/CVE-2023-43177,the-emmon CVE-2023-43177,0.50000000,https://github.com/entroychang/CVE-2024-4040,entroychang/CVE-2024-4040,824427234 CVE-2023-43177,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/community-pocs,792558774 CVE-2023-43177,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-43177,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-43177,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-43177,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43177,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43177,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -15,7 +15,7 @@ CVE-2023-43177,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-43177,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43177,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43177,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43177,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43177,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43177,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43177,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv b/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv index 59b840cbb2f7c03..2f2eb6f3a8cd0f9 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv @@ -4,7 +4,7 @@ CVE-2023-43208,1.00000000,https://github.com/gotr00t0day/NextGen-Mirth-Connect-E CVE-2023-43208,0.50000000,https://github.com/J4F9S5D2Q7/CVE-2023-43208-MIRTHCONNECT,J4F9S5D2Q7/CVE-2023-43208-MIRTHCONNECT,812794551 CVE-2023-43208,0.50000000,https://github.com/jakabakos/CVE-2023-37679-mirth-connect-rce-poc,jakabakos/CVE-2023-37679-mirth-connect-rce-poc,773284524 CVE-2023-43208,0.50000000,https://github.com/K3ysTr0K3R/CVE-2023-43208-EXPLOIT,K3ysTr0K3R/CVE-2023-43208-EXPLOIT,772545059 -CVE-2023-43208,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-43208,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-43208,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-43208,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-43208,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -22,7 +22,7 @@ CVE-2023-43208,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2023-43208,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-43208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43208,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43208,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43208,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv b/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv index defd782102c0ae9..e9406104241a018 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43261,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 -CVE-2023-43261,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-43261,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-43261,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43261,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-43261,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -9,7 +9,7 @@ CVE-2023-43261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43261,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43261,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43261,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv b/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv index 0e1282f36f07696..df139afa77e1345 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv @@ -4,7 +4,7 @@ CVE-2023-43263,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43263,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43263,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv b/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv index 8b967f250d14bd5..b8fe4dcf82c5cc4 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv @@ -4,7 +4,7 @@ CVE-2023-43284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43284,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43284,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43284,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43284,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43284,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv b/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv index 381de469701bf3a..deefb2b2b43b367 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43292,1.00000000,https://github.com/ASR511-OO7/CVE-2023-43292,ASR511-OO7/CVE-2023-43292,760334324 CVE-2023-43292,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-43292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43292,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv b/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv index 82555d1356d240a..d761e049750dc7a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv @@ -5,7 +5,7 @@ CVE-2023-43317,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43317,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43317,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv b/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv index 3c0063f050e5c66..0a579ba9f28ed6f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv @@ -4,7 +4,7 @@ CVE-2023-43318,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43318,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43318,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv b/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv index e416ab34964ac58..32b0e83d1e08af2 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv @@ -5,7 +5,7 @@ CVE-2023-43323,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-43323,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43323,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43323,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43323,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv b/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv index bda8e5333efe142..8fccdb4384fa50c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv @@ -6,7 +6,7 @@ CVE-2023-43325,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-43325,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43325,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43325,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43325,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43325,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv b/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv index 0e3d8706284c2c1..010e8871e1fe7b2 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv @@ -6,7 +6,7 @@ CVE-2023-43326,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-43326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43326,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43326,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43326,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv b/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv index 84251ebaa4be66f..64d2812590bd9e8 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv @@ -4,7 +4,7 @@ CVE-2023-43339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-43339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43339,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-43339,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-43339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43339,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43339,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv b/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv index fc376b82ca637de..74770cc706bebd3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv @@ -3,7 +3,7 @@ CVE-2023-43340,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43340,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43340,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43340,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43340,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43340,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43340,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43340,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv b/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv index ee2b4443254a051..b52718b54336191 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv @@ -3,7 +3,7 @@ CVE-2023-43341,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43341,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43341,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43341,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43341,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43341,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv b/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv index 639d9809385c13d..cfbb88ff3985a58 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv @@ -3,7 +3,7 @@ CVE-2023-43342,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43342,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43342,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43342,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv b/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv index ba81b964f599fee..142ab902ceb2eb6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv @@ -4,7 +4,7 @@ CVE-2023-43343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43343,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43343,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43343,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43343,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43343,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43343,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43343,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43343,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv b/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv index aa50625c5810578..766cea25a8b6814 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv @@ -3,7 +3,7 @@ CVE-2023-43344,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43344,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43344,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43344,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43344,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43344,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43344,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43344,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv b/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv index a2bdeae8ccd3d2f..64423308bd356d3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv @@ -3,7 +3,7 @@ CVE-2023-43345,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43345,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv b/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv index 48e0d5d1a6ec985..f8c8a1b016aba58 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv @@ -3,7 +3,7 @@ CVE-2023-43346,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv b/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv index 56944a3ec0aa646..360385f2f3c3693 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43352,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv b/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv index 02d21bb8e59a852..32a5635689dbc70 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv @@ -3,7 +3,7 @@ CVE-2023-43353,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43353,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43353,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv b/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv index f8a9270b1abffa5..4f400e5fcd75150 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv @@ -3,7 +3,7 @@ CVE-2023-43354,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43354,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43354,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv b/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv index 1e55c4208b9e138..6bb2c988c9767c6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv @@ -3,7 +3,7 @@ CVE-2023-43355,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43355,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv b/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv index ba3a9944b75b2f2..e86851ed19d4088 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv @@ -3,7 +3,7 @@ CVE-2023-43356,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43356,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv b/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv index 6d4f8c916bb3122..baa76e86d88e367 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv @@ -3,7 +3,7 @@ CVE-2023-43357,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43357,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43357,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43357,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv b/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv index a3d650159ec21c6..a780df25dc0ddb4 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv @@ -3,7 +3,7 @@ CVE-2023-43358,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43358,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43358,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv b/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv index 7d8e27777a837a8..cd9a3736ffe6652 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv @@ -3,7 +3,7 @@ CVE-2023-43359,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43359,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43359,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43359,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43359,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43359,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43359,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv b/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv index 083ce7386dbb589..f03fb8f9fa66c0b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv @@ -3,7 +3,7 @@ CVE-2023-43360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43360,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43360,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv b/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv index 7d5da5887b799bf..650cf8be966f273 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv @@ -4,7 +4,7 @@ CVE-2023-43364,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43364,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43364,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43364,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43364,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43364,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43364,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv b/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv index 558081e1e230adc..ce21ff9984b6a5a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43481,0.33333333,https://github.com/actuator/Shmoocon-2024,actuator/Shmoocon-2024,727289698 CVE-2023-43481,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43481,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43481,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43481,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43481,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv b/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv index 58734424e90eff8..b5dcc8611b602f3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv @@ -4,7 +4,7 @@ CVE-2023-43482,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43482,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43482,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43482,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43482,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43482,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv b/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv index f38a628bc2db6cf..e3d9ef417c778c6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv @@ -4,7 +4,7 @@ CVE-2023-43494,1.00000000,https://github.com/sagarwal395/ExploitRepo,sagarwal395 CVE-2023-43494,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43494,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43494,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43494,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43494,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43494,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv b/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv index 61f7e01f59e5da7..439be98c82ed92c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4350,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4350,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4350,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4350,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv b/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv index 869438d8347638f..c0c1e2fc98dcbc6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv @@ -11,7 +11,7 @@ CVE-2023-4357,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4357,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4357,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4357,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4357,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4357,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4357,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv b/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv index 722b7e8490cc14f..7297dbf852d7c59 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv @@ -4,7 +4,7 @@ CVE-2023-43622,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43622,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-43622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43622,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43622,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43622,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv b/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv index 75c581b1003af2b..f7d3e1363c0a2d6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv @@ -4,7 +4,7 @@ CVE-2023-43646,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43646,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43646,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43646,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43646,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv b/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv index aebcb380ed66674..7ea7dfc6b1af37f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-43654,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-43654,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-43654,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-43654,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-43654,0.00019209,https://github.com/rungga/Metasploit,rungga/Metasploit,717737262 @@ -18,7 +18,7 @@ CVE-2023-43654,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-43654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43654,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43654,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43654,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv b/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv index fbaf7fe2dcc4a55..19e28cd8d556f85 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv @@ -7,7 +7,7 @@ CVE-2023-43667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43667,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43667,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43667,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43667,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43667,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43667,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43667,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43667,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv b/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv index 7a1de32a31550bc..2caf992dfeb7862 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv @@ -4,7 +4,7 @@ CVE-2023-43757,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-43757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-43757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43757,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43757,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43757,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv b/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv index 334a6e7f0a61692..01565fca19b74e3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43770,1.00000000,https://github.com/knight0x07/CVE-2023-43770-PoC,knight0x07/CVE-2023-43770-PoC,697793875 CVE-2023-43770,1.00000000,https://github.com/s3cb0y/CVE-2023-43770-POC,s3cb0y/CVE-2023-43770-POC,697409473 CVE-2023-43770,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 -CVE-2023-43770,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-43770,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-43770,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-43770,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-43770,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -11,7 +11,7 @@ CVE-2023-43770,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-43770,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-43770,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43770,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43770,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43770,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv b/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv index d5079e27984dbcb..45fe2317720c936 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv @@ -6,7 +6,7 @@ CVE-2023-43786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43786,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43786,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43786,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43786,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43786,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43786,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43786,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv b/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv index deccc04bf72c9e2..f7f46dd98a8f771 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-43795,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-43795,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-43795,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-43795,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-43795,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv b/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv index 756962d2151c50c..589d90314ffc1d3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv @@ -4,7 +4,7 @@ CVE-2023-43838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43838,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43838,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43838,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43838,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43838,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43838,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-43838,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv b/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv index 1a9a07a1c4972df..3d6de20820c295e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv @@ -3,7 +3,7 @@ CVE-2023-43871,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43871,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43871,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43871,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43871,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43871,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv b/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv index 6c6022900dea0bc..e8bfd5e2d9ee750 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv @@ -3,7 +3,7 @@ CVE-2023-43872,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43872,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43872,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43872,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43872,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43872,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43872,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv b/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv index 65494cf01f1a6a8..4507d18a0b5370c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv @@ -3,7 +3,7 @@ CVE-2023-43873,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43873,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43873,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43873,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43873,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43873,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43873,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43873,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43873,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv b/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv index c71446471785e48..c4786e6391107c8 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv @@ -3,7 +3,7 @@ CVE-2023-43874,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43874,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43874,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43874,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43874,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43874,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv b/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv index 9ca8b3724318967..03c81529a001b49 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv @@ -4,7 +4,7 @@ CVE-2023-43875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-43875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43875,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv b/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv index 79dc330f8e7a5f0..fb11abae302aa46 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv @@ -3,7 +3,7 @@ CVE-2023-43876,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43876,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43876,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43876,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43876,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43876,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43876,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43876,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43876,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv b/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv index 7ab27ff13e805a5..29894d5fefb8537 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv @@ -4,7 +4,7 @@ CVE-2023-43877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43877,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43877,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv b/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv index 8fbca14a9a11669..63b47c1d36caa5b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv @@ -3,7 +3,7 @@ CVE-2023-43878,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43878,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43878,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43878,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43878,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43878,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43878,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43878,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv b/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv index 72437ffd19f2ddd..65613ba2f802310 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv @@ -3,7 +3,7 @@ CVE-2023-43879,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43879,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv b/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv index 8d170ef6c22ec01..cec3b9838c1a5ae 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43955,0.33333333,https://github.com/actuator/Shmoocon-2024,actuator/Shmoocon-2024,727289698 CVE-2023-43955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43955,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43955,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv b/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv index 7b5edba110efea0..7449d5aa8cff24d 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv @@ -4,7 +4,7 @@ CVE-2023-44061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44061,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44061,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44061,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv b/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv index 60c4544937c0917..42c630ebb35addf 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-4415,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-4415,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-4415,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4415,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-4415,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4415,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4415,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv b/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv index d2fa7131bb82b01..3cb1921ce7935b1 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44227,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-44227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44227,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44227,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv b/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv index 43a011bad23301e..ef15aed6decfa5f 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4427,0.50000000,https://github.com/tianstcht/CVE-2023-4427,tianstcht/CVE-2023-4427,753386331 CVE-2023-4427,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 CVE-2023-4427,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exploits,747775231 -CVE-2023-4427,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-4427,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-4427,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-4427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4427,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4427,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4427,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv b/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv index 46b901353f60157..83bcb75be02911c 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44372,1.00000000,https://github.com/SpiralBL0CK/cve2023-44372,SpiralBL0CK/cve2023-44372,737210499 CVE-2023-44372,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44372,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44372,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44372,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44372,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44372,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv b/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv index b7f63a664a71ea2..3fba1f56b14091f 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44451,0.50000000,https://github.com/febinrev/slippy-book-exploit,febinrev/slippy-book-exploit,744352278 CVE-2023-44451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44451,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44451,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv b/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv index 66e420041a36bc9..ade4e1f157d4840 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44452,0.50000000,https://github.com/febinrev/atril_cbt-inject-exploit,febinrev/atril_cbt-inject-exploit,744427098 CVE-2023-44452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44452,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44452,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv b/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv index 3beb2da57e67b61..6ee119323acc006 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv @@ -12,11 +12,11 @@ CVE-2023-44487,0.25000000,https://github.com/knabben/dos-poc,knabben/dos-poc,766 CVE-2023-44487,0.14285714,https://github.com/bahe-msft/govuln-CVE-2023-47108,bahe-msft/govuln-CVE-2023-47108,819728794 CVE-2023-44487,0.01098901,https://github.com/R00tS3c/DDOS-RootSec,R00tS3c/DDOS-RootSec,172108023 CVE-2023-44487,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2023-44487,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-44487,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-44487,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-44487,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-44487,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-44487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-44487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-44487,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-44487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44487,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -25,7 +25,7 @@ CVE-2023-44487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44487,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44487,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44487,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44487,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44487,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44487,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44487,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv b/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv index 4e6175cf5b29c26..64c0d17e7d7d532 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv @@ -3,13 +3,13 @@ CVE-2023-4450,0.33333333,https://github.com/ilikeoyt/CVE-2023-4450-Attack,ilikeo CVE-2023-4450,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 CVE-2023-4450,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-4450,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-4450,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-4450,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-4450,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-4450,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4450,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv b/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv index ee2dd708cb75098..7e6de0ab793c112 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv @@ -4,7 +4,7 @@ CVE-2023-4460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4460,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4460,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4460,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4460,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv b/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv index d0da3f55ef10956..2dc839ef33dc860 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv @@ -4,7 +4,7 @@ CVE-2023-44758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44758,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44758,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44758,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv b/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv index 321bcb0b619a44a..14241420cf2853e 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv @@ -3,7 +3,7 @@ CVE-2023-44760,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44760,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44760,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44760,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv b/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv index 606e8e2d8a0ea74..6f3c19f85ea607c 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv @@ -4,7 +4,7 @@ CVE-2023-44761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44761,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44761,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44761,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv b/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv index 77fbcd2826fe9d3..f096e82f83501c9 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv @@ -4,7 +4,7 @@ CVE-2023-44762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44762,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44762,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44762,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44762,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv b/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv index 121547bd466e3e1..b549b8ab463b7d5 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv @@ -4,7 +4,7 @@ CVE-2023-44763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44763,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44763,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44763,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44763,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44763,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv b/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv index 652057a9cacc80b..30007b113cb03bb 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv @@ -4,7 +4,7 @@ CVE-2023-44764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44764,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44764,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44764,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv b/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv index 030dd44db37149e..ab8b2773d7a3843 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv @@ -4,7 +4,7 @@ CVE-2023-44765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44765,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44765,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv b/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv index 7d62a336a067d2e..9ec9357de1c3562 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv @@ -4,7 +4,7 @@ CVE-2023-44766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44766,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44766,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44766,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44766,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv b/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv index d4f84c4b121d1ff..a2676555025d238 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv @@ -3,7 +3,7 @@ CVE-2023-44767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44767,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44767,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44767,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv b/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv index fb70f9f83715eab..2c1b01c333113a6 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv @@ -3,7 +3,7 @@ CVE-2023-44769,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44769,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44769,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44769,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44769,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44769,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44769,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44769,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv b/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv index e99e8fe4ed7f17d..1a7f7e0d60e49cb 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv @@ -4,7 +4,7 @@ CVE-2023-44770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44770,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44770,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44770,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44770,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44770,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv b/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv index ea7efeeb4af543b..57d606c4c9caf99 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv @@ -4,7 +4,7 @@ CVE-2023-44771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44771,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44771,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44771,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44771,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv b/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv index 24cd172fbad6e23..a9e2308ff375e6f 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv @@ -4,7 +4,7 @@ CVE-2023-44811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44811,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44811,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44811,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44811,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44811,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44811,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44811,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv b/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv index 231a2d973b949bc..65f809e16535a12 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv @@ -5,7 +5,7 @@ CVE-2023-44812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44812,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44812,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44812,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44812,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44812,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44812,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv b/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv index d310c953de0522d..edf668964a9dc31 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv @@ -5,7 +5,7 @@ CVE-2023-44813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44813,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44813,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv b/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv index 57a78a611b1f0de..6f382a198911d6f 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv @@ -4,7 +4,7 @@ CVE-2023-44961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv b/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv index b34a6408f0a0c46..7c3689615e2c1dc 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv @@ -4,7 +4,7 @@ CVE-2023-44962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44962,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44962,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44962,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44962,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44962,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44962,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-44962,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv b/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv index 75e5368c7180766..ab1f7a33bdfb5fe 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44976,1.00000000,https://github.com/keowu/BadRentdrv2,keowu/BadRentdrv2,699037101 CVE-2023-44976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44976,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv b/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv index d58b8dac1f22db8..d49e6a1d6acba76 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv @@ -5,7 +5,7 @@ CVE-2023-45158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45158,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45158,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45158,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45158,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45158,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45158,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv b/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv index aff89233568221d..e4ae658dd9039e5 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv @@ -5,7 +5,7 @@ CVE-2023-45182,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45182,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45182,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45182,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45182,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45182,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv b/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv index f916207c082fc80..cdc755b147a9448 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv @@ -6,7 +6,7 @@ CVE-2023-45184,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45184,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45184,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45184,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45184,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45184,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45184,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv b/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv index afb50785729dcab..5c32c9b016079c3 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv @@ -5,7 +5,7 @@ CVE-2023-45185,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45185,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45185,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45185,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45185,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45185,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45185,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45185,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv b/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv index f4af9a7505cbe10..3d7577525bd1285 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv @@ -3,7 +3,7 @@ CVE-2023-45239,0.33333333,https://github.com/takeshixx/tac_plus-pre-auth-rce,tak CVE-2023-45239,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45239,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45239,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45239,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-45239,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv b/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv index 53117cabad7102f..e9adc3fb79e8c17 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv @@ -6,7 +6,7 @@ CVE-2023-45280,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-45280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45280,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45280,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45280,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45280,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45280,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45280,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45280,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv b/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv index 6d57f653e94c60b..9f0940f75abfa20 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv @@ -8,7 +8,7 @@ CVE-2023-45288,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flo CVE-2023-45288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45288,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45288,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45288,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45288,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv b/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv index 2b5bc253c040903..406eb16d6efccd4 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv @@ -6,7 +6,7 @@ CVE-2023-4542,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-4542,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4542,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4542,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4542,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv b/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv index ed5a1f5b6a6d4c9..5a687e55b98cdfd 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv @@ -4,7 +4,7 @@ CVE-2023-45471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-45471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45471,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45471,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv b/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv index 60298ada1e5b372..40fcad756c4f6f4 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv @@ -3,7 +3,7 @@ CVE-2023-4549,1.00000000,https://github.com/b0marek/CVE-2023-4549,b0marek/CVE-20 CVE-2023-4549,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4549,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4549,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4549,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4549,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4549,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4549,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv b/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv index 2f724ff60a278c5..ec2af89a30c78be 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45503,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-45503,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45503,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45503,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv b/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv index 1221bc1010e97c3..fafd26c187cdf26 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv @@ -6,7 +6,7 @@ CVE-2023-45540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45540,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45540,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45540,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv b/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv index 4d2b51083caf859..6c9963630c60f92 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv @@ -6,7 +6,7 @@ CVE-2023-45542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45542,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45542,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45542,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv b/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv index 47860f3aef3a9c4..f68ba1b45d20e2e 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45603,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45603,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45603,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45603,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45603,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv b/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv index 814549d5fa78ce9..67e84c9c8088bd1 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv @@ -3,7 +3,7 @@ CVE-2023-45657,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45657,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45657,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45657,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv b/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv index 40cc23d24e7025f..28a01c9acd549f6 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv @@ -6,7 +6,7 @@ CVE-2023-4568,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4568,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4568,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4568,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4568,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4568,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4568,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4568,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45727/CVE-2023-45727.csv b/data/vul_id/CVE/2023/45/CVE-2023-45727/CVE-2023-45727.csv index 6311ee1b166ef90..2e5ea1da824c5ea 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45727/CVE-2023-45727.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45727/CVE-2023-45727.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45727,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2023-45727,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-45727,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-45727,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-45727,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-45727,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-45727,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-45727,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-45727,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-45727,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-45727,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv b/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv index fda104b2e1cde5f..e94b6d802e45d52 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv @@ -5,7 +5,7 @@ CVE-2023-45777,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45777,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45777,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45777,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv b/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv index bd109a4cd4b005e..0af977861df7fae 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv @@ -5,7 +5,7 @@ CVE-2023-45779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45779,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45779,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45779,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45779,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45779,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45779,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45819/CVE-2023-45819.csv b/data/vul_id/CVE/2023/45/CVE-2023-45819/CVE-2023-45819.csv index da80929ab073784..f291bfd08f9d989 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45819/CVE-2023-45819.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45819/CVE-2023-45819.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45819,1.00000000,https://github.com/philipsinnott/cve-2023-45819,philipsinnott/cve-2023-45819,904799591 CVE-2023-45819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45819,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45819,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-45819,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv b/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv index bd84a4c56fea5ff..b7236bb476d3733 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv @@ -3,7 +3,7 @@ CVE-2023-45827,0.50000000,https://github.com/200101WhoAmI/CVE-2023-45827,200101W CVE-2023-45827,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-45827,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45827,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45827,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45827,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45827,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45827,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45827,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv b/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv index b0e92ca661f85a7..889bd84ccf3ee99 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45828,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45828,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45828,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45828,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45828,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv b/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv index cd1ce67521cd968..25cd216384c2886 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv @@ -16,7 +16,7 @@ CVE-2023-45857,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45857,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45857,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45857,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45857,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45857,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45857,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv b/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv index c77f665744a58bf..ae7551178eb3e42 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv @@ -9,7 +9,7 @@ CVE-2023-45866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45866,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45866,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45866,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45866,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv b/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv index 8c000349a3fc50b..5d19be24d1bf918 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv @@ -3,7 +3,7 @@ CVE-2023-4590,1.00000000,https://github.com/dgndrn/CVE-2023-4590,dgndrn/CVE-2023 CVE-2023-4590,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4590,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv b/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv index 67b2e59658db4ac..d263ca941d511a5 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv @@ -10,7 +10,7 @@ CVE-2023-4596,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-4596,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4596,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4596,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv b/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv index f547f256c2afa74..63a00ee98dd5cd4 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv @@ -3,7 +3,7 @@ CVE-2023-45966,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-45966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45966,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45966,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv b/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv index 29105acf51e850b..634c6f7434a82ba 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv @@ -4,7 +4,7 @@ CVE-2023-45992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-45992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45992,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-45992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45992,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-45992,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv b/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv index a1a012dc186012b..97f775059592735 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv @@ -3,7 +3,7 @@ CVE-2023-46003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46003,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv b/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv index 1982bb6a2514e16..c394ce7c387a35f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv @@ -4,7 +4,7 @@ CVE-2023-46012,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-46012,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46012,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46012,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv b/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv index dccc6d971dd409f..945e04593b35103 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv @@ -5,7 +5,7 @@ CVE-2023-46014,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46014,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46014,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv b/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv index d5f7d5cd8a31f12..295475827491b2f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv @@ -5,7 +5,7 @@ CVE-2023-46015,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46015,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46015,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46015,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv b/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv index 500790ae6cacfc0..5b7657ee2b78364 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv @@ -5,7 +5,7 @@ CVE-2023-46016,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46016,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46016,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46016,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46016,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv b/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv index 8a46d9950bf10fa..c4b34eaf3032788 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv @@ -5,7 +5,7 @@ CVE-2023-46017,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46017,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46017,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46017,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv b/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv index e12ca98a8d9b1c0..c9092b5e1e28c21 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv @@ -5,7 +5,7 @@ CVE-2023-46018,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46018,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46018,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46018,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46018,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv b/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv index cce6b3c9f6d35c0..950497770b4014f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv @@ -5,7 +5,7 @@ CVE-2023-46019,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46019,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46019,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv b/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv index 5a9a7f975d70757..4c0d219d0043357 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv @@ -5,7 +5,7 @@ CVE-2023-46020,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46020,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46020,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46020,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46020,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46020,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46020,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv b/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv index 289d6dd0976cc75..ae1f5e85ce9a41c 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv @@ -5,7 +5,7 @@ CVE-2023-46021,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46021,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46021,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46021,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46021,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv b/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv index edfdb95d42684c4..b03dbecc30d090f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv @@ -5,7 +5,7 @@ CVE-2023-46022,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46022,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46022,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46022,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46022,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv b/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv index 842acfe9f48e609..6f1b0344caca5be 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46197,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv b/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv index 805c3ddefebebbb..823cd98ad1aa2ee 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv @@ -6,7 +6,7 @@ CVE-2023-4622,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-4622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4622,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4622,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4622,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4622,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4622,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4622,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv b/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv index 8d5820dfd5e0b41..787e17d6a01eb45 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv @@ -3,7 +3,7 @@ CVE-2023-46303,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv b/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv index a77c9e35687fa73..9de3c424153f7c4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv @@ -4,7 +4,7 @@ CVE-2023-46304,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-46304,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46304,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46304,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv b/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv index b1765d91fb8427b..76525bf8dbb7960 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv @@ -3,7 +3,7 @@ CVE-2023-4631,1.00000000,https://github.com/b0marek/CVE-2023-4631,b0marek/CVE-20 CVE-2023-4631,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4631,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4631,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4631,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4631,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4631,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4631,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv b/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv index 61feb24880d94d0..132ca137f088110 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv @@ -7,7 +7,7 @@ CVE-2023-4634,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-4634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv b/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv index 0d2195d45929652..e830451eccc0c04 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv @@ -4,7 +4,7 @@ CVE-2023-46344,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46344,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46344,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46344,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46344,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46344,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46344,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv b/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv index a7943b4ffb62b11..325f60d22146d80 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv @@ -5,7 +5,7 @@ CVE-2023-4636,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4636,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4636,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4636,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4636,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4636,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4636,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv b/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv index 2db716a85f74729..385321654ed81eb 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46371,0.33333333,https://github.com/Jianchun-Ding/CVE-poc-update,Jianchun-Ding/CVE-poc-update,855189701 CVE-2023-46371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46371,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-46371,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-46371,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv b/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv index 0e6a3c298fe2492..0b99dea3e2eca2b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv @@ -4,7 +4,7 @@ CVE-2023-46404,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46404,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46404,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv b/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv index 378b3b63bbdf89b..44faf1b1303f414 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv @@ -3,7 +3,7 @@ CVE-2023-46442,1.00000000,https://github.com/JAckLosingHeart/CVE-2023-46442_POC, CVE-2023-46442,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46442,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46442,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46442,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46442,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46442,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46442,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46442,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv b/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv index 9a521831b4cea6f..877a03536992bba 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46445,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 -CVE-2023-46445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46445,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv b/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv index 886d7a7f711430b..58d0195f329fe1c 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46446,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 -CVE-2023-46446,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46446,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46446,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv b/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv index 5890d15e6637abf..12b929e9818bdbe 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv @@ -3,7 +3,7 @@ CVE-2023-46447,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46447,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46447,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46447,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46447,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46447,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46447,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv b/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv index 6e7c8d87db77572..256fab24043547d 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46449,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46449,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv b/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv index 2cd8d532ed289ea..adcbfffe65cad89 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46450,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46450,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv b/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv index 52b4b345bc0ae65..d55ecf48533eb55 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46451,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46451,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46451,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv b/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv index 4769e0b9868097c..ea703950600080b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46453,1.00000000,https://github.com/0x1x02/GLiNet-Router-Auth-Bypass,0x1x02/GLiNet-Router-Auth-Bypass,768508398 CVE-2023-46453,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-46453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46453,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46453,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-46453,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv b/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv index 3299f6ba9228bf1..34aad00d1cb0dc9 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv @@ -4,7 +4,7 @@ CVE-2023-46454,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46454,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46454,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46454,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46454,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46454,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46454,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv b/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv index 72422cd87c39cf0..93529b9395939dd 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46455,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities,cyberaz0r/GL.iNet-Multiple-Vulnerabilities,728920376 CVE-2023-46455,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46455,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46455,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46455,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46455,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46455,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv b/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv index c612747ba542d13..e838b66c91dbd26 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46456,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities,cyberaz0r/GL.iNet-Multiple-Vulnerabilities,728920376 CVE-2023-46456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46456,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46456,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46456,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46456,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv b/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv index 2459dedaecbd307..f31e4438d2356b4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv @@ -5,7 +5,7 @@ CVE-2023-46474,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46474,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46474,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv b/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv index c077605fee155e5..89e1718dd3c9090 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv @@ -3,7 +3,7 @@ CVE-2023-46478,1.00000000,https://github.com/mr-xmen786/CVE-2023-46478,mr-xmen78 CVE-2023-46478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46478,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46478,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv b/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv index ee95be8bbbc3cbb..ffcf3a5707aebb9 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv @@ -4,7 +4,7 @@ CVE-2023-46501,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46501,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46501,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46501,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46501,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46501,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46501,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv b/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv index d3bcc772537d304..fa49fd84c7b4731 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46527,0.33333333,https://github.com/Jianchun-Ding/CVE-poc-update,Jianchun-Ding/CVE-poc-update,855189701 -CVE-2023-46527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46527,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-46527,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-46527,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46574/CVE-2023-46574.csv b/data/vul_id/CVE/2023/46/CVE-2023-46574/CVE-2023-46574.csv index 0746a5f810d6759..ccdc6176857daff 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46574/CVE-2023-46574.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46574/CVE-2023-46574.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46574,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-46574,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-46574,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-46574,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-46574,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46589/CVE-2023-46589.csv b/data/vul_id/CVE/2023/46/CVE-2023-46589/CVE-2023-46589.csv index 7810f1439b62203..4e6365ada689921 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46589/CVE-2023-46589.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46589/CVE-2023-46589.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46589,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-46589,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-46589,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-46589,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46589,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv b/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv index 7fc74a9868b42c0..42cc88260e64d12 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv @@ -41,12 +41,12 @@ CVE-2023-46604,0.00458716,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2023-46604,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-46604,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 CVE-2023-46604,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-46604,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-46604,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-46604,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-46604,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46604,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-46604,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46604,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-46604,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-46604,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-46604,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-46604,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-46604,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -68,7 +68,7 @@ CVE-2023-46604,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-46604,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46604,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46604,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46604,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46604,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-46604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46604,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv b/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv index 770dcc0e4f30708..640d41a12c97d73 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv @@ -4,7 +4,7 @@ CVE-2023-46615,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46615,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46615,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46615,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46615,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46615,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46615,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46615,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv b/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv index 64b4365d03ad08a..1e8c535fed7ddf1 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv @@ -3,7 +3,7 @@ CVE-2023-46694,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-46694,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46694,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46694,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46694,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46694,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46694,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46694,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46694,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv b/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv index 98931049a1f39a6..3e9a40d564862f1 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv @@ -24,7 +24,7 @@ CVE-2023-46747,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2023-46747,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-46747,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-46747,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2023-46747,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-46747,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46747,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-46747,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46747,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -49,7 +49,7 @@ CVE-2023-46747,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-46747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46747,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46747,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv b/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv index e894d8dea52c0be..c5feaaf609f3631 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46748,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-46748,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46748,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-46748,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46748,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv b/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv index 7bd93a5604cd2fb..8154ae0f8c85fb6 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv @@ -15,7 +15,7 @@ CVE-2023-46805,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/co CVE-2023-46805,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-46805,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-46805,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-46805,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-46805,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46805,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-46805,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46805,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2023-46805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46805,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46805,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46805,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46805,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46805,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46805,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46805,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv b/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv index ca733f21ac53313..95dd8a3835effb3 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv @@ -3,7 +3,7 @@ CVE-2023-46813,1.00000000,https://github.com/Freax13/cve-2023-46813-poc,Freax13/ CVE-2023-46813,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-46813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46813,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv b/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv index 7c2a9a2c9305942..5b767b5d9b46351 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46818/CVE-2023-46818.csv @@ -4,7 +4,7 @@ CVE-2023-46818,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46818,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-46818,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46818,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46818,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46818,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46818,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46818,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46818,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv b/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv index b7cf7e1fd9ec071..24828dcaa2c6290 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4683,0.33333333,https://github.com/Songg45/CVE-2023-4683-Test,Songg45/CVE-2023-4683-Test,697961473 CVE-2023-4683,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4683,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4683,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4683,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv b/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv index cd926943baaa203..c2c5b5f69af5380 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv @@ -3,7 +3,7 @@ CVE-2023-46865,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46865,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46865,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46865,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46865,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46865,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46865,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46865,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv b/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv index 4ed6be3320975ae..e6501429ac4201c 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv @@ -3,7 +3,7 @@ CVE-2023-46870,1.00000000,https://github.com/Chapoly1305/CVE-2023-46870,Chapoly1 CVE-2023-46870,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46870,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46870,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46870,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46870,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46870,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv b/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv index 5563572d08444ef..ccb97ab460621ab 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46918,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46918,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46918,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46918,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv b/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv index 99deea7d5b6606a..6fa37718309b920 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46919,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv b/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv index 2bb8cabdcb2d87e..88ce7cbdda27a8e 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv @@ -3,7 +3,7 @@ CVE-2023-46948,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46948,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-46948,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46948,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46948,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46948,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv b/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv index 29b2bab37b96af1..ada958b3c676c94 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv @@ -5,7 +5,7 @@ CVE-2023-46954,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-46954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46954,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46954,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46954,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv b/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv index b31f9f88debedc8..e07d712ecbae5ad 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv @@ -3,7 +3,7 @@ CVE-2023-4696,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4696,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4696,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4696,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4696,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4696,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4696,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv b/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv index ed81f7c9eaaab37..a342571d5a5af76 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv @@ -4,7 +4,7 @@ CVE-2023-46974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46974,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv b/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv index b5648103f2ee715..a6e5541e828ccbf 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv @@ -3,7 +3,7 @@ CVE-2023-4698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4698,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv b/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv index b3bc728559671a9..208ccc016279ab7 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv @@ -4,7 +4,7 @@ CVE-2023-46980,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46980,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46980,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv b/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv index 303c1610acc078f..0e9ce59fb299445 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv @@ -5,7 +5,7 @@ CVE-2023-4699,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-4699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4699,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4699,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4699,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4699,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4699,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4699,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv b/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv index 0210909c457f899..93d64716f99b3e4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv @@ -4,7 +4,7 @@ CVE-2023-46998,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-46998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-46998,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46998,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-46998,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv b/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv index 0eb04d6d54a88a5..35c07658f064a7c 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv @@ -5,7 +5,7 @@ CVE-2023-47014,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47014,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47014,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv b/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv index 1604439c1845b9a..49eb1a9d2a257ab 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv @@ -6,7 +6,7 @@ CVE-2023-47102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47102,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47102,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47102,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47102,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47102,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47102,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47102,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv b/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv index 6e6c93d0de1caca..8f16d41cf099a96 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv @@ -3,7 +3,7 @@ CVE-2023-47108,0.14285714,https://github.com/bahe-msft/govuln-CVE-2023-47108,bah CVE-2023-47108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47108,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47108,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47108,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv b/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv index 192da67f59fa069..e724beef73958d8 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv @@ -6,7 +6,7 @@ CVE-2023-47119,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47119,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47119,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv b/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv index 2162021dc95df15..eb899bcf91bee4c 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv @@ -6,7 +6,7 @@ CVE-2023-47129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47129,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47129,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47129,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47129,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47129,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv b/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv index fba713f01ce475f..180001c0c3f5019 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47179,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47179,RandomRobbieBF/CVE-2023-47179,713813686 CVE-2023-47179,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47179,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47179,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47179,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv b/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv index 9b9823f4e05d021..278d003e8ab72d4 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv @@ -12,7 +12,7 @@ CVE-2023-47218,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-47218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47218,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47218,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47218,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv b/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv index ae59e7d14b12e0c..b12a697738a5e6e 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv @@ -5,8 +5,8 @@ CVE-2023-47246,1.00000000,https://github.com/rainbowhatrkn/CVE-2023-47246,rainbo CVE-2023-47246,1.00000000,https://github.com/W01fh4cker/CVE-2023-47246-EXP,W01fh4cker/CVE-2023-47246-EXP,719913434 CVE-2023-47246,1.00000000,https://github.com/ex0day/CVE-2023-47246,ex0day/CVE-2023-47246,718505473 CVE-2023-47246,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-47246,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-47246,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-47246,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-47246,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-47246,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-47246,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-47246,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2023-47246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-47246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47246,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-47246,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47246,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-47246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47246,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv b/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv index b32955f44041852..133822fa00b0371 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47253/CVE-2023-47253.csv @@ -3,11 +3,11 @@ CVE-2023-47253,1.00000000,https://github.com/inviewp/Qualitor_CVE-2023-47253,inv CVE-2023-47253,1.00000000,https://github.com/OpenXP-Research/CVE-2023-47253,OpenXP-Research/CVE-2023-47253,859921995 CVE-2023-47253,1.00000000,https://github.com/vnxdtzip/CVE-2023-47253,vnxdtzip/CVE-2023-47253,859917696 CVE-2023-47253,0.50000000,https://github.com/OpenXP-Research/CVE-2024-48359,OpenXP-Research/CVE-2024-48359,880891866 -CVE-2023-47253,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-47253,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-47253,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47253,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47253,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47253,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47253,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47253,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47253,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47253,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv b/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv index ded24932f322568..0c321d981124d38 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv b/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv index 25e05e696cf4c04..2a0c3e92f1caaf4 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv b/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv index 6b6082952934732..2e8dff6296a22f1 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv b/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv index 82e5d268abe0cfb..4939b2439d00768 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47355,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv b/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv index 3902ca068999276..18d38459f6cf279 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv @@ -3,7 +3,7 @@ CVE-2023-47400,1.00000000,https://github.com/LucasVanHaaren/CVE-2023-47400,Lucas CVE-2023-47400,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47400,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47400,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47400,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47400,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47400,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47400,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47400,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv b/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv index 397391176867b56..4fd7b6e2a58bf75 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv @@ -3,7 +3,7 @@ CVE-2023-4741,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv b/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv index a127f9609b4d6df..d7a6ecaaffe6312 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv @@ -3,7 +3,7 @@ CVE-2023-47437,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47437,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47437,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47437,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47437,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47437,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv b/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv index 6fff9757068cdbc..a4c81017e5a925a 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv @@ -5,7 +5,7 @@ CVE-2023-47459,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47459,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47459,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47459,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47459,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47459,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47459,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv b/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv index 6d0c07241a2b342..97680a29a89a0ef 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv @@ -5,7 +5,7 @@ CVE-2023-47460,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47460,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47460,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv b/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv index 1414b76753891b2..d1b9a728a3fb162 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv @@ -3,7 +3,7 @@ CVE-2023-47464,1.00000000,https://github.com/HadessCS/CVE-2023-47464,HadessCS/CV CVE-2023-47464,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47464,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47464,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47464,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv b/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv index fa3aadee5beebf4..2875052e58d67bc 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv @@ -5,7 +5,7 @@ CVE-2023-47488,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47488,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47488,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv b/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv index 1124b69f0004fd7..4a4cd936f8d05b6 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv @@ -5,7 +5,7 @@ CVE-2023-47489,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47489,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47489,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47489,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47489,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47489,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47489,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv b/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv index fbe91474e75dc65..d6537a147bf75cf 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv @@ -4,7 +4,7 @@ CVE-2023-47504,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47504,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-47504,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47504,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47504,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47504,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47504,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv b/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv index 17936b5d2075060..de0601ba333419e 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv @@ -4,7 +4,7 @@ CVE-2023-47529,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-47529,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47529,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47529,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47529,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47529,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv b/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv index acdbe68b41758d0..9eae33b7a7ac48a 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv @@ -5,7 +5,7 @@ CVE-2023-47564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-47564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47564,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47564,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv b/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv index 3154534ed4701bc..3308af8e65fa2b9 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47565,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-47565,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-47565,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-47565,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-47565,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv b/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv index b9895ebe7e506bc..c88a264677ccf76 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv @@ -3,7 +3,7 @@ CVE-2023-4762,0.50000000,https://github.com/sherlocksecurity/CVE-2023-4762-Code- CVE-2023-4762,0.50000000,https://github.com/buptsb/CVE-2023-4762,buptsb/CVE-2023-4762,697220206 CVE-2023-4762,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2023-4762,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-4762,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-4762,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4762,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-4762,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4762,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -13,7 +13,7 @@ CVE-2023-4762,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-4762,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4762,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4762,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv b/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv index bbd5d0b0fec54c5..b252694488c17cb 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv @@ -5,7 +5,7 @@ CVE-2023-47668,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-47668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-47668,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47668,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47668,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47668,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47668,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47668,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv b/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv index 18fa854c31bd127..14c1785b444520f 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv @@ -3,7 +3,7 @@ CVE-2023-4771,1.00000000,https://github.com/sahar042/CVE-2023-4771,sahar042/CVE- CVE-2023-4771,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-4771,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4771,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4771,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4771,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv b/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv index 89ef9dec475db54..6904f11986986aa 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv @@ -3,7 +3,7 @@ CVE-2023-47840,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47840,Rando CVE-2023-47840,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-47840,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47840,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47840,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47840,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47840,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-47840,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv b/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv index ea3a803139903f8..20384f6cdfe4dfc 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47882,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47882,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47882,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47882,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47882,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47882,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47882,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv b/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv index a1d52d306782051..072d44321034155 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47883,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv b/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv index 0dcab131a05490a..e846ada185ca8b0 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv b/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv index ded6036f99c718a..78b1066f7f11586 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv @@ -5,7 +5,7 @@ CVE-2023-4800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4800,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4800,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv b/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv index e3e5a1d36cb78be..8abfaf4892f69b7 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv @@ -10,7 +10,7 @@ CVE-2023-48022,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-48022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48022,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48022,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48022,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48022,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv b/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv index a3333129021c9d7..4ee6955e7171f5f 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv @@ -3,7 +3,7 @@ CVE-2023-48023,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISp CVE-2023-48023,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48023,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48023,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48023,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv b/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv index 9fe680b2727181c..0ee4b2c891c3b22 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv @@ -4,7 +4,7 @@ CVE-2023-48028,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48028,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48028,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv b/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv index 4b01b55d127039c..34b9dd1ef73cf25 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv @@ -4,7 +4,7 @@ CVE-2023-48029,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48029,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48029,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv b/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv index 3d29c287839799f..173109e3963bca7 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv @@ -4,7 +4,7 @@ CVE-2023-48031,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48031,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48031,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv b/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv index c148c110cfcfee9..971e8b0609aeb77 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv @@ -4,7 +4,7 @@ CVE-2023-48034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48034,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48034,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv b/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv index a9d1830d6c0e686..bedfe95aded0772 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv @@ -6,7 +6,7 @@ CVE-2023-48084,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-48084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48084,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48084,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48084,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv b/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv index 9a43f9cf5edef3d..26225602eac349d 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv @@ -5,7 +5,7 @@ CVE-2023-48104,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv b/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv index 245f450b381949e..58c7eaa55cc5a01 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv @@ -5,7 +5,7 @@ CVE-2023-48123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48123,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48123,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48123,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48123,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48123,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48123,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv b/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv index 5325f74e87db4f5..0b327ec69f07bd2 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv @@ -4,7 +4,7 @@ CVE-2023-4813,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-4813,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4813,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4813,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4813,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4813,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4813,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4813,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv b/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv index d3a35635b072171..bf1c3d142d5f41a 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48194,1.00000000,https://github.com/zt20xx/CVE-2023-48194,zt20xx/CVE-2023-48194,824970501 CVE-2023-48194,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48194,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48194,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48194,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48194,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48194,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48194,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv b/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv index 8d2af8adeb33425..0269d0386ab92a7 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv @@ -4,7 +4,7 @@ CVE-2023-48197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48197,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv b/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv index 9658fd700433070..e31219797a7cb32 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv @@ -4,7 +4,7 @@ CVE-2023-48198,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48198,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48198,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv b/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv index f20ae0f7e6940d2..759c6ad764e1f7d 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv @@ -4,7 +4,7 @@ CVE-2023-48199,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48199,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48199,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv b/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv index eb754f1c8351b67..3b364c0dc607b60 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv @@ -4,7 +4,7 @@ CVE-2023-48200,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48200,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48200,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv b/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv index 01f35b20423f3f5..c4da43dc255eaee 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48251,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 -CVE-2023-48251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48251,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-48251,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv b/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv index 57d251838d13e9c..3eacd8827e0575f 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv @@ -12,7 +12,7 @@ CVE-2023-4863,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2023-4863,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-4863,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-4863,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-4863,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-4863,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4863,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-4863,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4863,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2023-4863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4863,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4863,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4863,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4863,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-4863,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4863,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv b/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv index e47d999e3513f10..1fae3375dbea0a6 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48643,0.33333333,https://github.com/takeshixx/tac_plus-pre-auth-rce,takeshixx/tac_plus-pre-auth-rce,793726017 -CVE-2023-48643,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48643,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48643,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-48643,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv b/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv index cd24f4e459ca21f..9ef0d1f28148677 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv @@ -5,7 +5,7 @@ CVE-2023-48777,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2023-48777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48777,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48777,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48777,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48777,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48782/CVE-2023-48782.csv b/data/vul_id/CVE/2023/48/CVE-2023-48782/CVE-2023-48782.csv index c3f38d610a2b737..cf0fb8a46ff90fc 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48782/CVE-2023-48782.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48782/CVE-2023-48782.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-48782,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-48782,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-48782,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48782,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48782,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv b/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv index 35722ac1cdd3ac2..77550a97054400c 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv @@ -10,7 +10,7 @@ CVE-2023-48788,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,89763 CVE-2023-48788,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2023-48788,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2023-48788,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 -CVE-2023-48788,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-48788,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-48788,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-48788,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-48788,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2023-48788,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-48788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48788,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48788,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48788,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48788,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48788,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48788,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv b/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv index e82eb5cece8c38b..9ab65604471c403 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv @@ -4,7 +4,7 @@ CVE-2023-48795,0.00862069,https://github.com/AhmedElghaly/Cybersecurity-Custom-P CVE-2023-48795,0.00561798,https://github.com/InfoSecWarrior/Vulnerable-Box-Resources,InfoSecWarrior/Vulnerable-Box-Resources,859249134 CVE-2023-48795,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2023-48795,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2023-48795,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48795,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48795,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-48795,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48795,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv b/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv index 2e3f9abbab55c2b..477e895a688433a 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv @@ -5,7 +5,7 @@ CVE-2023-48842,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48842,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48842,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv b/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv index 8c07918b4ffabc0..563288dc90e9e44 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv @@ -4,7 +4,7 @@ CVE-2023-48849,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48849,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv b/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv index a8a6c1c7d6a4613..bb8825a01f0e3d9 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv @@ -4,7 +4,7 @@ CVE-2023-48858,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-48858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48858,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48858,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48858,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48858,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48858,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48858,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48858,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv b/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv index 1cf20a8fe0c5b0f..bb24fa211f53e33 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv @@ -4,7 +4,7 @@ CVE-2023-48866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-48866,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48866,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48866,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48866,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48866,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48866,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv b/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv index 7610dc0117efdfa..0c426b6d29d9f9b 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv @@ -4,7 +4,7 @@ CVE-2023-48974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48974,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48974,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv b/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv index 11e0d7998ebdbb6..3cacb6addbbacd0 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv @@ -4,7 +4,7 @@ CVE-2023-48981,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48981,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48981,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48981,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48981,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48981,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48981,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48981,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48981,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv b/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv index 152d78a6c740b15..a84ad9b837020fc 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv @@ -3,7 +3,7 @@ CVE-2023-48982,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48982,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48982,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48982,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48982,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv b/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv index 18dcf11e7acf5cc..440742e29329445 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv @@ -4,7 +4,7 @@ CVE-2023-48983,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48983,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-48983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48983,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-48983,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv b/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv index 2616f5ab90f7663..1fc57a5d7996198 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48984,1.00000000,https://github.com/l00neyhacker/CVE-2023-48984,l00neyhacker/CVE-2023-48984,725383148 CVE-2023-48984,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48984,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2023-48984,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48984,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48984,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48984,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv b/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv index 35ee4427b3b0c8c..78d28eb241c1f23 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49002,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv b/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv index 12511ad1aec9855..4c11fe5d231609f 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49003,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv b/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv index 494646603aea939..c21e1abd5e1f48a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv @@ -4,7 +4,7 @@ CVE-2023-49038,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49038,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49038,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49038,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49038,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49038,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49038,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49038,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv b/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv index a8b27b3c77f29e0..170ab649bdc7c7b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv @@ -4,7 +4,7 @@ CVE-2023-49052,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49052,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49052,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49052,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49052,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49052,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49052,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49052,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv b/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv index 4927626db0763f5..fbdf617a7073b34 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv @@ -13,9 +13,9 @@ CVE-2023-49070,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-49070,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-49070,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-49070,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-49070,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-49070,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2023-49070,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-49070,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-49070,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-49070,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-49070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49070,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49070,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -30,7 +30,7 @@ CVE-2023-49070,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-49070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49070,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49070,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv b/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv index f68ac92f32715cc..66cb7941f1c3a74 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv @@ -10,11 +10,11 @@ CVE-2023-49103,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-49103,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-49103,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-49103,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-49103,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-49103,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-49103,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-49103,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-49103,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-49103,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-49103,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-49103,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-49103,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49103,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -36,7 +36,7 @@ CVE-2023-49103,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-49103,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-49103,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-49103,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-49103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49103,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49103,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv b/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv index ee539c73b27e30b..59231ca88971834 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv @@ -8,7 +8,7 @@ CVE-2023-49105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49105,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-49105,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-49105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49105,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-49105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv b/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv index 02ae4984ea64ee6..06b1fc89bfc79e4 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv @@ -14,7 +14,7 @@ CVE-2023-4911,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there, CVE-2023-4911,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-4911,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-4911,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2023-4911,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-4911,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4911,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-4911,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4911,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -35,7 +35,7 @@ CVE-2023-4911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4911,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4911,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4911,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4911,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv b/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv index 426e3e257b01fc2..64260c65d02a419 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv @@ -3,7 +3,7 @@ CVE-2023-49313,1.00000000,https://github.com/louiselalanne/CVE-2023-49313,louise CVE-2023-49313,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49313,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49313,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv b/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv index 10bf5049cfe3f84..850279b09a15bed 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv @@ -3,7 +3,7 @@ CVE-2023-49314,1.00000000,https://github.com/louiselalanne/CVE-2023-49314,louise CVE-2023-49314,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49314,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49314,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49314,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49314,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49314,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49314,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv b/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv index 0a9b612d4ab0a4c..8ea5a806d2e4026 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv @@ -4,7 +4,7 @@ CVE-2023-49339,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49339,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49339,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49339,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv b/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv index 7bf349319b76638..47fe123aecfbd43 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv @@ -4,7 +4,7 @@ CVE-2023-49438,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49438,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49438,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49438,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49438,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49438,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49438,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49438,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv b/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv index 53498b4abe94f12..3b472a6b963d37c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv @@ -3,7 +3,7 @@ CVE-2023-49453,1.00000000,https://github.com/nitipoom-jar/CVE-2023-49453,nitipoo CVE-2023-49453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49453,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49453,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49453,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv b/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv index f4164b9d58fa317..02cc26088821465 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv @@ -5,7 +5,7 @@ CVE-2023-49471,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-49471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49471,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49471,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv b/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv index 6c0b8452f0ebd6a..01b98f7804481f1 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49496,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49496,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49496,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49496,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49496,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49496,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49496,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv b/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv index f779d3d53f2562a..fd5610d7815623a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv @@ -3,7 +3,7 @@ CVE-2023-49539,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49539,ger CVE-2023-49539,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49539,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv b/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv index 8f1d7d3bf24fda2..a866f6eda3ea9e8 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv @@ -3,7 +3,7 @@ CVE-2023-49540,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49540,ger CVE-2023-49540,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49540,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49540,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv b/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv index 17ab97460a58024..dbdc64da82269cd 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv @@ -3,7 +3,7 @@ CVE-2023-49543,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49543,ger CVE-2023-49543,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49543,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49543,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49543,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49543,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv b/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv index b1e3a8bfbf21ad6..d6eeafa3e11634e 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv @@ -3,7 +3,7 @@ CVE-2023-49544,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49544,ger CVE-2023-49544,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49544,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49544,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49544,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49544,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv b/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv index 8f9c25076fef378..746cad4593fe4da 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv @@ -3,7 +3,7 @@ CVE-2023-49545,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49545,ger CVE-2023-49545,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49545,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49545,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49545,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49545,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49545,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49545,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv b/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv index c6e7394c131dbc7..ea0b2fa59963257 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv @@ -3,7 +3,7 @@ CVE-2023-49546,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49546,ger CVE-2023-49546,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49546,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49546,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv b/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv index 1ee2d07e49a55bd..1bbae152cbc3604 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv @@ -3,7 +3,7 @@ CVE-2023-49547,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49547,ger CVE-2023-49547,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49547,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49547,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49547,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49547,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49547,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49547,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv b/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv index 578a425a923fc60..608f5e3da8373a9 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv @@ -3,7 +3,7 @@ CVE-2023-49548,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49548,ger CVE-2023-49548,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49548,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49548,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49548,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49548,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49548,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49548,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv b/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv index a173a0dca17307b..5407f6fc8e5a79c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv @@ -4,7 +4,7 @@ CVE-2023-49606,1.00000000,https://github.com/d0rb/CVE-2023-49606,d0rb/CVE-2023-4 CVE-2023-49606,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49606,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49606,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49606,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49606,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49606,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49606,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49606,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv b/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv index e8c67603858ff64..5cfff67dc12b781 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv @@ -16,11 +16,11 @@ CVE-2023-4966,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuld CVE-2023-4966,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-4966,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2023-4966,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-4966,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-4966,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4966,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-4966,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4966,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-4966,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-4966,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-4966,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-4966,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4966,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -44,7 +44,7 @@ CVE-2023-4966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-4966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4966,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4966,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-4966,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4969/CVE-2023-4969.csv b/data/vul_id/CVE/2023/49/CVE-2023-4969/CVE-2023-4969.csv index b587952ae5fa0ed..222911abea3ba7d 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4969/CVE-2023-4969.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4969/CVE-2023-4969.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-4969,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-4969,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-4969,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4969,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4969,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv b/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv index a4051c45253156f..8968be86d605990 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-49897,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-49897,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-49897,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-49897,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-49897,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv b/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv index b2f1c487f93b5b8..fdfdc097cda5a5e 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49948,1.00000000,https://github.com/codeb0ss/CVE-2023-49948-PoC,codeb0ss/CVE-2023-49948-PoC,726990929 CVE-2023-49948,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49948,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49948,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49948,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49948,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv b/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv index 45f790bd9476e96..d4773b2925d6762 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv @@ -3,7 +3,7 @@ CVE-2023-49950,1.00000000,https://github.com/shrikeinfosec/cve-2023-49950,shrike CVE-2023-49950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49950,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49950,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49950,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49950,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49950,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49950,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv b/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv index b78b2979d8ec033..e9e7381d8e7ec6b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv @@ -3,7 +3,7 @@ CVE-2023-49954,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49954,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49954,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49954,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49954,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv b/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv index 1a0a69641cdaf9d..62b3849a4282933 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv @@ -7,7 +7,7 @@ CVE-2023-49964,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-49964,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-49964,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49964,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49964,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49964,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49964,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49964,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv b/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv index 4409033225d7942..cd04c7ce5b6cd0a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv @@ -3,7 +3,7 @@ CVE-2023-49965,1.00000000,https://github.com/hackintoanetwork/SpaceX-Starlink-Ro CVE-2023-49965,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49965,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49965,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv b/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv index 8e0eeedb86dd53a..23d556b619c9132 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv @@ -4,7 +4,7 @@ CVE-2023-49968,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49968,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49968,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49968,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49968,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv b/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv index e6fc1c62870a62c..4019806547ba14b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv @@ -4,7 +4,7 @@ CVE-2023-49969,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49969,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49969,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49969,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49969,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49969,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49969,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49969,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv b/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv index 4a238fe0b3fa0aa..4aaafb502845922 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv @@ -4,7 +4,7 @@ CVE-2023-49970,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49970,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49970,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49970,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv b/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv index 1526420256fe308..8c1fb60f468f0c1 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv @@ -4,7 +4,7 @@ CVE-2023-49971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49971,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49971,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv b/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv index 59f66a3d7202dc2..b749d670f17de32 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv @@ -4,7 +4,7 @@ CVE-2023-49973,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49973,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49973,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49973,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49973,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49973,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv b/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv index 905b2e94bc3deef..bba4162489f12f3 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv @@ -4,7 +4,7 @@ CVE-2023-49974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49974,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49974,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv b/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv index 3c7770bb98ad628..faa7866ce304e1c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv @@ -4,7 +4,7 @@ CVE-2023-49976,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49976,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49976,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49976,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv b/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv index d078a703d983d51..6e1590dd6c2a59d 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv @@ -4,7 +4,7 @@ CVE-2023-49977,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49977,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49977,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49977,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49977,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49977,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv b/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv index 26c83046b990049..c72044006f01720 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv @@ -4,7 +4,7 @@ CVE-2023-49978,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49978,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49978,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49978,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv b/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv index b7027b944c70ca3..5a455e6a415109c 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv @@ -4,7 +4,7 @@ CVE-2023-49979,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49979,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49979,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49979,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49979,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49979,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49979,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49979,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv b/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv index 792d6dbc610b926..f65949a70ddf999 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49980,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49980,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv b/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv index 194feb1d0626fc1..9993c5f5fb29fad 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv @@ -3,7 +3,7 @@ CVE-2023-49981,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49981,ger CVE-2023-49981,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49981,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49981,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49981,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49981,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49981,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49981,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv b/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv index 7c71dae2780dff6..d4f66d3537fc806 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv @@ -3,7 +3,7 @@ CVE-2023-49982,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49982,ger CVE-2023-49982,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49982,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49982,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv b/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv index 52f1297eda85b53..eb1ae3a6809bd50 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv @@ -3,7 +3,7 @@ CVE-2023-49983,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49983,ger CVE-2023-49983,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49983,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49983,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv b/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv index 54fe562b1933c77..86bfec8d284219b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv @@ -3,7 +3,7 @@ CVE-2023-49984,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49984,ger CVE-2023-49984,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49984,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49984,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49984,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49984,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49984,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49984,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv b/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv index ff9bc8d3d18775f..3e54477a2299e54 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv @@ -3,7 +3,7 @@ CVE-2023-49985,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49985,ger CVE-2023-49985,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49985,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49985,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49985,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49985,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49985,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49985,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv b/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv index 4a7ce415608d5b3..0197a977ba2bb61 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49986,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49986,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv b/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv index 0cc65c10ca4fa2b..782c8fa3cd1a446 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49987,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49987,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49987,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49987,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv b/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv index abf96cb55719d12..022f3d80fcbef24 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv @@ -3,7 +3,7 @@ CVE-2023-49988,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49988,ger CVE-2023-49988,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49988,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49988,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49988,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv b/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv index e0cc9aaac86942c..5b340de01edf7b0 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv @@ -3,7 +3,7 @@ CVE-2023-49989,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49989,ger CVE-2023-49989,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-49989,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49989,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49989,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49989,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49989,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-49989,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv b/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv index 4f04b37efb98ec5..b46086bc6fd91a7 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5000,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5000,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv b/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv index a46ac38a86e4cad..b4cf34568800158 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv @@ -3,7 +3,7 @@ CVE-2023-50029,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2023-50029,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50029,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50029,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50029,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50029,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50029,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-50029,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv b/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv index 13c65c1a2fe2d1b..857f4b994ff8990 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv @@ -4,7 +4,7 @@ CVE-2023-50070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50070,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50070,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50070,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv b/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv index 44b046d67d17d97..9dfa01c35811c63 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv @@ -4,7 +4,7 @@ CVE-2023-50071,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50071,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50071,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50071,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-50071,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-50071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv b/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv index bcb2893747887f0..1c7d59775c07648 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv @@ -5,7 +5,7 @@ CVE-2023-50072,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-50072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50072,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50072,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50072,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50072,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50094/CVE-2023-50094.csv b/data/vul_id/CVE/2023/50/CVE-2023-50094/CVE-2023-50094.csv index e110a78d8df91d5..19fe6ad8168f209 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50094/CVE-2023-50094.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50094/CVE-2023-50094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50094,1.00000000,https://github.com/Zierax/CVE-2023-50094_POC,Zierax/CVE-2023-50094_POC,893203261 CVE-2023-50094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50094,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50094,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv b/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv index 609fa140f14ec37..5f0fc5b0abea4b3 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv @@ -4,7 +4,7 @@ CVE-2023-50131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50131,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50131,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50131,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50131,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50131,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv b/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv index bf7f69c84a86188..bd647c6d0597c26 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv @@ -4,7 +4,7 @@ CVE-2023-50132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50132,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50132,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv b/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv index 2f49686ed452487..890566c9fe146b9 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv @@ -18,13 +18,13 @@ CVE-2023-50164,0.03225806,https://github.com/knownsec/pocsuite3,knownsec/pocsuit CVE-2023-50164,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-50164,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-50164,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-50164,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-50164,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-50164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50164,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-50164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50164,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50164,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50164,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50164,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv b/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv index e792bf625212de3..27cc5490fe40b0c 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv @@ -3,7 +3,7 @@ CVE-2023-50226,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-50226,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv b/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv index 022ca33f90ab217..a66e9ce20706499 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv @@ -4,7 +4,7 @@ CVE-2023-5024,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5024,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5024,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv b/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv index 800bce947445499..51041f414fd5230 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv @@ -3,7 +3,7 @@ CVE-2023-50245,0.50000000,https://github.com/200101WhoAmI/CVE-2023-50245,200101W CVE-2023-50245,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50245,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50245,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50245,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv b/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv index d25fafb4e5445eb..832f49cd37a18d7 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv @@ -3,7 +3,7 @@ CVE-2023-50254,0.50000000,https://github.com/febinrev/deepin-linux_reader_RCE-ex CVE-2023-50254,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50254,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50254,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50254,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50254,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50254,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50254,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50292/CVE-2023-50292.csv b/data/vul_id/CVE/2023/50/CVE-2023-50292/CVE-2023-50292.csv index d277b5d0e1e1226..cf467be01b75c87 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50292/CVE-2023-50292.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50292/CVE-2023-50292.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-50292,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-50292,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-50292,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-50292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv b/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv index bef2ade9af2eb06..8085179c690dd57 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50386,1.00000000,https://github.com/vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC,vvmdx/Apache-Solr-RCE_CVE-2023-50386_POC,765085923 -CVE-2023-50386,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-50386,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-50386,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-50386,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 CVE-2023-50386,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 @@ -10,7 +10,7 @@ CVE-2023-50386,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-50386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50386,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50386,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50386,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv b/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv index a460d48c8b18a49..13f1a6c979f10dd 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv @@ -5,7 +5,7 @@ CVE-2023-50387,0.33333333,https://github.com/knqyf263/CVE-2023-50387,knqyf263/CV CVE-2023-50387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50387,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50387,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50387,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50387,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50387,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50387,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50387,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv b/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv index 6b0b53b4d218800..8f85e9c4de05d85 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv @@ -3,7 +3,7 @@ CVE-2023-5043,1.00000000,https://github.com/r0binak/CVE-2023-5043,r0binak/CVE-20 CVE-2023-5043,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5043,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5043,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5043,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv b/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv index 8055dcf1e8ddea3..eac07fdd6174501 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv @@ -5,7 +5,7 @@ CVE-2023-5044,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-5044,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-5044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv b/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv index 86f0b5bb04fe712..530ecd6283852c6 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv @@ -3,7 +3,7 @@ CVE-2023-50465,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50465,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50465,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50465,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50465,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50465,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50465,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50465,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv b/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv index 694ec0d214b98ad..02a5682e4678858 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv @@ -9,7 +9,7 @@ CVE-2023-50564,0.14285714,https://github.com/IvAlexEv/Exploit-CVE,IvAlexEv/Explo CVE-2023-50564,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50564,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50564,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv b/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv index 4d711f85dfaa108..72cdef12e2c8f86 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv @@ -4,7 +4,7 @@ CVE-2023-50596,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-50596,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50596,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50596,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv b/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv index d2bb91f80576108..997ca29d5f18105 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv @@ -4,7 +4,7 @@ CVE-2023-50643,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-50643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50643,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50643,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50643,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50643,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50643,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50643,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv b/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv index 8c39f14617252a5..8ba088eedb985a0 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv @@ -3,7 +3,7 @@ CVE-2023-50685,1.00000000,https://github.com/UnderwaterCoder/Hipcam-RTSP-Format- CVE-2023-50685,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-50685,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50685,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50685,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50685,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50685,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50685,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50685,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv b/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv index a46b6aecc377cf8..28021b6a053a6f4 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv @@ -3,7 +3,7 @@ CVE-2023-5070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5070,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5070,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv b/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv index 16ebb3e351a91d2..715d19e435ac849 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-5074,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-5074,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-5074,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-5074,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-5074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5074,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5074,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50780/CVE-2023-50780.csv b/data/vul_id/CVE/2023/50/CVE-2023-50780/CVE-2023-50780.csv index 30ccfeb7980b6ac..f4cb63c99831f20 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50780/CVE-2023-50780.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50780/CVE-2023-50780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50780,1.00000000,https://github.com/mbadanoiu/CVE-2023-50780,mbadanoiu/CVE-2023-50780,904960617 CVE-2023-50780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50780,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50780,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-50780,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv b/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv index b3e0f22be160c09..768f7be71e6cc1b 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50868,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-50868,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv b/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv index 2ce572af2187fa6..5f839a05b6678d9 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv @@ -5,7 +5,7 @@ CVE-2023-5089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5089,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5089,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5089,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5089,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5089,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5089,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv b/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv index 4fa57fc421befa7..0c63646bbf33a41 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv @@ -15,7 +15,7 @@ CVE-2023-50917,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-50917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50917,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50917,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50917,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50917,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50917,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50917,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-50917,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50969/CVE-2023-50969.csv b/data/vul_id/CVE/2023/50/CVE-2023-50969/CVE-2023-50969.csv index 68c795c28c16ef7..2fbde3b4a701ab3 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50969/CVE-2023-50969.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50969/CVE-2023-50969.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-50969,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-50969,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-50969,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50969,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50969,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv b/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv index a0d6d7156ea2a83..3cf9ff73113f84d 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv @@ -5,7 +5,7 @@ CVE-2023-51000,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51000,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51000,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51000,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51000,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv b/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv index e04afbc25626e49..4d81d4ff87c6a2a 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv @@ -5,7 +5,7 @@ CVE-2023-51073,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51073,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51073,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51073,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51073,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51073,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51073,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv b/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv index 5b4a6e0a39bc3fe..c35d227d2d5aa99 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv @@ -3,7 +3,7 @@ CVE-2023-51119,1.00000000,https://github.com/OscarAkaElvis/CVE-2023-51119,OscarA CVE-2023-51119,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51119,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51119,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv b/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv index d7722be987d230e..96c5ecbdeed3f4b 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv @@ -5,7 +5,7 @@ CVE-2023-51126,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51126,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51126,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51126,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51126,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51126,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51126,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv b/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv index b21d1b87b489fb6..bada76b450e9229 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv @@ -5,7 +5,7 @@ CVE-2023-51127,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51127,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51127,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51127,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51127,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51127,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv b/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv index cd276414b16754f..a2e70ab1d2f2265 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv @@ -4,7 +4,7 @@ CVE-2023-51214,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51214,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51214,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51214,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51214,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51214,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51214,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51214,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv b/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv index 2f7bf1cac4a0c54..0b21911fcdf0bbd 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv @@ -4,7 +4,7 @@ CVE-2023-51281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51281,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51281,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51281,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv b/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv index 6f29f85a01b3e41..361d4c88c25c1da 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5129,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-5129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-5129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5129,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv b/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv index 538aa491b82633f..9dbbf3ae4ae7625 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv @@ -30,7 +30,7 @@ CVE-2023-51385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2023-51385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51385,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51385,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51385,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51385,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51385,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51385,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51385,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv b/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv index a2caeebd3fd48e3..4fbb8aab96bfd34 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv @@ -5,7 +5,7 @@ CVE-2023-51409,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51409,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51409,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv b/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv index 6fd5edeffec15ef..b0db4df9118a0cb 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5142,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5142,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5142,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5142,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5142,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5142,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv b/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv index 7d335ea4418bb7f..581695ed26b05dd 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv @@ -3,7 +3,7 @@ CVE-2023-51448,1.00000000,https://github.com/jakabakos/CVE-2023-51448-cacti-sqli CVE-2023-51448,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2023-51448,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51448,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51448,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51448,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51448,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51448,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51448,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv b/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv index f6ebdf5d2107a5e..2798c6f4505846e 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv @@ -24,8 +24,8 @@ CVE-2023-51467,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-51467,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-51467,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-51467,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2023-51467,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2023-51467,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-51467,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-51467,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-51467,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51467,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-51467,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -39,7 +39,7 @@ CVE-2023-51467,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-51467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51467,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51467,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51467,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51467,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv b/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv index 4f820f48c77e0df..2d1b16012145ea8 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51504,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51504,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51504,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51504,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51504,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51504,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv b/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv index b12f3aa96eaa941..3ba84388ee6d3c3 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv @@ -3,7 +3,7 @@ CVE-2023-51518,1.00000000,https://github.com/mbadanoiu/CVE-2023-51518,mbadanoiu/ CVE-2023-51518,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51518,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51518,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51518,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv b/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv index 1aa2abfa410bd92..1379b2382473e6c 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51698,0.50000000,https://github.com/febinrev/atril_cbt-inject-exploit,febinrev/atril_cbt-inject-exploit,744427098 CVE-2023-51698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv b/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv index 12d7096ef1029a7..ec275b172851b47 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv @@ -6,7 +6,7 @@ CVE-2023-51764,0.50000000,https://github.com/eeenvik1/CVE-2023-51764,eeenvik1/CV CVE-2023-51764,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51764,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51764,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv b/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv index 66619537ea1d53f..128ea66311d7e76 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv @@ -5,7 +5,7 @@ CVE-2023-5178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2023-5178,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5178,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5178,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5178,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5178,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5178,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5178,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5178,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv b/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv index 2fbc5c263f77d17..ce6e64a29bd520f 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv @@ -3,7 +3,7 @@ CVE-2023-51800,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51800,ger CVE-2023-51800,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51800,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51800,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51800,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv b/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv index 0bab2aabf0d290f..8df44c0976ddaf6 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv @@ -3,7 +3,7 @@ CVE-2023-51801,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51801,ger CVE-2023-51801,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51801,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51801,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51801,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51801,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51801,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51801,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51801,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv b/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv index 09e1f912ff089f9..07cf55c6599a36d 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv @@ -3,7 +3,7 @@ CVE-2023-51802,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51802,ger CVE-2023-51802,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-51802,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51802,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51802,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51802,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51802,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51802,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51802,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv b/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv index db95bc36d7f7608..3fab49364ff69b8 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv @@ -5,7 +5,7 @@ CVE-2023-51810,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2023-51810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51810,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51810,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51810,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51810,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51810,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-51810,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51810,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv b/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv index 33947bd51f98b49..1a144eef437e3e9 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv @@ -6,7 +6,7 @@ CVE-2023-5204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5204,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5204,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5204,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5204,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv b/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv index 7ba38548de2b107..0d93f7a3e191658 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52076,0.50000000,https://github.com/febinrev/slippy-book-exploit,febinrev/slippy-book-exploit,744352278 CVE-2023-52076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-52076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-52076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52076,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-52076,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv b/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv index d13e4d167b5c594..60c53883b2bce46 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv @@ -3,7 +3,7 @@ CVE-2023-52160,0.04347826,https://github.com/Helica-core/eap_pwn,Helica-core/eap CVE-2023-52160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-52160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52160,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-52160,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv b/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv index 363cc8bb13cc6dc..cc5f3b5c07d279a 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv @@ -3,17 +3,17 @@ CVE-2023-5217,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2023-5217,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-5217,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-5217,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-5217,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-5217,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-5217,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-5217,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-5217,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-5217,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-5217,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-5217,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-5217,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-5217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5217,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5217,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv b/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv index e3e80c63f741c5d..1a07a7d1bcd7f56 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52251,1.00000000,https://github.com/BobTheShoplifter/CVE-2023-52251-POC,BobTheShoplifter/CVE-2023-52251-POC,739727093 CVE-2023-52251,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 CVE-2023-52251,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-52251,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-52251,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-52251,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-52251,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-52251,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -15,7 +15,7 @@ CVE-2023-52251,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-52251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-52251,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52251,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-52251,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52251,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv b/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv index a63871d43189715..32b37ea60d64748 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52268/CVE-2023-52268.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52268,1.00000000,https://github.com/squ1dw3rm/CVE-2023-52268,squ1dw3rm/CVE-2023-52268,871811221 CVE-2023-52268,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52268,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52268,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52268,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52268,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-52268,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52268,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv b/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv index 85a98fde03cdd10..d66172cdae966e5 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52654,0.25000000,https://github.com/FoxyProxys/CVE-2023-52654,FoxyProxys/CVE-2023-52654,798468145 CVE-2023-52654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52654,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52654,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52654,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-52654,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv b/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv index ff79b0aa07d6191..ae9ac6df89cac6f 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52709,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-52709,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52709,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv b/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv index e7ba32debde82ab..4b0eda37161aa6e 100644 --- a/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv +++ b/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv @@ -4,7 +4,7 @@ CVE-2023-5324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5324,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5324,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv b/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv index 5e579254b2bc1fc..8c6e6f070b14220 100644 --- a/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv +++ b/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv @@ -26,7 +26,7 @@ CVE-2023-5360,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2023-5360,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-5360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5360,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5360,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv b/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv index aeb7cb42833ea30..1b3232a2c0470c0 100644 --- a/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv +++ b/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv @@ -3,7 +3,7 @@ CVE-2023-5412,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-5412,RandomR CVE-2023-5412,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5412,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5412,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv b/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv index 765c258ac54089d..ca20dff33a94ac5 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv @@ -4,7 +4,7 @@ CVE-2023-5521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5521,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5521,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5521,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5521,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv b/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv index 44cb208788bd2f5..a5b79813aa43e0b 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv @@ -4,7 +4,7 @@ CVE-2023-5538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5538,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-5538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5538,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv b/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv index 85b3b91a539b6b5..8be75dcb79c52a1 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv @@ -3,7 +3,7 @@ CVE-2023-5539,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5539,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv b/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv index 73fee311e9d4641..95c9f6c37a39f0e 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv @@ -3,7 +3,7 @@ CVE-2023-5540,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5540,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5540,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5540,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5540,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv b/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv index 831a60f6f912333..094e3121ab359ed 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv @@ -3,7 +3,7 @@ CVE-2023-5546,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5546,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5546,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5546,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5546,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5546,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5546,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv b/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv index df1c6301fb893de..e8067dcdb5552ac 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv @@ -8,7 +8,7 @@ CVE-2023-5561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-5561,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5561,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5561,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5561,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5561,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv b/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv index 445b3d56ec69c86..e320f35a45c72a5 100644 --- a/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv +++ b/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5601,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5601,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5601,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5601,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5601,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv b/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv index 69fd7d5b0a7d34c..f21e490b213f609 100644 --- a/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv +++ b/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5631,1.00000000,https://github.com/soreta2/CVE-2023-5631-POC,soreta2/CVE-2023-5631-POC,782700134 CVE-2023-5631,1.00000000,https://github.com/greandfather/EXPLOIT-Roundcube-vulnerability-POC-CVE-2023-5631-,greandfather/EXPLOIT-Roundcube-vulnerability-POC-CVE-2023-5631-,769201085 CVE-2023-5631,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 -CVE-2023-5631,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-5631,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-5631,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-5631,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-5631,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv b/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv index 0eec8536598fd57..3f9f3933022a40f 100644 --- a/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv +++ b/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv @@ -4,7 +4,7 @@ CVE-2023-5717,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-5717,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-5717,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5717,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5717,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5717,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv b/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv index 47a6c1acf705001..9e9c4bc84eedf12 100644 --- a/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv +++ b/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv @@ -6,7 +6,7 @@ CVE-2023-5720,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-5720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5720,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5720,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5720,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5720,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5720,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5720,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5720,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv b/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv index 23aba59d12d0762..ea6d21250e37d59 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv @@ -6,7 +6,7 @@ CVE-2023-5808,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-5808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5808,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5808,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5808,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5808,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5808,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5808,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv b/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv index e1be7ba5a9e50d7..b505240b87e22aa 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5815,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5815,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5815,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv b/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv index e0a3407038fa1f3..4c8c8a62dd5e8ff 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5843,1.00000000,https://github.com/codeb0ss/CVE-2023-5843-PoC,codeb0ss/CVE-2023-5843-PoC,712204447 -CVE-2023-5843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5843,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5843,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv b/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv index 33895bd96c30f00..f533b4eef888c65 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv @@ -3,7 +3,7 @@ CVE-2023-5961,1.00000000,https://github.com/HadessCS/CVE-2023-5961,HadessCS/CVE- CVE-2023-5961,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5961,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv b/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv index 2901b428101bba9..a6a169665f8a6f3 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv @@ -3,7 +3,7 @@ CVE-2023-5965,1.00000000,https://github.com/pedrojosenavasperez/cve-2023-5965,pe CVE-2023-5965,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5965,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5965,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv b/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv index ff6bc4326e8b5fa..5f60a4a8213396e 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv @@ -3,7 +3,7 @@ CVE-2023-5966,1.00000000,https://github.com/pedrojosenavasperez/cve-2023-5966,pe CVE-2023-5966,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-5966,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5966,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5966,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5966,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5966,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-5966,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv b/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv index 9aa1b0fb6bcbb17..f0cb1895c145948 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv @@ -3,7 +3,7 @@ CVE-2023-6000,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6000,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6000,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6000,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv b/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv index eaa898a31fd8d35..4f959b54639bfa0 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv @@ -12,7 +12,7 @@ CVE-2023-6019,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-6019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6019,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6019,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6019,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6019,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6019,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6019,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6019,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv b/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv index da445dd8011ec8e..f2b70c8bd1da55f 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv @@ -6,7 +6,7 @@ CVE-2023-6020,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2023-6020,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-6020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6020,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6020,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6020,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6020,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6020,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6020,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv b/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv index ee9af4038e4a875..bc7012394d296ea 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv @@ -4,7 +4,7 @@ CVE-2023-6021,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISph CVE-2023-6021,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6021,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6021,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6021,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6021,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6021,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6021,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv b/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv index b14fc945ac92611..18a0a991ceffe49 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6036,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6036,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6036,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6036,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6036,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv b/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv index eba14c7670bf6c4..898b121d8d947b3 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv @@ -14,7 +14,7 @@ CVE-2023-6063,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-6063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6063,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-6063,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-6063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv b/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv index 3513651c2eeb7c4..ed667da69112c95 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv @@ -5,7 +5,7 @@ CVE-2023-6241,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-6241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6241,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6241,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6241,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv b/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv index 767144fec5e3d55..974f5d1475c86d7 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv @@ -5,7 +5,7 @@ CVE-2023-6246,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6246,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6246,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6246,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv b/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv index 9452a3b54d27c44..af8363742b8409f 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv @@ -3,7 +3,7 @@ CVE-2023-6275,1.00000000,https://github.com/erickfernandox/CVE-2023-6275,erickfe CVE-2023-6275,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6275,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6275,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv b/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv index c30354cd4fdcc6b..a1ab9dd19d932cc 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv @@ -5,7 +5,7 @@ CVE-2023-6289,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6289,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6289,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6289,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6289,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6289,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6289,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6307/CVE-2023-6307.csv b/data/vul_id/CVE/2023/63/CVE-2023-6307/CVE-2023-6307.csv index a634fa32abab1cb..850a75ca7202589 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6307/CVE-2023-6307.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6307/CVE-2023-6307.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-6307,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-6307,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-6307,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-6307,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2023-6307,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv b/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv index 539638e390e1f28..2f8dde610531896 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv @@ -4,7 +4,7 @@ CVE-2023-6319,1.00000000,https://github.com/illixion/root-my-webos-tv,illixion/r CVE-2023-6319,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6319,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6319,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6319,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-6319,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv b/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv index 33c062d59966235..ade1ca081217606 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv @@ -3,7 +3,7 @@ CVE-2023-6345,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2023-6345,0.00578035,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-6345,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-6345,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-6345,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-6345,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6345,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-6345,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6345,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv b/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv index df4222ae4fe7a93..f01f6ce78c0fc75 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6350/CVE-2023-6350.csv @@ -3,7 +3,7 @@ CVE-2023-6350,0.25000000,https://github.com/dywsy21/CVE-2023-6350_Reproduction,d CVE-2023-6350,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2023-6350,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6350,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6350,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6350,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv b/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv index 8cbc457ba3acc71..3ad06086c213a73 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6421/CVE-2023-6421.csv @@ -3,7 +3,7 @@ CVE-2023-6421,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-6421,RandomR CVE-2023-6421,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6421,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6421,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6421,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6421,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6421,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6421,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6421,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv b/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv index 36512206eac1d5d..c846c3f02c08054 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv @@ -4,7 +4,7 @@ CVE-2023-6444,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6444,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6444,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6444,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6444,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6444,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6444,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6444,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6444,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv b/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv index 74ec9f77217c680..23df376dba6a33b 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-6448,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-6448,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6448,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-6448,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6448,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv b/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv index 5d8914b483f78ff..b97ba36b24b2709 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv @@ -6,7 +6,7 @@ CVE-2023-6538,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6538,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6538,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv b/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv index 7f300bd41306b39..c17bdbc3c9bcd42 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6548,1.00000000,https://github.com/Roonye660/CVE-2023-6548-POC,Roonye660/CVE-2023-6548-POC,766855313 -CVE-2023-6548,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-6548,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6548,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-6548,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6548,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv b/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv index 4367ca8843c25c3..e3e1d793f8608de 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-6549,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-6549,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6549,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-6549,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6549,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv b/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv index bad761e7aa78fa5..b44c57952560126 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv @@ -9,8 +9,8 @@ CVE-2023-6553,0.10000000,https://github.com/hackingyseguridad/nmap,hackingysegur CVE-2023-6553,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 CVE-2023-6553,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-6553,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-6553,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2023-6553,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-6553,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-6553,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-6553,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6553,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6553,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -24,7 +24,7 @@ CVE-2023-6553,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-6553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6553,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6553,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6553,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6553,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6553,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6553,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv b/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv index b63178738b642ae..e18966f22c5b0d4 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv @@ -6,7 +6,7 @@ CVE-2023-6567,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6567,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6567,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6567,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6567,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6567,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6567,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6567,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv b/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv index 26b87a42cd12e92..42622ea65fec36d 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv @@ -4,7 +4,7 @@ CVE-2023-6595,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6595,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6595,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6595,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6595,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6595,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6595,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv b/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv index 47db11c1221c0b8..ec052dbb7b61a47 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv @@ -5,7 +5,7 @@ CVE-2023-6634,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6634,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6634,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6634,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6634,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6634,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6634,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6634,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv b/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv index 92d2df8b7bd3271..6c20841590249f5 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv @@ -5,7 +5,7 @@ CVE-2023-6654,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2023-6654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6654,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6654,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6654,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6654,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv b/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv index 57579536f937fad..48756f3f8fc5d91 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6661,1.00000000,https://github.com/cli-ish/CVE-2023-6661,cli-ish/CVE-2023-6661,735021939 CVE-2023-6661,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6661,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6661,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6661,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6661,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6661,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv b/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv index 50e29bf16fb4c62..07adc92e4203191 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6663,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6663,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6663,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6663,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv b/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv index e8e4ec8c5ffcfd3..77eb041fd302d22 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv @@ -4,7 +4,7 @@ CVE-2023-6700,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6700,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6700,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6700,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6700,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6700,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6700,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6700,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv b/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv index 45a66281efc6305..92c791fa36c30de 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv @@ -3,7 +3,7 @@ CVE-2023-6702,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2023-6702,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6702,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6702,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6702,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6702,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6702,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6702,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6702,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv b/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv index 858431d27b04bb0..5cab4dd24939ff2 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv @@ -6,7 +6,7 @@ CVE-2023-6710,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6710,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6710,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6730/CVE-2023-6730.csv b/data/vul_id/CVE/2023/67/CVE-2023-6730/CVE-2023-6730.csv index 607a7530b061595..408b4602b628fc5 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6730/CVE-2023-6730.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6730/CVE-2023-6730.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-6730,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-6730,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-6730,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6730,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6730,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6778/CVE-2023-6778.csv b/data/vul_id/CVE/2023/67/CVE-2023-6778/CVE-2023-6778.csv index 7251dcd5eb68cab..a55c25a64552bf0 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6778/CVE-2023-6778.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6778/CVE-2023-6778.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-6778,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-6778,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-6778,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6778,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6778,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv b/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv index 0942961b0e15c93..f3fc2ec66281a46 100644 --- a/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv +++ b/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv @@ -12,7 +12,7 @@ CVE-2023-6875,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-6875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6875,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6875,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6875,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv b/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv index 142247e6ab416ee..dea4d14b3fd9f92 100644 --- a/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv +++ b/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6895,1.00000000,https://github.com/FuBoLuSec/CVE-2023-6895,FuBoLuSec/CVE-2023-6895,744508630 CVE-2023-6895,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 -CVE-2023-6895,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2023-6895,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2023-6895,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6895,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2023-6895,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -9,7 +9,7 @@ CVE-2023-6895,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-6895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6895,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6895,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6895,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6895,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6895,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6895,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6895,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv b/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv index 8be7ccceaece4e0..d673a5577835c8a 100644 --- a/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv +++ b/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv @@ -3,7 +3,7 @@ CVE-2023-6933,1.00000000,https://github.com/w2xim3/CVE-2023-6933,w2xim3/CVE-2023 CVE-2023-6933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6933,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6933,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6933,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv b/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv index 0c36879272c14ae..6293f07a214fd06 100644 --- a/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv +++ b/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv @@ -3,7 +3,7 @@ CVE-2023-6985,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappin CVE-2023-6985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6985,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6985,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6985,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6985,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6985,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-6985,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6985,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv b/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv index 5ea63ea7899937b..f94597e1560c0db 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7016,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7016,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7016,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7016,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7016,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7016,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7018/CVE-2023-7018.csv b/data/vul_id/CVE/2023/70/CVE-2023-7018/CVE-2023-7018.csv index aedf4115f8cccd6..0c88912d6c8d23c 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7018/CVE-2023-7018.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7018/CVE-2023-7018.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-7018,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-7018,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-7018,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-7018,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-7018,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv b/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv index bd6f8063ce34232..17783ac901bfae9 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv @@ -3,7 +3,7 @@ CVE-2023-7024,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2023-7024,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 CVE-2023-7024,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2023-7024,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2023-7024,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-7024,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7024,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-7024,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7024,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv b/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv index 06d1e96e857aa3d..cf6c5a36b129dd6 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv @@ -17,11 +17,11 @@ CVE-2023-7028,0.14285714,https://github.com/MissNapalm/SQLinjection,MissNapalm/S CVE-2023-7028,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-7028,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-7028,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-7028,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-7028,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7028,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-7028,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7028,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2023-7028,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2023-7028,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2023-7028,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-7028,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-7028,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -37,7 +37,7 @@ CVE-2023-7028,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-7028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-7028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7028,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7028,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7028,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv b/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv index 64a6ab865094268..1aa95e0e719930e 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-7101,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-7101,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7101,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-7101,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7101,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv b/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv index b0256ed112e653f..b2d0e1d4950b345 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-7102,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2023-7102,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7102,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2023-7102,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7102,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv b/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv index c2d0bd662417605..623379887e1245c 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv @@ -3,7 +3,7 @@ CVE-2023-7172,1.00000000,https://github.com/sharathc213/CVE-2023-7172,sharathc21 CVE-2023-7172,0.50000000,https://github.com/sharathc213/CVE-2023-7173,sharathc213/CVE-2023-7173,738027789 CVE-2023-7172,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7172,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7172,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7172,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7172,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv b/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv index eba005e62e23c4f..9d8f0a71558ee38 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7173,0.50000000,https://github.com/sharathc213/CVE-2023-7173,sharathc213/CVE-2023-7173,738027789 CVE-2023-7173,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7173,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7173,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7173,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7173,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/72/CVE-2023-7261/CVE-2023-7261.csv b/data/vul_id/CVE/2023/72/CVE-2023-7261/CVE-2023-7261.csv index da942b2905a4667..6c6b7d0cb9d9eeb 100644 --- a/data/vul_id/CVE/2023/72/CVE-2023-7261/CVE-2023-7261.csv +++ b/data/vul_id/CVE/2023/72/CVE-2023-7261/CVE-2023-7261.csv @@ -3,7 +3,7 @@ CVE-2023-7261,1.00000000,https://github.com/zerozenxlabs/CVE-2023-7261,zerozenxl CVE-2023-7261,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2023-7261,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7261,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7261,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7261,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7261,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2023-7261,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7261,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv b/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv index 81b691d751de5af..cdc500b4a3657c7 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0000,0.50000000,https://github.com/watchtowrlabs/Mitel-MiCollab-Auth-Bypass_CVE-2024-41713,watchtowrlabs/Mitel-MiCollab-Auth-Bypass_CVE-2024-41713,898839903 CVE-2024-0000,0.50000000,https://github.com/AnastasiaStill/-CVE-2024-4514-,AnastasiaStill/-CVE-2024-4514-,837999388 CVE-2024-0000,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-0000,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0000,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0000,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0000,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0000,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv b/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv index e5a7729d396e849..2caec451cc186a5 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv @@ -5,7 +5,7 @@ CVE-2024-0001,1.00000000,https://github.com/jiupta/CVE-2024-0001-EXP,jiupta/CVE- CVE-2024-0001,0.20000000,https://github.com/ProjectZeroDays/zero-click-exploits,ProjectZeroDays/zero-click-exploits,838423437 CVE-2024-0001,0.03125000,https://github.com/ManavStud/CVE-Engine-V2,ManavStud/CVE-Engine-V2,889560431 CVE-2024-0001,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-0001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0001,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0001,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0012/CVE-2024-0012.csv b/data/vul_id/CVE/2024/00/CVE-2024-0012/CVE-2024-0012.csv index 81a42af8134cf74..29b2a4a22d7a7c6 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0012/CVE-2024-0012.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0012/CVE-2024-0012.csv @@ -17,16 +17,16 @@ CVE-2024-0012,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cv CVE-2024-0012,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-0012,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-0012,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-0012,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-0012,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-0012,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0012,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-0012,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-0012,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-0012,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-0012,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-0012,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-0012,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0012,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0012,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0012,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0012,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0012,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv b/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv index bcc4189dff2a839..4e7ecddb940b932 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv @@ -5,7 +5,7 @@ CVE-2024-0015,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/and CVE-2024-0015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0015,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0015,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0015,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0015,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0018/CVE-2024-0018.csv b/data/vul_id/CVE/2024/00/CVE-2024-0018/CVE-2024-0018.csv index 0f7f7f676c85d62..c7e43bf0a6c0134 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0018/CVE-2024-0018.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0018/CVE-2024-0018.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-0018,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-0018,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-0018,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0018,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-0018,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv b/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv index 84d43504bf93d1d..98a1f2cc2146b06 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv @@ -3,7 +3,7 @@ CVE-2024-0023,0.25000000,https://github.com/Aakashmom/frameworks_av_android10_r3 CVE-2024-0023,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0023,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0023,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0023,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0023,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0023,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0023,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0023,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv b/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv index 8dbb4d824e9f8b6..cea368448838296 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0030,1.00000000,https://github.com/uthrasri/system_bt_CVE-2024-0030,uthrasri/system_bt_CVE-2024-0030,840219760 CVE-2024-0030,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-0030,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0030,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0030,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0030,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0030,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0030,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0030,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv b/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv index 5dab434e686d2df..4e46706d52a54ae 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv @@ -3,7 +3,7 @@ CVE-2024-0039,0.50000000,https://github.com/23Nero/fix-02-failure-CVE-2024-31319 CVE-2024-0039,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0039,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0039,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0039,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0039,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv b/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv index 93632bbd0ea9e91..84f60bac3f05f6a 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0040,1.00000000,https://github.com/uthrasri/frameworks_av_CVE-2024-0040,uthrasri/frameworks_av_CVE-2024-0040,838678998 CVE-2024-0040,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-0040,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0040,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0040,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0040,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0040,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0040,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv b/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv index f29827e8a90dffd..43b05968ed712f5 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv @@ -13,13 +13,13 @@ CVE-2024-0044,1.00000000,https://github.com/pl4int3xt/cve_2024_0044,pl4int3xt/cv CVE-2024-0044,0.25000000,https://github.com/GabrieleDattile/cve-pocs,GabrieleDattile/cve-pocs,855467861 CVE-2024-0044,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-0044,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-0044,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0044,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0044,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-0044,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0044,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv b/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv index 882e77f08015ae0..5626c38f6dcebf0 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0049,0.25000000,https://github.com/Aakashmom/frameworks_av_android10_r33_CVE-2024-0049,Aakashmom/frameworks_av_android10_r33_CVE-2024-0049,851611620 CVE-2024-0049,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0049,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0049,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0049,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0113/CVE-2024-0113.csv b/data/vul_id/CVE/2024/01/CVE-2024-0113/CVE-2024-0113.csv index 6872225e9d4523c..c0cf6545aa3b5a5 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0113/CVE-2024-0113.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0113/CVE-2024-0113.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0113,1.00000000,https://github.com/zetraxz/CVE-2024-0113,zetraxz/CVE-2024-0113,879251944 -CVE-2024-0113,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0113,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0113,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0113,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0113,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0138/CVE-2024-0138.csv b/data/vul_id/CVE/2024/01/CVE-2024-0138/CVE-2024-0138.csv index 9b376275c0ffa14..1cd0cd448d9c3e1 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0138/CVE-2024-0138.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0138/CVE-2024-0138.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-0138,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-0138,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-0138,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0138,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv b/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv index 29e54e9a5df6d92..0d33e42a1ad3029 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-0190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-0190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0190,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0190,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0190,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0190,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv b/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv index b68bf6518671ae5..fcbe45afa1ffcdd 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv @@ -4,13 +4,13 @@ CVE-2024-0195,1.00000000,https://github.com/fa-rrel/CVE-2024-0195-SpiderFlow,fa- CVE-2024-0195,1.00000000,https://github.com/Cappricio-Securities/CVE-2024-0195,Cappricio-Securities/CVE-2024-0195,813399149 CVE-2024-0195,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-0195,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-0195,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0195,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0195,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0195,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0195,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0195,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0195,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0195,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0195,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv b/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv index 40f823077b6470c..9e36af6752e0d30 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0197,0.50000000,https://github.com/ewilded/CVE-2024-0197-POC,ewilded/CVE-2024-0197-POC,764157453 CVE-2024-0197,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0197,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0197,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0197,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv b/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv index d9fbd65603387ed..e017f89f0d8ed56 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv @@ -3,7 +3,7 @@ CVE-2024-0200,0.50000000,https://github.com/convisolabs/CVE-2024-0507_CVE-2024-0 CVE-2024-0200,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0200,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0200,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0200,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv b/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv index f46c42dcbd960d4..7b962ddbc435a35 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv @@ -10,7 +10,7 @@ CVE-2024-0204,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,25 CVE-2024-0204,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-0204,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-0204,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2024-0204,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-0204,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-0204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-0204,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0204,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -25,7 +25,7 @@ CVE-2024-0204,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0204,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0204,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0204,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0204,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv b/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv index 37c6c83a5b2382b..e4db67d4a4b456f 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv @@ -4,7 +4,7 @@ CVE-2024-0230,0.06250000,https://github.com/sgxgsx/bluetoothexploits,sgxgsx/blue CVE-2024-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0230,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0230,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0230,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0230,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0230,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv b/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv index eb8f367dbc8fab8..5ae1aaa605fb305 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv @@ -4,7 +4,7 @@ CVE-2024-0235,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2024-0235,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0235,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0235,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0235,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0235,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0235,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv b/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv index a405357f6c19429..f0b876a73b2d4d0 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0305,1.00000000,https://github.com/jidle123/cve-2024-0305exp,jidle123/cve-2024-0305exp,788238757 CVE-2024-0305,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-0305,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0305,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0305,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0305,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0305,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0305,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0305,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0311/CVE-2024-0311.csv b/data/vul_id/CVE/2024/03/CVE-2024-0311/CVE-2024-0311.csv index 6107a1fd661cc07..2d0d721182c1676 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0311/CVE-2024-0311.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0311/CVE-2024-0311.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0311,1.00000000,https://github.com/calligraf0/CVE-2024-0311,calligraf0/CVE-2024-0311,880277050 CVE-2024-0311,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0311,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0311,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0311,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0311,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0311,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0311,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv b/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv index 902e5d1d40bd8a6..0f678bc91bbae6c 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0324,1.00000000,https://github.com/kodaichodai/CVE-2024-0324,kodaichodai/CVE-2024-0324,737888624 -CVE-2024-0324,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0324,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0324,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0324,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0324,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0324,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv b/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv index c04a99e7fd6e67f..20ae6be66808b05 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0352,0.50000000,https://github.com/Cappricio-Securities/CVE-2012-5321,Cappricio-Securities/CVE-2012-5321,815194870 CVE-2024-0352,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-0352,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-0352,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0352,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0352,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0352,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0352,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0352,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv b/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv index a2b449c558c6c2e..fa64bfaaecabc50 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0379,1.00000000,https://github.com/kodaichodai/CVE-2024-0379,kodaichodai/CVE-2024-0379,855575005 -CVE-2024-0379,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0379,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0379,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0379,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0379,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0379,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0379,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0379,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv b/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv index c8420558e4e7501..04c3916a01f0e5d 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0399,1.00000000,https://github.com/xbz0n/CVE-2024-0399,xbz0n/CVE-2024-0399,798415736 CVE-2024-0399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0399,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0399,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0399,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv b/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv index 667986919c89175..a7aef8f6d863ce4 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv @@ -4,7 +4,7 @@ CVE-2024-0507,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/ex CVE-2024-0507,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0507,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0507,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0507,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv b/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv index 920cae3a599c0ff..9c4cf2a7911776c 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0509,1.00000000,https://github.com/kodaichodai/CVE-2024-0509,kodaichodai/CVE-2024-0509,855572557 -CVE-2024-0509,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0509,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0509,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0509,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0509,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0509,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0509,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv b/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv index 367bd1b5f3d8a1e..90a9414547aacaf 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv @@ -4,11 +4,11 @@ CVE-2024-0519,1.00000000,https://github.com/JohnHormond/CVE-2024-0519-Chrome-exp CVE-2024-0519,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-0519,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-0519,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 -CVE-2024-0519,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-0519,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-0519,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-0519,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-0519,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-0519,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-0519,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-0519,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-0519,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-0519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0521/CVE-2024-0521.csv b/data/vul_id/CVE/2024/05/CVE-2024-0521/CVE-2024-0521.csv index abaf78648a322db..7fbbf11a802bd6d 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0521/CVE-2024-0521.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0521/CVE-2024-0521.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-0521,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-0521,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-0521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0521,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv b/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv index dbb31e54a2dcf55..90780e829ee28dc 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0566,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0566,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0566,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0566,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0566,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0566,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0566,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv b/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv index dee9f6f938ba4c6..bc8a74a7808437f 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv @@ -10,12 +10,12 @@ CVE-2024-0582,0.50000000,https://github.com/FoxyProxys/CVE-2024-3400,FoxyProxys/ CVE-2024-0582,0.50000000,https://github.com/FoxyProxys/CVE-2024-3116,FoxyProxys/CVE-2024-3116,783279836 CVE-2024-0582,0.50000000,https://github.com/ysanatomic/io_uring_LPE-CVE-2024-0582,ysanatomic/io_uring_LPE-CVE-2024-0582,779314046 CVE-2024-0582,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2024-0582,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0582,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0582,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0582,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0582,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv b/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv index b901b944f1d2b63..7a3dddc2703f119 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0588,1.00000000,https://github.com/kodaichodai/CVE-2024-0588,kodaichodai/CVE-2024-0588,855575621 -CVE-2024-0588,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0588,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0588,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0588,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0588,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0588,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0588,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0588,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0588,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0588,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv b/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv index ec4e327b958f5af..d42a1d72500706f 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0590,1.00000000,https://github.com/kodaichodai/CVE-2024-0590,kodaichodai/CVE-2024-0590,855576401 -CVE-2024-0590,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0590,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0590,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0590,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0590,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv b/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv index f0193c1ba3aa682..01041fe8b64e27f 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0623,1.00000000,https://github.com/kodaichodai/CVE-2024-0623,kodaichodai/CVE-2024-0623,855576963 -CVE-2024-0623,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0623,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0623,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0623,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0623,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0623,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv b/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv index 0f636bebac5454c..288367daa48ec68 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0624,1.00000000,https://github.com/kodaichodai/CVE-2024-0624,kodaichodai/CVE-2024-0624,855577397 -CVE-2024-0624,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0624,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0624,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0624,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0624,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0624,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0624,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0624,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv b/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv index 7c42de461e7d8ed..371f2579d80df4d 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv @@ -5,7 +5,7 @@ CVE-2024-0679,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2024-0679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0679,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0679,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv b/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv index ae8eaf68dcc01b7..d47cce51d4dcdc4 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv @@ -3,7 +3,7 @@ CVE-2024-0684,1.00000000,https://github.com/Valentin-Metz/writeup_split,Valentin CVE-2024-0684,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2024-0684,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0684,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0684,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0684,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0692/CVE-2024-0692.csv b/data/vul_id/CVE/2024/06/CVE-2024-0692/CVE-2024-0692.csv index 87130b9c600f452..5f6f083f74fca2a 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0692/CVE-2024-0692.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0692/CVE-2024-0692.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0692,1.00000000,https://github.com/X1r0z/JNDIMap,X1r0z/JNDIMap,715077641 CVE-2024-0692,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 -CVE-2024-0692,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-0692,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-0692,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0692,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0692,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv b/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv index d1f4d6665c588a4..2828b51f684bc06 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0710,1.00000000,https://github.com/karlemilnikka/CVE-2024-0710,karlemilnikka/CVE-2024-0710,784606066 CVE-2024-0710,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0710,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0710,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0710,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0710,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0710,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0710,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv b/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv index 815a9295bc8d8af..d955adc4f8d7af1 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0713,1.00000000,https://github.com/kitodd/CVE-2024-0713,kitodd/CVE-2024-0713,770828784 CVE-2024-0713,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-0713,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0713,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0713,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0713,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0713,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0713,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0713,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv b/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv index da3be91b657612c..6cfecb2de20aa9c 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0741,1.00000000,https://github.com/HyHy100/Firefox-CVE-2024-0741,HyHy100/Firefox-CVE-2024-0741,841296829 -CVE-2024-0741,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0741,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0741,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv b/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv index 13f23f612f47f06..5c82e23203cc0ad 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0757,1.00000000,https://github.com/hunThubSpace/CVE-2024-0757-Exploit,hunThubSpace/CVE-2024-0757-Exploit,816179994 -CVE-2024-0757,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0757,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0757,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0757,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0757,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0757,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0757,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv b/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv index 7f6a46098ee137f..2385b80887a9b7d 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv @@ -3,7 +3,7 @@ CVE-2024-0762,1.00000000,https://github.com/tadash10/Detect-CVE-2024-0762,tadash CVE-2024-0762,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-0762,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0762,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0762,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0762,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv b/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv index 70572f2af57677f..861c537887b9943 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv @@ -4,7 +4,7 @@ CVE-2024-0783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2024-0783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0783,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0783,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0783,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0783,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0783,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv b/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv index 279bc652fd02af7..400f63d4fb87fcd 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-0906,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0906,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0906,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0906,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0906,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0939/CVE-2024-0939.csv b/data/vul_id/CVE/2024/09/CVE-2024-0939/CVE-2024-0939.csv index 7663d83be43e120..cf056a95741dee2 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0939/CVE-2024-0939.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0939/CVE-2024-0939.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0939,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-0939,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0939,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0939,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0939,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv b/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv index f8a20f62efa0010..7d8f3bfa09afc40 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0944,0.50000000,https://github.com/Artemisxxx37/cve-2024-0944,Artemisxxx37/cve-2024-0944,855192500 -CVE-2024-0944,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0944,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0944,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0944,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0944,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-0944,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0944,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv b/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv index 531475cf57ebb2e..b9f9bb972509085 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0986,0.50000000,https://github.com/gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated,gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated,787180944 CVE-2024-0986,0.50000000,https://github.com/HussienMisbah/Exploits,HussienMisbah/Exploits,410027003 CVE-2024-0986,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-0986,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-0986,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-0986,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-0986,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-0986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0986,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0986,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10008/CVE-2024-10008.csv b/data/vul_id/CVE/2024/10/CVE-2024-10008/CVE-2024-10008.csv index 1466c993c2788c2..91d84fa96740fa0 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10008/CVE-2024-10008.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10008/CVE-2024-10008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10008,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10008,RandomRobbieBF/CVE-2024-10008,885886831 -CVE-2024-10008,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10008,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10008,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10008,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10008,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1001/CVE-2024-1001.csv b/data/vul_id/CVE/2024/10/CVE-2024-1001/CVE-2024-1001.csv index 71a060853d9476b..08e868e280b8aea 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1001/CVE-2024-1001.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1001/CVE-2024-1001.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1001,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1001,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1001,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1001,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1001,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10015/CVE-2024-10015.csv b/data/vul_id/CVE/2024/10/CVE-2024-10015/CVE-2024-10015.csv index 3b2f2c8e4240d51..bbed737601c027e 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10015/CVE-2024-10015.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10015/CVE-2024-10015.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10015,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10015,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10015,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10015,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10015,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10015,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10015,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10015,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10015,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10015,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1012/CVE-2024-1012.csv b/data/vul_id/CVE/2024/10/CVE-2024-1012/CVE-2024-1012.csv index 65917fd1d33e222..bcffe49fb09a254 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1012/CVE-2024-1012.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1012/CVE-2024-1012.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1012,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1012,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1012,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10124/CVE-2024-10124.csv b/data/vul_id/CVE/2024/10/CVE-2024-10124/CVE-2024-10124.csv index 42ece6401b0daca..484b99d91e4402e 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10124/CVE-2024-10124.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10124/CVE-2024-10124.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10124,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10124,RandomRobbieBF/CVE-2024-10124,902440180 -CVE-2024-10124,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10124,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10124,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10124,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10124,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10124,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv b/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv index 8c56019000d00d9..80ff63feb7e2b5f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1014/CVE-2024-1014.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1014,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1014,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1014,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1014,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv b/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv index 51557f4ff5908ea..5535413f7913df7 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10140/CVE-2024-10140.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10140,1.00000000,https://github.com/holypryx/CVE-2024-10140,holypryx/CVE-2024-10140,875667904 -CVE-2024-10140,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10140,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10140,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10140,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10140,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10140,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1022/CVE-2024-1022.csv b/data/vul_id/CVE/2024/10/CVE-2024-1022/CVE-2024-1022.csv index 4460a24d82cce9e..698af9e884ab83d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1022/CVE-2024-1022.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1022/CVE-2024-1022.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1022,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1022,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1022,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1022,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10220/CVE-2024-10220.csv b/data/vul_id/CVE/2024/10/CVE-2024-10220/CVE-2024-10220.csv index 8826196528d4866..45b05ecae3d7e56 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10220/CVE-2024-10220.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10220/CVE-2024-10220.csv @@ -4,12 +4,12 @@ CVE-2024-10220,1.00000000,https://github.com/filipzag/CVE-2024-10220,filipzag/CV CVE-2024-10220,1.00000000,https://github.com/XiaomingX/cve-2024-10220-githooks,XiaomingX/cve-2024-10220-githooks,896713036 CVE-2024-10220,1.00000000,https://github.com/any2sec/cve-2024-10220,any2sec/cve-2024-10220,895963991 CVE-2024-10220,1.00000000,https://github.com/mochizuki875/CVE-2024-10220-githooks,mochizuki875/CVE-2024-10220-githooks,891905563 -CVE-2024-10220,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10220,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10220,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10220,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10220,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10220,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10220,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10220,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10224/CVE-2024-10224.csv b/data/vul_id/CVE/2024/10/CVE-2024-10224/CVE-2024-10224.csv index 0c03791ba8163b6..b86d73089c38162 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10224/CVE-2024-10224.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10224/CVE-2024-10224.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10224,0.25000000,https://github.com/DefenceTechSecurity/exploits-poc,DefenceTechSecurity/exploits-poc,895501032 CVE-2024-10224,0.20000000,https://github.com/njeru-codes/needrestart-vulnerability-poc,njeru-codes/needrestart-vulnerability-poc,893561658 -CVE-2024-10224,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10224,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-10224,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10224,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1024/CVE-2024-1024.csv b/data/vul_id/CVE/2024/10/CVE-2024-1024/CVE-2024-1024.csv index 33684897ee2b035..870b613aafdd77f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1024/CVE-2024-1024.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1024/CVE-2024-1024.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1024,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-1024,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1024,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10245/CVE-2024-10245.csv b/data/vul_id/CVE/2024/10/CVE-2024-10245/CVE-2024-10245.csv index fe65c2c9cc79269..7f7729d66f9aae1 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10245/CVE-2024-10245.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10245/CVE-2024-10245.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10245,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10245,RandomRobbieBF/CVE-2024-10245,889946220 -CVE-2024-10245,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10245,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10245,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10245,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10245,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10245,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10245,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10245,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10245,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10245,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv b/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv index 76407d96824eb91..e0555f65e4bc675 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1035/CVE-2024-1035.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1035,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv b/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv index ffe58179997b70c..f11a17a1a8a605d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10354/CVE-2024-10354.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10354,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10354,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10354,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10354,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10354,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10354,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10354,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv b/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv index d1238ec2f59b398..39efa1ecd76cc8f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10355/CVE-2024-10355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10355,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10355,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10355,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10355,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10355,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10385/CVE-2024-10385.csv b/data/vul_id/CVE/2024/10/CVE-2024-10385/CVE-2024-10385.csv new file mode 100644 index 000000000000000..31ac2f132e413f5 --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10385/CVE-2024-10385.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10385,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10386/CVE-2024-10386.csv b/data/vul_id/CVE/2024/10/CVE-2024-10386/CVE-2024-10386.csv index 4facd6553847ba3..3a67d829170897f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10386/CVE-2024-10386.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10386/CVE-2024-10386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10386,1.00000000,https://github.com/zetraxz/CVE-2024-10386,zetraxz/CVE-2024-10386,890467338 -CVE-2024-10386,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10386,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10386,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10386,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10386,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv b/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv index 6f1ff08d37b3644..2f2deff34226c1e 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1041/CVE-2024-1041.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1041,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1041,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1041,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv b/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv index 1830ae803634e1d..4592943c35a6497 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10410/CVE-2024-10410.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10410,1.00000000,https://github.com/K1nako0/CVE-2024-10410,K1nako0/CVE-2024-10410,878506568 -CVE-2024-10410,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10410,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10410,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10410,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10410,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10410,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1044/CVE-2024-1044.csv b/data/vul_id/CVE/2024/10/CVE-2024-1044/CVE-2024-1044.csv index f4ef2039fa8d178..7ad8d849c314457 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1044/CVE-2024-1044.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1044/CVE-2024-1044.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1044,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1044,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1044,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10448/CVE-2024-10448.csv b/data/vul_id/CVE/2024/10/CVE-2024-10448/CVE-2024-10448.csv index 4064edc340bc658..5a5b5bc8aedc2ae 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10448/CVE-2024-10448.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10448/CVE-2024-10448.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10448,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10448,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10448,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10448,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10448,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10448,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10448,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10449/CVE-2024-10449.csv b/data/vul_id/CVE/2024/10/CVE-2024-10449/CVE-2024-10449.csv index e3ab9bfbd74d3ec..b7a3267eff6fd61 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10449/CVE-2024-10449.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10449/CVE-2024-10449.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10449,1.00000000,https://github.com/g-u-i-d/CVE-2024-10449-patch,g-u-i-d/CVE-2024-10449-patch,883977165 -CVE-2024-10449,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10449,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10449,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10449,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10449,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10449,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10449,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10449,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10449,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10449,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1047/CVE-2024-1047.csv b/data/vul_id/CVE/2024/10/CVE-2024-1047/CVE-2024-1047.csv index 2312cf8b008838e..fe3bdf2e0187d2a 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1047/CVE-2024-1047.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1047/CVE-2024-1047.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1047,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1047,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10470/CVE-2024-10470.csv b/data/vul_id/CVE/2024/10/CVE-2024-10470/CVE-2024-10470.csv index 8a3608f23f7207e..8b7c7397d211150 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10470/CVE-2024-10470.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10470/CVE-2024-10470.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10470,1.00000000,https://github.com/0xshoriful/CVE-2024-10470,0xshoriful/CVE-2024-10470,896308178 CVE-2024-10470,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10470,RandomRobbieBF/CVE-2024-10470,885543843 -CVE-2024-10470,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10470,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10470,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10470,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10470,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10470,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10470,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10487/CVE-2024-10487.csv b/data/vul_id/CVE/2024/10/CVE-2024-10487/CVE-2024-10487.csv index b6dcd1d6e279a88..efcd262731787ca 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10487/CVE-2024-10487.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10487/CVE-2024-10487.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10487,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10487,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10487,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10487,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-10487,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1050/CVE-2024-1050.csv b/data/vul_id/CVE/2024/10/CVE-2024-1050/CVE-2024-1050.csv index 2268ce69bf870e9..d29e139fc17924d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1050/CVE-2024-1050.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1050/CVE-2024-1050.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1050,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1050,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1050,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10508/CVE-2024-10508.csv b/data/vul_id/CVE/2024/10/CVE-2024-10508/CVE-2024-10508.csv index 15c4ceab0a96f17..6c846016b46f5af 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10508/CVE-2024-10508.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10508/CVE-2024-10508.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10508,1.00000000,https://github.com/Jenderal92/CVE-2024-10508,Jenderal92/CVE-2024-10508,891857006 CVE-2024-10508,1.00000000,https://github.com/ubaii/CVE-2024-10508,ubaii/CVE-2024-10508,890697251 -CVE-2024-10508,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10508,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10508,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10508,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10508,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10508,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10508,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10508,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10508,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10508,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1051/CVE-2024-1051.csv b/data/vul_id/CVE/2024/10/CVE-2024-1051/CVE-2024-1051.csv index 0c1590ae38f7c9d..9688b90d1ead256 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1051/CVE-2024-1051.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1051/CVE-2024-1051.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1051,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1051,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1051,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10516/CVE-2024-10516.csv b/data/vul_id/CVE/2024/10/CVE-2024-10516/CVE-2024-10516.csv index fa42e6c6f2c2980..63e91fed7507e57 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10516/CVE-2024-10516.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10516/CVE-2024-10516.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10516,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10516,RandomRobbieBF/CVE-2024-10516,899490028 -CVE-2024-10516,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10516,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10516,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10516,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10516,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10516,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10516,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10516,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10516,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10524/CVE-2024-10524.csv b/data/vul_id/CVE/2024/10/CVE-2024-10524/CVE-2024-10524.csv index a739df8fced0e52..1cd70bbf8a8b7bd 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10524/CVE-2024-10524.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10524/CVE-2024-10524.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10524,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10524,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10524,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10524,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-10524,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1054/CVE-2024-1054.csv b/data/vul_id/CVE/2024/10/CVE-2024-1054/CVE-2024-1054.csv index d595610fa326621..546dd5f56211c63 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1054/CVE-2024-1054.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1054/CVE-2024-1054.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1054,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1054,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1054,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10542/CVE-2024-10542.csv b/data/vul_id/CVE/2024/10/CVE-2024-10542/CVE-2024-10542.csv index ccc18b229ef7b4b..17b3af230f13e2b 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10542/CVE-2024-10542.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10542/CVE-2024-10542.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10542,1.00000000,https://github.com/FoKiiin/CVE-2024-10542,FoKiiin/CVE-2024-10542,895150204 CVE-2024-10542,0.50000000,https://github.com/ubaii/CVE-2024-10542,ubaii/CVE-2024-10542,894757253 CVE-2024-10542,0.50000000,https://github.com/ubaii/CVE-2024-10542,ubaii/CVE-2024-10542,894423766 -CVE-2024-10542,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10542,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-10542,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10542,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-10542,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10542,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10542,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10542,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10548/CVE-2024-10548.csv b/data/vul_id/CVE/2024/10/CVE-2024-10548/CVE-2024-10548.csv index e7b20597a97176f..d24960a6eeae079 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10548/CVE-2024-10548.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10548/CVE-2024-10548.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10548,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10548,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1055/CVE-2024-1055.csv b/data/vul_id/CVE/2024/10/CVE-2024-1055/CVE-2024-1055.csv index a20d0048c72cc42..a9a5918a8a827d5 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1055/CVE-2024-1055.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1055/CVE-2024-1055.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1055,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1055,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1055,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1055,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1055,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10555/CVE-2024-10555.csv b/data/vul_id/CVE/2024/10/CVE-2024-10555/CVE-2024-10555.csv new file mode 100644 index 000000000000000..72ab9f67fa9aaf5 --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10555/CVE-2024-10555.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10555,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10557/CVE-2024-10557.csv b/data/vul_id/CVE/2024/10/CVE-2024-10557/CVE-2024-10557.csv index 2543d1742e24756..0833480e58bea58 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10557/CVE-2024-10557.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10557/CVE-2024-10557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10557,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10557,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10557,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10557,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10557,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10575/CVE-2024-10575.csv b/data/vul_id/CVE/2024/10/CVE-2024-10575/CVE-2024-10575.csv index c4fd9f0979d4ead..d5946d4b17d5fe3 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10575/CVE-2024-10575.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10575/CVE-2024-10575.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10575,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10575,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10575,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10575,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-10575,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1058/CVE-2024-1058.csv b/data/vul_id/CVE/2024/10/CVE-2024-1058/CVE-2024-1058.csv index 60d8f305f48fdc5..e8627fa60854d3f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1058/CVE-2024-1058.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1058/CVE-2024-1058.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1058,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1058,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1058,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1058,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1058,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10586/CVE-2024-10586.csv b/data/vul_id/CVE/2024/10/CVE-2024-10586/CVE-2024-10586.csv index 2a841a3eedd0664..d8b883a215bdcec 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10586/CVE-2024-10586.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10586/CVE-2024-10586.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10586,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10586,RandomRobbieBF/CVE-2024-10586,886165127 -CVE-2024-10586,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10586,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10586,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10586,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10586,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10586,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10586,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10586,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10586,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10586,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1059/CVE-2024-1059.csv b/data/vul_id/CVE/2024/10/CVE-2024-1059/CVE-2024-1059.csv index 3ca17bf402f1e79..30520e36d4ea756 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1059/CVE-2024-1059.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1059/CVE-2024-1059.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1059,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1059,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10592/CVE-2024-10592.csv b/data/vul_id/CVE/2024/10/CVE-2024-10592/CVE-2024-10592.csv index d73eb92ba5f78c2..c7ce710e8494b7c 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10592/CVE-2024-10592.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10592/CVE-2024-10592.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10592,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10592,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10592,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10592,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10592,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10592,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10592,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10592,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10592,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10592,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10593/CVE-2024-10593.csv b/data/vul_id/CVE/2024/10/CVE-2024-10593/CVE-2024-10593.csv index d3e95c75f7e0a18..9e1f57e4e81e1ed 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10593/CVE-2024-10593.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10593/CVE-2024-10593.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10593,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10593,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10593,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10593,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-10593,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1060/CVE-2024-1060.csv b/data/vul_id/CVE/2024/10/CVE-2024-1060/CVE-2024-1060.csv index 879e3605fd8e1b9..7b6acdcf077b11d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1060/CVE-2024-1060.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1060/CVE-2024-1060.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1060,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1060,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1060,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1060,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1060,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10605/CVE-2024-10605.csv b/data/vul_id/CVE/2024/10/CVE-2024-10605/CVE-2024-10605.csv index 3c0c94cd410c77d..4b1073340f927a4 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10605/CVE-2024-10605.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10605/CVE-2024-10605.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10605,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10605,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10605,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10605,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10605,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10605,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10605,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv b/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv index 272da74514f3785..15f2940fa44cb77 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1061/CVE-2024-1061.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1061,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-1061,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-1061,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1061,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1061,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1061,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1062/CVE-2024-1062.csv b/data/vul_id/CVE/2024/10/CVE-2024-1062/CVE-2024-1062.csv index 2c2c028c8deeb94..d91c4c7a4149262 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1062/CVE-2024-1062.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1062/CVE-2024-1062.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1062,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-1062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1062,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1062,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1062,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10629/CVE-2024-10629.csv b/data/vul_id/CVE/2024/10/CVE-2024-10629/CVE-2024-10629.csv index 6cfe94f2d2f3989..f74295a7d8b26e9 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10629/CVE-2024-10629.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10629/CVE-2024-10629.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10629,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10629,RandomRobbieBF/CVE-2024-10629,887379678 -CVE-2024-10629,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10629,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10629,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10629,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10629,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10629,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10629,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10629,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10629,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10629,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10654/CVE-2024-10654.csv b/data/vul_id/CVE/2024/10/CVE-2024-10654/CVE-2024-10654.csv index 13bd3ca195d8e46..4cbdb8a80f74c15 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10654/CVE-2024-10654.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10654/CVE-2024-10654.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10654,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10654,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10654,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10654,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10654,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10706/CVE-2024-10706.csv b/data/vul_id/CVE/2024/10/CVE-2024-10706/CVE-2024-10706.csv new file mode 100644 index 000000000000000..4aebdeccbc6a617 --- /dev/null +++ b/data/vul_id/CVE/2024/10/CVE-2024-10706/CVE-2024-10706.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-10706,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv b/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv index c3dfd4c78b6457d..fc3691c76c22815 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv @@ -11,7 +11,7 @@ CVE-2024-1071,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/ex CVE-2024-1071,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 CVE-2024-1071,0.02439024,https://github.com/TranKuBao/CVE-2023-3460_FIX,TranKuBao/CVE-2023-3460_FIX,901723317 CVE-2024-1071,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-1071,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1071,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1071,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1071,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-1071,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -20,7 +20,7 @@ CVE-2024-1071,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1071,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1071,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1071,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1071,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1072/CVE-2024-1072.csv b/data/vul_id/CVE/2024/10/CVE-2024-1072/CVE-2024-1072.csv index b6da0ddf2e5daad..e452ee21463d8e7 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1072/CVE-2024-1072.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1072/CVE-2024-1072.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1072,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1072,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1072,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10728/CVE-2024-10728.csv b/data/vul_id/CVE/2024/10/CVE-2024-10728/CVE-2024-10728.csv index fb0ad71a3542574..0e4061b6b80b9a9 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10728/CVE-2024-10728.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10728/CVE-2024-10728.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10728,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10728,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10728,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10728,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10728,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10728,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10728,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10781/CVE-2024-10781.csv b/data/vul_id/CVE/2024/10/CVE-2024-10781/CVE-2024-10781.csv index 2e75130002b7f84..ab52721be39cf2f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10781/CVE-2024-10781.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10781/CVE-2024-10781.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10781,0.50000000,https://github.com/ubaii/CVE-2024-10542,ubaii/CVE-2024-10542,894757253 CVE-2024-10781,0.50000000,https://github.com/ubaii/CVE-2024-10542,ubaii/CVE-2024-10542,894423766 -CVE-2024-10781,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10781,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-10781,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10781,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-10781,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-10781,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10781,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1079/CVE-2024-1079.csv b/data/vul_id/CVE/2024/10/CVE-2024-1079/CVE-2024-1079.csv index 11c6ef0eb303869..720e91412a1672f 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1079/CVE-2024-1079.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1079/CVE-2024-1079.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1079,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1079,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1079,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10793/CVE-2024-10793.csv b/data/vul_id/CVE/2024/10/CVE-2024-10793/CVE-2024-10793.csv index 81267e99061df1a..f67df9f93dd7941 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10793/CVE-2024-10793.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10793/CVE-2024-10793.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10793,0.50000000,https://github.com/MAHajian/CVE-2024-10793,MAHajian/CVE-2024-10793,905828907 CVE-2024-10793,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 -CVE-2024-10793,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10793,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10793,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10793,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10793,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10793,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10793,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10793,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10827/CVE-2024-10827.csv b/data/vul_id/CVE/2024/10/CVE-2024-10827/CVE-2024-10827.csv index 055f596b7b60e21..00dfa28ad888bf2 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10827/CVE-2024-10827.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10827/CVE-2024-10827.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10827,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10827,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10827,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10827,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-10827,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv b/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv index 20fb2c37cfbb5e7..de3675ac06ad635 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv @@ -20,18 +20,18 @@ CVE-2024-1086,0.01538462,https://github.com/bsauce/kernel-exploit-factory,bsauce CVE-2024-1086,0.00384615,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2024-1086,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-1086,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-1086,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1086,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1086,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-1086,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-1086,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-1086,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1086,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-1086,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-1086,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1086,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-1086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1086,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1086,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1086,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1086,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1086,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1086,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1086,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10905/CVE-2024-10905.csv b/data/vul_id/CVE/2024/10/CVE-2024-10905/CVE-2024-10905.csv index ec0202a7e4aa44f..5e9e6224d4b462c 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10905/CVE-2024-10905.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10905/CVE-2024-10905.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10905,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-10905,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10905,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-10905,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10905,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10905,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10905,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1091/CVE-2024-1091.csv b/data/vul_id/CVE/2024/10/CVE-2024-1091/CVE-2024-1091.csv index 18e020fa57154e7..d7d46c6c58ece22 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1091/CVE-2024-1091.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1091/CVE-2024-1091.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1091,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1091,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1091,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1091,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1091,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10914/CVE-2024-10914.csv b/data/vul_id/CVE/2024/10/CVE-2024-10914/CVE-2024-10914.csv index ab9d7ede1757aef..8c70f0376b47753 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10914/CVE-2024-10914.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10914/CVE-2024-10914.csv @@ -9,13 +9,13 @@ CVE-2024-10914,1.00000000,https://github.com/verylazytech/CVE-2024-10914,verylaz CVE-2024-10914,1.00000000,https://github.com/imnotcha0s/CVE-2024-10914,imnotcha0s/CVE-2024-10914,885936481 CVE-2024-10914,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 CVE-2024-10914,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-10914,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10914,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-10914,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10914,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10914,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-10914,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10914,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10914,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10914,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10914,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10914,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10914,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10914,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10914,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10915/CVE-2024-10915.csv b/data/vul_id/CVE/2024/10/CVE-2024-10915/CVE-2024-10915.csv index f6ba22ac9dd68ec..beee958d6e8835a 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10915/CVE-2024-10915.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10915/CVE-2024-10915.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10915,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10915,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10915,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-10915,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10915,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1092/CVE-2024-1092.csv b/data/vul_id/CVE/2024/10/CVE-2024-1092/CVE-2024-1092.csv index 7b77c522f2255f0..905df659cf64874 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1092/CVE-2024-1092.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1092/CVE-2024-1092.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1092,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1092,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1092,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10924/CVE-2024-10924.csv b/data/vul_id/CVE/2024/10/CVE-2024-10924/CVE-2024-10924.csv index c16f66e9bae4f40..9361a95c2172204 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10924/CVE-2024-10924.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10924/CVE-2024-10924.csv @@ -12,14 +12,14 @@ CVE-2024-10924,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-10924,Rando CVE-2024-10924,0.50000000,https://github.com/D1se0/CVE-2024-10924-Bypass-MFA-Wordpress-LAB,D1se0/CVE-2024-10924-Bypass-MFA-Wordpress-LAB,896883913 CVE-2024-10924,0.03571429,https://github.com/Hunt3r850/CVE-2024-10924-Wordpress-Docker,Hunt3r850/CVE-2024-10924-Wordpress-Docker,897913649 CVE-2024-10924,0.03448276,https://github.com/Trackflaw/CVE-2024-10924-Wordpress-Docker,Trackflaw/CVE-2024-10924-Wordpress-Docker,891621160 -CVE-2024-10924,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-10924,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-10924,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10924,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10924,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-10924,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10924,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10924,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-10924,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10924,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10924,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10924,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10924,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10924,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10924,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1095/CVE-2024-1095.csv b/data/vul_id/CVE/2024/10/CVE-2024-1095/CVE-2024-1095.csv index 9ef6f25b13d0b46..0594d45563dc98b 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1095/CVE-2024-1095.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1095/CVE-2024-1095.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1095,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1095,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1095,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10958/CVE-2024-10958.csv b/data/vul_id/CVE/2024/10/CVE-2024-10958/CVE-2024-10958.csv index c40672905229446..0b781ad79eb8c8d 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10958/CVE-2024-10958.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10958/CVE-2024-10958.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10958,1.00000000,https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit,reinh3rz/CVE-2024-10958-WPPA-Exploit,886253464 -CVE-2024-10958,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10958,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10958,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-10958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-10958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-10958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-10958,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10958,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-10958,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10961/CVE-2024-10961.csv b/data/vul_id/CVE/2024/10/CVE-2024-10961/CVE-2024-10961.csv index 287e8520c0b1e03..f364e86eb31af38 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10961/CVE-2024-10961.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10961/CVE-2024-10961.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-10961,1.00000000,https://github.com/FoKiiin/CVE-2024-10961,FoKiiin/CVE-2024-10961,893189645 -CVE-2024-10961,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-10961,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-10961,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-10961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-10961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-10979/CVE-2024-10979.csv b/data/vul_id/CVE/2024/10/CVE-2024-10979/CVE-2024-10979.csv index b81a2f551edea73..546b64a4b00ebc0 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-10979/CVE-2024-10979.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-10979/CVE-2024-10979.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-10979,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-10979,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-10979,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-10979,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-10979,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1100/CVE-2024-1100.csv b/data/vul_id/CVE/2024/11/CVE-2024-1100/CVE-2024-1100.csv index d233611986f1ad9..8da937fb3ee5a34 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1100/CVE-2024-1100.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1100/CVE-2024-1100.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1100,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-1100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1100,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1100,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1100,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11003/CVE-2024-11003.csv b/data/vul_id/CVE/2024/11/CVE-2024-11003/CVE-2024-11003.csv index eeaca2368f6c791..7fd0588d0964628 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11003/CVE-2024-11003.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11003/CVE-2024-11003.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11003,1.00000000,https://github.com/unknown-user-from/CVE-2024-11003-PoC,unknown-user-from/CVE-2024-11003-PoC,895398083 CVE-2024-11003,0.25000000,https://github.com/DefenceTechSecurity/exploits-poc,DefenceTechSecurity/exploits-poc,895501032 CVE-2024-11003,0.20000000,https://github.com/njeru-codes/needrestart-vulnerability-poc,njeru-codes/needrestart-vulnerability-poc,893561658 -CVE-2024-11003,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-11003,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11003,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11003,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11003,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11003,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11003,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11003,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11003,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11003,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11003,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11003,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11016/CVE-2024-11016.csv b/data/vul_id/CVE/2024/11/CVE-2024-11016/CVE-2024-11016.csv index d659cda7601c4b6..dee22251f0a479b 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11016/CVE-2024-11016.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11016/CVE-2024-11016.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11016,1.00000000,https://github.com/hatvix1/CVE-2024-11016,hatvix1/CVE-2024-11016,886828250 -CVE-2024-11016,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11016,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11016,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11016,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11016,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11053/CVE-2024-11053.csv b/data/vul_id/CVE/2024/11/CVE-2024-11053/CVE-2024-11053.csv index 6e2683d8e16cc74..e92acbe2f11904b 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11053/CVE-2024-11053.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11053/CVE-2024-11053.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11053,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11053,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11053,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11053,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11053,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11108/CVE-2024-11108.csv b/data/vul_id/CVE/2024/11/CVE-2024-11108/CVE-2024-11108.csv new file mode 100644 index 000000000000000..aaad129be50af97 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11108/CVE-2024-11108.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11108,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11110/CVE-2024-11110.csv b/data/vul_id/CVE/2024/11/CVE-2024-11110/CVE-2024-11110.csv index cbfd52a12fdfc14..1063c8955181128 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11110/CVE-2024-11110.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11110/CVE-2024-11110.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11110,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11110,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11110,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11110,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11110,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11111/CVE-2024-11111.csv b/data/vul_id/CVE/2024/11/CVE-2024-11111/CVE-2024-11111.csv index 68ac7f61320c462..c0ed927a6ddfb29 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11111/CVE-2024-11111.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11111/CVE-2024-11111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11111,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11111,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11111,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11111,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11111,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11112/CVE-2024-11112.csv b/data/vul_id/CVE/2024/11/CVE-2024-11112/CVE-2024-11112.csv index f6a7bf33dbf2f20..0813f6094a49e19 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11112/CVE-2024-11112.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11112/CVE-2024-11112.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11112,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11112,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11112,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11112,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11112,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11113/CVE-2024-11113.csv b/data/vul_id/CVE/2024/11/CVE-2024-11113/CVE-2024-11113.csv index 802713547182643..a0dfd2669bfd032 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11113/CVE-2024-11113.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11113/CVE-2024-11113.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11113,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11113,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11113,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11113,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11113,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11114/CVE-2024-11114.csv b/data/vul_id/CVE/2024/11/CVE-2024-11114/CVE-2024-11114.csv index c70ac125d5facf8..fc530bc6a046699 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11114/CVE-2024-11114.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11114/CVE-2024-11114.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11114,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11114,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11114,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11114,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11114,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11115/CVE-2024-11115.csv b/data/vul_id/CVE/2024/11/CVE-2024-11115/CVE-2024-11115.csv index c0a3448e08cbce6..6e65ef54dc474c9 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11115/CVE-2024-11115.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11115/CVE-2024-11115.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11115,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11115,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11115,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11115,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11115,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11116/CVE-2024-11116.csv b/data/vul_id/CVE/2024/11/CVE-2024-11116/CVE-2024-11116.csv index a2307c1e4443c48..58affff6a09549b 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11116/CVE-2024-11116.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11116/CVE-2024-11116.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11116,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11116,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11116,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11116,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11116,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11117/CVE-2024-11117.csv b/data/vul_id/CVE/2024/11/CVE-2024-11117/CVE-2024-11117.csv index 03c20199134582d..a768d5b22d82387 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11117/CVE-2024-11117.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11117/CVE-2024-11117.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11117,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11117,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11117,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11117,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11117,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv b/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv index 2dfea93b7fd2292..a709bcdec84c4cc 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1112,1.00000000,https://github.com/enessakircolak/CVE-2024-1112,enessakircolak/CVE-2024-1112,837931543 CVE-2024-1112,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-1112,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1112,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1112,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1112,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1112,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1112,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1112,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1112,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11120/CVE-2024-11120.csv b/data/vul_id/CVE/2024/11/CVE-2024-11120/CVE-2024-11120.csv index efb2efde4dd73db..cbd0de31b9c5f44 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11120/CVE-2024-11120.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11120/CVE-2024-11120.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11120,1.00000000,https://github.com/FoKiiin/CVE-2024-11120,FoKiiin/CVE-2024-11120,889443513 -CVE-2024-11120,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11120,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11120,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11120,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11120,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11155/CVE-2024-11155.csv b/data/vul_id/CVE/2024/11/CVE-2024-11155/CVE-2024-11155.csv index 8196d3677fa26de..2ef200abb3bf6c6 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11155/CVE-2024-11155.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11155/CVE-2024-11155.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11155,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11155,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11155,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11155,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11158/CVE-2024-11158.csv b/data/vul_id/CVE/2024/11/CVE-2024-11158/CVE-2024-11158.csv index 6d85aaa72b5410f..2ed9707c6e3a1e1 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11158/CVE-2024-11158.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11158/CVE-2024-11158.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11158,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11158,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11158,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11158,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1119/CVE-2024-1119.csv b/data/vul_id/CVE/2024/11/CVE-2024-1119/CVE-2024-1119.csv index 73a35127a97d8f9..447344442bf066f 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1119/CVE-2024-1119.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1119/CVE-2024-1119.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1119,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1119,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11199/CVE-2024-11199.csv b/data/vul_id/CVE/2024/11/CVE-2024-11199/CVE-2024-11199.csv index 7331fa0fbaa8293..c2be90e60655e5a 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11199/CVE-2024-11199.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11199/CVE-2024-11199.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11199,1.00000000,https://github.com/windz3r0day/CVE-2024-11199,windz3r0day/CVE-2024-11199,893229030 CVE-2024-11199,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 -CVE-2024-11199,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-11199,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11199,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11199,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11199,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11199,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11199,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11199,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11199,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11199,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1120/CVE-2024-1120.csv b/data/vul_id/CVE/2024/11/CVE-2024-1120/CVE-2024-1120.csv index a0d1884825daba8..62bdf4b54bda7bc 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1120/CVE-2024-1120.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1120/CVE-2024-1120.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1120,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1120,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1120,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11201/CVE-2024-11201.csv b/data/vul_id/CVE/2024/11/CVE-2024-11201/CVE-2024-11201.csv index 95ded57e32557d1..92625645ab3ee46 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11201/CVE-2024-11201.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11201/CVE-2024-11201.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11201,1.00000000,https://github.com/NSQAQ/CVE-2024-11201,NSQAQ/CVE-2024-11201,892997604 -CVE-2024-11201,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11201,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11201,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11201,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11201,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11201,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11201,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11201,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11201,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11201,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11205/CVE-2024-11205.csv b/data/vul_id/CVE/2024/11/CVE-2024-11205/CVE-2024-11205.csv index c3d9c558f9462b0..ba196a2acf54a97 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11205/CVE-2024-11205.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11205/CVE-2024-11205.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11205,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-11205,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11205,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-11205,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11205,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11205,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11205,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11237/CVE-2024-11237.csv b/data/vul_id/CVE/2024/11/CVE-2024-11237/CVE-2024-11237.csv index 4a54021825ad4be..3f6d74557658711 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11237/CVE-2024-11237.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11237/CVE-2024-11237.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11237,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11237,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11237,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11237,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-11237,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1125/CVE-2024-1125.csv b/data/vul_id/CVE/2024/11/CVE-2024-1125/CVE-2024-1125.csv index 6d03940ea7214fa..fe3515d91015b0b 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1125/CVE-2024-1125.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1125/CVE-2024-1125.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1125,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1125,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1125,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1125,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1125,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11252/CVE-2024-11252.csv b/data/vul_id/CVE/2024/11/CVE-2024-11252/CVE-2024-11252.csv index 6484b135ee05503..3763d6e6c34281d 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11252/CVE-2024-11252.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11252/CVE-2024-11252.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11252,1.00000000,https://github.com/reinh3rz/CVE-2024-11252-Sassy-Social-Share-XSS,reinh3rz/CVE-2024-11252-Sassy-Social-Share-XSS,896497712 -CVE-2024-11252,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11252,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11252,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11252,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11252,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11252,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11252,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11252,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11252,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11274/CVE-2024-11274.csv b/data/vul_id/CVE/2024/11/CVE-2024-11274/CVE-2024-11274.csv index 1a5ae3cd1ae2fac..be82c55ded24ecc 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11274/CVE-2024-11274.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11274/CVE-2024-11274.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11274,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11274,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11274,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11274,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1127405/CVE-2024-1127405.csv b/data/vul_id/CVE/2024/11/CVE-2024-1127405/CVE-2024-1127405.csv index 88354007ebba555..630fc6611fdc194 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1127405/CVE-2024-1127405.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1127405/CVE-2024-1127405.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1127405,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1127405,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11297/CVE-2024-11297.csv b/data/vul_id/CVE/2024/11/CVE-2024-11297/CVE-2024-11297.csv new file mode 100644 index 000000000000000..a210c7085bcc8b6 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11297/CVE-2024-11297.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11297,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11297,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11305/CVE-2024-11305.csv b/data/vul_id/CVE/2024/11/CVE-2024-11305/CVE-2024-11305.csv index 5717b33251a9bee..90ae83311d802df 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11305/CVE-2024-11305.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11305/CVE-2024-11305.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11305,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 CVE-2024-11305,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 -CVE-2024-11305,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11305,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11305,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11305,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11305,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1131/CVE-2024-1131.csv b/data/vul_id/CVE/2024/11/CVE-2024-1131/CVE-2024-1131.csv index 1393dd4928dc2de..b4aadaac1de95b8 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1131/CVE-2024-1131.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1131/CVE-2024-1131.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11318/CVE-2024-11318.csv b/data/vul_id/CVE/2024/11/CVE-2024-11318/CVE-2024-11318.csv index c4f61c5c36781c4..0109e1849bf0794 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11318/CVE-2024-11318.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11318/CVE-2024-11318.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11318,1.00000000,https://github.com/xthalach/CVE-2024-11318,xthalach/CVE-2024-11318,803988373 -CVE-2024-11318,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11318,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11318,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11318,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11318,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11318,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1132/CVE-2024-1132.csv b/data/vul_id/CVE/2024/11/CVE-2024-1132/CVE-2024-1132.csv index b513b657ccd8cff..ede2cb2cd793560 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1132/CVE-2024-1132.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1132/CVE-2024-1132.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1132,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-1132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1132,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1132,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1132,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11320/CVE-2024-11320.csv b/data/vul_id/CVE/2024/11/CVE-2024-11320/CVE-2024-11320.csv index 880cfcb12abe90b..fd641aaf715cea7 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11320/CVE-2024-11320.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11320/CVE-2024-11320.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11320,1.00000000,https://github.com/mhaskar/CVE-2024-11320,mhaskar/CVE-2024-11320,896840057 -CVE-2024-11320,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11320,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11320,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11320,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11320,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11320,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11331/CVE-2024-11331.csv b/data/vul_id/CVE/2024/11/CVE-2024-11331/CVE-2024-11331.csv new file mode 100644 index 000000000000000..fa7e13913d7483c --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11331/CVE-2024-11331.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11331,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11331,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1135/CVE-2024-1135.csv b/data/vul_id/CVE/2024/11/CVE-2024-1135/CVE-2024-1135.csv index c96c49080a93547..772cb996ba62a6e 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1135/CVE-2024-1135.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1135/CVE-2024-1135.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-1135,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-1135,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1135,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1135,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11356/CVE-2024-11356.csv b/data/vul_id/CVE/2024/11/CVE-2024-11356/CVE-2024-11356.csv new file mode 100644 index 000000000000000..992f38c086ea536 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11356/CVE-2024-11356.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11356,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1138/CVE-2024-1138.csv b/data/vul_id/CVE/2024/11/CVE-2024-1138/CVE-2024-1138.csv index 65e2de3742a2612..aa7fb864e5168e8 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1138/CVE-2024-1138.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1138/CVE-2024-1138.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1138,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1138,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1138,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11381/CVE-2024-11381.csv b/data/vul_id/CVE/2024/11/CVE-2024-11381/CVE-2024-11381.csv index 8e60cbb7021916e..45fae1fb3def8d6 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11381/CVE-2024-11381.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11381/CVE-2024-11381.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11381,1.00000000,https://github.com/windz3r0day/CVE-2024-11381,windz3r0day/CVE-2024-11381,892726115 CVE-2024-11381,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 -CVE-2024-11381,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-11381,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11381,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11381,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11381,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11381,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11381,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11381,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11387/CVE-2024-11387.csv b/data/vul_id/CVE/2024/11/CVE-2024-11387/CVE-2024-11387.csv index 49efa487fd566ba..95b49d91274aa7a 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11387/CVE-2024-11387.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11387/CVE-2024-11387.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11387,1.00000000,https://github.com/windz3r0day/CVE-2024-11387,windz3r0day/CVE-2024-11387,893617166 -CVE-2024-11387,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11387,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11387,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11387,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11387,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11387,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11387,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11387,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11387,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11387,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11388/CVE-2024-11388.csv b/data/vul_id/CVE/2024/11/CVE-2024-11388/CVE-2024-11388.csv index 7a0756c97f12f8e..bbdb07750043065 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11388/CVE-2024-11388.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11388/CVE-2024-11388.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11388,1.00000000,https://github.com/windz3r0day/CVE-2024-11388,windz3r0day/CVE-2024-11388,892723947 -CVE-2024-11388,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11388,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11388,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11388,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11388,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11388,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1139/CVE-2024-1139.csv b/data/vul_id/CVE/2024/11/CVE-2024-1139/CVE-2024-1139.csv index 07f8905733794da..9f6903cb40b05ea 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1139/CVE-2024-1139.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1139/CVE-2024-1139.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1139,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1139,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1139,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1139,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1139,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11392/CVE-2024-11392.csv b/data/vul_id/CVE/2024/11/CVE-2024-11392/CVE-2024-11392.csv index 5a09b228351ae4d..a4564efba211440 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11392/CVE-2024-11392.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11392/CVE-2024-11392.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11392,1.00000000,https://github.com/Piyush-Bhor/CVE-2024-11392,Piyush-Bhor/CVE-2024-11392,899915043 -CVE-2024-11392,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11392,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11392,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11392,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11392,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11392,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11393/CVE-2024-11393.csv b/data/vul_id/CVE/2024/11/CVE-2024-11393/CVE-2024-11393.csv index 5a06c57b2924855..b4c9724eeb524d2 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11393/CVE-2024-11393.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11393/CVE-2024-11393.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11393,1.00000000,https://github.com/Piyush-Bhor/CVE-2024-11393,Piyush-Bhor/CVE-2024-11393,899917856 -CVE-2024-11393,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11393,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11393,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11393,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11393,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11393,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11393,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11394/CVE-2024-11394.csv b/data/vul_id/CVE/2024/11/CVE-2024-11394/CVE-2024-11394.csv index f803b5ad266edec..e868baf3f38e78f 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11394/CVE-2024-11394.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11394/CVE-2024-11394.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11394,1.00000000,https://github.com/Piyush-Bhor/CVE-2024-11394,Piyush-Bhor/CVE-2024-11394,899918238 -CVE-2024-11394,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11394,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11394,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11394,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11394,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11394,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11394,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11394,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11394,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1141/CVE-2024-1141.csv b/data/vul_id/CVE/2024/11/CVE-2024-1141/CVE-2024-1141.csv index df8f69c851290ca..ab4e86b4c941539 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1141/CVE-2024-1141.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1141/CVE-2024-1141.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1141,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1141,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1141,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11411/CVE-2024-11411.csv b/data/vul_id/CVE/2024/11/CVE-2024-11411/CVE-2024-11411.csv new file mode 100644 index 000000000000000..cb03c21d2525722 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11411/CVE-2024-11411.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11411,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11411,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11412/CVE-2024-11412.csv b/data/vul_id/CVE/2024/11/CVE-2024-11412/CVE-2024-11412.csv index 51b958b89b3e11f..e4236a39f862b62 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11412/CVE-2024-11412.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11412/CVE-2024-11412.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11412,1.00000000,https://github.com/windz3r0day/CVE-2024-11412,windz3r0day/CVE-2024-11412,892724705 -CVE-2024-11412,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11412,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11412,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11412,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11412,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11412,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1142/CVE-2024-1142.csv b/data/vul_id/CVE/2024/11/CVE-2024-1142/CVE-2024-1142.csv index 2b033a2dce3ec7c..a36ddb39a5ed656 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1142/CVE-2024-1142.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1142/CVE-2024-1142.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1142,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1142,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1142,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11428/CVE-2024-11428.csv b/data/vul_id/CVE/2024/11/CVE-2024-11428/CVE-2024-11428.csv index ccb648ffeafda96..44031f093398b94 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11428/CVE-2024-11428.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11428/CVE-2024-11428.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11428,1.00000000,https://github.com/windz3r0day/CVE-2024-11428,windz3r0day/CVE-2024-11428,892725472 -CVE-2024-11428,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11428,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11428,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11428,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11428,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11428,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11428,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11428,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11428,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11428,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1143/CVE-2024-1143.csv b/data/vul_id/CVE/2024/11/CVE-2024-1143/CVE-2024-1143.csv index 4e702d5942c4164..88267ae94899e5c 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1143/CVE-2024-1143.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1143/CVE-2024-1143.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1143,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1143,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11432/CVE-2024-11432.csv b/data/vul_id/CVE/2024/11/CVE-2024-11432/CVE-2024-11432.csv index 88f361677a977a9..49407dcd9613e58 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11432/CVE-2024-11432.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11432/CVE-2024-11432.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11432,1.00000000,https://github.com/windz3r0day/CVE-2024-11432,windz3r0day/CVE-2024-11432,892723142 -CVE-2024-11432,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11432,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11432,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11432,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11432,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11432,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11432,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11432,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11432,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11432,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1147/CVE-2024-1147.csv b/data/vul_id/CVE/2024/11/CVE-2024-1147/CVE-2024-1147.csv index cd3fda802ed4297..39894218353322e 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1147/CVE-2024-1147.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1147/CVE-2024-1147.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1147,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1147,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1147,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11477/CVE-2024-11477.csv b/data/vul_id/CVE/2024/11/CVE-2024-11477/CVE-2024-11477.csv index 057d26d5bd00e41..578fef51722a13a 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11477/CVE-2024-11477.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11477/CVE-2024-11477.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11477,1.00000000,https://github.com/maybelookis/CVE-2024-11477,maybelookis/CVE-2024-11477,894587811 CVE-2024-11477,0.50000000,https://github.com/TheN00bBuilder/cve-2024-11477-writeup,TheN00bBuilder/cve-2024-11477-writeup,895895052 -CVE-2024-11477,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-11477,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11477,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11477,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11477,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-11477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11477,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11477,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11477,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11482/CVE-2024-11482.csv b/data/vul_id/CVE/2024/11/CVE-2024-11482/CVE-2024-11482.csv index 06acefc95b0c2f6..03c0d60fd1b4d57 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11482/CVE-2024-11482.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11482/CVE-2024-11482.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11482,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11482,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11482,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11482,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11612/CVE-2024-11612.csv b/data/vul_id/CVE/2024/11/CVE-2024-11612/CVE-2024-11612.csv index ca15f2e51c8db51..da82ac36e35c3b3 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11612/CVE-2024-11612.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11612/CVE-2024-11612.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11612,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11612,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11612,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11612,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11639/CVE-2024-11639.csv b/data/vul_id/CVE/2024/11/CVE-2024-11639/CVE-2024-11639.csv index 9f34b18da3f7160..e9085f390de0404 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11639/CVE-2024-11639.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11639/CVE-2024-11639.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11639,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-11639,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11639,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-11639,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11639,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11639,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11639,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1163905/CVE-2024-1163905.csv b/data/vul_id/CVE/2024/11/CVE-2024-1163905/CVE-2024-1163905.csv index 406fa60ab92d3ac..e9cc807bd1f2b22 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1163905/CVE-2024-1163905.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1163905/CVE-2024-1163905.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1163905,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1163905,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11667/CVE-2024-11667.csv b/data/vul_id/CVE/2024/11/CVE-2024-11667/CVE-2024-11667.csv index 7f18ab7ab0bb1cc..6453c6026f9b94f 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11667/CVE-2024-11667.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11667/CVE-2024-11667.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11667,0.33333333,https://github.com/ReverseArt/CVE-24-DEC,ReverseArt/CVE-24-DEC,898973610 -CVE-2024-11667,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-11667,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-11667,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-11667,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-11667,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-11667,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11667,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11667,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11667,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-11667,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11668/CVE-2024-11668.csv b/data/vul_id/CVE/2024/11/CVE-2024-11668/CVE-2024-11668.csv index 373fb6a118e0b37..1764e5cac7ad8d0 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11668/CVE-2024-11668.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11668/CVE-2024-11668.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11668,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11668,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11668,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11668,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11669/CVE-2024-11669.csv b/data/vul_id/CVE/2024/11/CVE-2024-11669/CVE-2024-11669.csv index cbde6b6abbfb317..f2d1106aafec79d 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11669/CVE-2024-11669.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11669/CVE-2024-11669.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11669,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11669,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11669,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11669,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1168/CVE-2024-1168.csv b/data/vul_id/CVE/2024/11/CVE-2024-1168/CVE-2024-1168.csv index a90757ede04132d..95cda09ee60ae1f 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1168/CVE-2024-1168.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1168/CVE-2024-1168.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1168,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1168,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1168,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1168,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1168,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11680/CVE-2024-11680.csv b/data/vul_id/CVE/2024/11/CVE-2024-11680/CVE-2024-11680.csv index d175c6affb71706..264181379d965b1 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11680/CVE-2024-11680.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11680/CVE-2024-11680.csv @@ -3,16 +3,16 @@ CVE-2024-11680,1.00000000,https://github.com/D3N14LD15K/CVE-2024-11680_PoC_Explo CVE-2024-11680,1.00000000,https://github.com/famixcm/CVE-2024-11680,famixcm/CVE-2024-11680,895057327 CVE-2024-11680,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-11680,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-11680,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-11680,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-11680,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11680,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-11680,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-11680,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-11680,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-11680,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11680,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11680,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11680,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-11680,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11680,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11680,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11680,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-11680,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11680,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1172/CVE-2024-1172.csv b/data/vul_id/CVE/2024/11/CVE-2024-1172/CVE-2024-1172.csv index cd65751402d6f5d..0dff9ccdd0ec66a 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1172/CVE-2024-1172.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1172/CVE-2024-1172.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1172,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1172,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1172,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1172,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1172,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11728/CVE-2024-11728.csv b/data/vul_id/CVE/2024/11/CVE-2024-11728/CVE-2024-11728.csv index b308dcaad985517..26ff289ef5bb1b4 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11728/CVE-2024-11728.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11728/CVE-2024-11728.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11728,0.50000000,https://github.com/samogod/CVE-2024-11728,samogod/CVE-2024-11728,901848070 -CVE-2024-11728,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11728,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11728,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11728,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11728,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11728,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11728,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11728,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11728,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11729/CVE-2024-11729.csv b/data/vul_id/CVE/2024/11/CVE-2024-11729/CVE-2024-11729.csv index 013188181a5641d..ee82498fa86652e 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11729/CVE-2024-11729.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11729/CVE-2024-11729.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11729,0.50000000,https://github.com/samogod/CVE-2024-11728,samogod/CVE-2024-11728,901848070 -CVE-2024-11729,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11729,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11729,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11729,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11737/CVE-2024-11737.csv b/data/vul_id/CVE/2024/11/CVE-2024-11737/CVE-2024-11737.csv index c3ea3791bd102db..43aca2c90312acb 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11737/CVE-2024-11737.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11737/CVE-2024-11737.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11737,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11737,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11737,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11737,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11737,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11740/CVE-2024-11740.csv b/data/vul_id/CVE/2024/11/CVE-2024-11740/CVE-2024-11740.csv index 63d7b7e747747b6..3cb3ea11831251c 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11740/CVE-2024-11740.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11740/CVE-2024-11740.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11740,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11740,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11768/CVE-2024-11768.csv b/data/vul_id/CVE/2024/11/CVE-2024-11768/CVE-2024-11768.csv index 07e0a53bb6dc74a..eccc49e0f206085 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11768/CVE-2024-11768.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11768/CVE-2024-11768.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11768,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11768,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11772/CVE-2024-11772.csv b/data/vul_id/CVE/2024/11/CVE-2024-11772/CVE-2024-11772.csv index a952ad4827b0961..336e6ccfc3793ff 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11772/CVE-2024-11772.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11772/CVE-2024-11772.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11772,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-11772,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11772,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-11772,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11772,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-11772,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11772,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11773/CVE-2024-11773.csv b/data/vul_id/CVE/2024/11/CVE-2024-11773/CVE-2024-11773.csv index 470399bf6da9b1e..09d278c038a24d9 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11773/CVE-2024-11773.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11773/CVE-2024-11773.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11773,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11773,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11773,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11773,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11774/CVE-2024-11774.csv b/data/vul_id/CVE/2024/11/CVE-2024-11774/CVE-2024-11774.csv new file mode 100644 index 000000000000000..867e18878db0961 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11774/CVE-2024-11774.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11774,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11774,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11775/CVE-2024-11775.csv b/data/vul_id/CVE/2024/11/CVE-2024-11775/CVE-2024-11775.csv new file mode 100644 index 000000000000000..926c38429be2043 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11775/CVE-2024-11775.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11775,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11775,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11776/CVE-2024-11776.csv b/data/vul_id/CVE/2024/11/CVE-2024-11776/CVE-2024-11776.csv new file mode 100644 index 000000000000000..4abf28d063b3ee1 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11776/CVE-2024-11776.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11776,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11783/CVE-2024-11783.csv b/data/vul_id/CVE/2024/11/CVE-2024-11783/CVE-2024-11783.csv new file mode 100644 index 000000000000000..53295f3cdaf672f --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11783/CVE-2024-11783.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11783,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11783,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11784/CVE-2024-11784.csv b/data/vul_id/CVE/2024/11/CVE-2024-11784/CVE-2024-11784.csv new file mode 100644 index 000000000000000..c613c844990f157 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11784/CVE-2024-11784.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11784,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11784,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11806/CVE-2024-11806.csv b/data/vul_id/CVE/2024/11/CVE-2024-11806/CVE-2024-11806.csv new file mode 100644 index 000000000000000..c5b00ce3a1a7942 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11806/CVE-2024-11806.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11806,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11806,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11811/CVE-2024-11811.csv b/data/vul_id/CVE/2024/11/CVE-2024-11811/CVE-2024-11811.csv new file mode 100644 index 000000000000000..068c85bf706e218 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11811/CVE-2024-11811.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11811,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11812/CVE-2024-11812.csv b/data/vul_id/CVE/2024/11/CVE-2024-11812/CVE-2024-11812.csv new file mode 100644 index 000000000000000..f4ae84378847351 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11812/CVE-2024-11812.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11812,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11812,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11828/CVE-2024-11828.csv b/data/vul_id/CVE/2024/11/CVE-2024-11828/CVE-2024-11828.csv index 4715521173ac8e8..ff499f243076de5 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11828/CVE-2024-11828.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11828/CVE-2024-11828.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-11828,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-11828,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-11828,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-11828,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11878/CVE-2024-11878.csv b/data/vul_id/CVE/2024/11/CVE-2024-11878/CVE-2024-11878.csv new file mode 100644 index 000000000000000..2ff771097971801 --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11878/CVE-2024-11878.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11878,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11878,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11893/CVE-2024-11893.csv b/data/vul_id/CVE/2024/11/CVE-2024-11893/CVE-2024-11893.csv new file mode 100644 index 000000000000000..5e242979fe5051b --- /dev/null +++ b/data/vul_id/CVE/2024/11/CVE-2024-11893/CVE-2024-11893.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-11893,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-11893,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1197/CVE-2024-1197.csv b/data/vul_id/CVE/2024/11/CVE-2024-1197/CVE-2024-1197.csv index 4d3b5adb833a632..7a733facc0c27c8 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1197/CVE-2024-1197.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1197/CVE-2024-1197.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1197,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1197,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1197,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11972/CVE-2024-11972.csv b/data/vul_id/CVE/2024/11/CVE-2024-11972/CVE-2024-11972.csv index f8526bc6d1013d0..538e7dbef697f35 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11972/CVE-2024-11972.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11972/CVE-2024-11972.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11972,1.00000000,https://github.com/JunTakemura/exploit-CVE-2024-11972,JunTakemura/exploit-CVE-2024-11972,903941456 CVE-2024-11972,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,897637397 -CVE-2024-11972,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-11972,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-11972,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-11972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-11972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-11972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-11972,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11972,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12014/CVE-2024-12014.csv b/data/vul_id/CVE/2024/12/CVE-2024-12014/CVE-2024-12014.csv new file mode 100644 index 000000000000000..96576298af6b67c --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12014/CVE-2024-12014.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12014,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1202/CVE-2024-1202.csv b/data/vul_id/CVE/2024/12/CVE-2024-1202/CVE-2024-1202.csv index 584dfe84319498b..773e01accbfe378 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1202/CVE-2024-1202.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1202/CVE-2024-1202.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1202,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1202,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1202,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12025/CVE-2024-12025.csv b/data/vul_id/CVE/2024/12/CVE-2024-12025/CVE-2024-12025.csv index bced2b9e64aecf4..de294eb38405c99 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12025/CVE-2024-12025.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12025/CVE-2024-12025.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12025,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-12025,RandomRobbieBF/CVE-2024-12025,905785373 -CVE-2024-12025,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-12025,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-12025,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-12025,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12025,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12025,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12025,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1205/CVE-2024-1205.csv b/data/vul_id/CVE/2024/12/CVE-2024-1205/CVE-2024-1205.csv index 2fd61d01c983354..13e785b0e2aeec4 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1205/CVE-2024-1205.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1205/CVE-2024-1205.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1205,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1205,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-1205,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12053/CVE-2024-12053.csv b/data/vul_id/CVE/2024/12/CVE-2024-12053/CVE-2024-12053.csv index bafb082205e8c14..aec9075e8f1cb19 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12053/CVE-2024-12053.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12053/CVE-2024-12053.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12053,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12053,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12053,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-12053,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv b/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv index 120af142913c2f5..337415398e9b9a1 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1207/CVE-2024-1207.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1207,1.00000000,https://github.com/sahar042/CVE-2024-1207,sahar042/CVE-2024-1207,869417848 -CVE-2024-1207,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1207,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1207,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1207,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1207,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1207,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1207,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1207,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1207,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1207,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv b/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv index f66f31bd28b3709..4f1289578df31d4 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv @@ -6,7 +6,7 @@ CVE-2024-1208,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1208,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1208,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv b/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv index c90c945aeed7d3d..fd909808714b186 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv @@ -5,7 +5,7 @@ CVE-2024-1209,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1209,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1209,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv b/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv index cb32f2aee71c99f..ffdd8cc6266734b 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv @@ -5,7 +5,7 @@ CVE-2024-1210,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-1210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1210,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1210,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv b/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv index 3f89098e5b09845..66afe1fba5db1c1 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv @@ -5,12 +5,12 @@ CVE-2024-1212,1.00000000,https://github.com/MuhammadWaseem29/CVE-2024-1212,Muham CVE-2024-1212,1.00000000,https://github.com/YN1337/Kemp-LoadMaster-,YN1337/Kemp-LoadMaster-,810546361 CVE-2024-1212,1.00000000,https://github.com/Chocapikk/CVE-2024-1212,Chocapikk/CVE-2024-1212,774632757 CVE-2024-1212,0.01851852,https://github.com/RhinoSecurityLabs/CVEs,RhinoSecurityLabs/CVEs,162347061 -CVE-2024-1212,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-1212,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-1212,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1212,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-1212,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-1212,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-1212,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-1212,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1212,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-1212,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1212,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-1212,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 @@ -21,7 +21,7 @@ CVE-2024-1212,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1212,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1212,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1212,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1212,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1212,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1212,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1212,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12121/CVE-2024-12121.csv b/data/vul_id/CVE/2024/12/CVE-2024-12121/CVE-2024-12121.csv index 24d7caf1e52fd49..79232f242f22428 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12121/CVE-2024-12121.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12121/CVE-2024-12121.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12121,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12121,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12130/CVE-2024-12130.csv b/data/vul_id/CVE/2024/12/CVE-2024-12130/CVE-2024-12130.csv index 7261883d4eaef67..b25781a946148f7 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12130/CVE-2024-12130.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12130/CVE-2024-12130.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12130,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12130,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12130,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-12130,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1215/CVE-2024-1215.csv b/data/vul_id/CVE/2024/12/CVE-2024-1215/CVE-2024-1215.csv index 111b6ff547c4241..ed8f8ec711f6470 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1215/CVE-2024-1215.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1215/CVE-2024-1215.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1215,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1215,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1215,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1215,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1215,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12155/CVE-2024-12155.csv b/data/vul_id/CVE/2024/12/CVE-2024-12155/CVE-2024-12155.csv index ea28a54c0f5944d..676081ff3859fef 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12155/CVE-2024-12155.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12155/CVE-2024-12155.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12155,1.00000000,https://github.com/McTavishSue/CVE-2024-12155,McTavishSue/CVE-2024-12155,899528238 -CVE-2024-12155,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-12155,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-12155,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-12155,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12155,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12155,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12155,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12155,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12155,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1220/CVE-2024-1220.csv b/data/vul_id/CVE/2024/12/CVE-2024-1220/CVE-2024-1220.csv index 5d4b691d0a7fe01..a5957677c66c214 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1220/CVE-2024-1220.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1220/CVE-2024-1220.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1220,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1220,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1220,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12209/CVE-2024-12209.csv b/data/vul_id/CVE/2024/12/CVE-2024-12209/CVE-2024-12209.csv index 6b852bcbf56b6ed..3fd6649a0dcead7 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12209/CVE-2024-12209.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12209/CVE-2024-12209.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12209,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-12209,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-12209,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-12209,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-12209,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-12209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12209,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12209,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12209,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1227/CVE-2024-1227.csv b/data/vul_id/CVE/2024/12/CVE-2024-1227/CVE-2024-1227.csv index 7e7600dd340a0b6..0e6e5b19c7a7dd9 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1227/CVE-2024-1227.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1227/CVE-2024-1227.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1227,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1227,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12270/CVE-2024-12270.csv b/data/vul_id/CVE/2024/12/CVE-2024-12270/CVE-2024-12270.csv index 0426dad20f59b51..79e22ee9c1e831d 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12270/CVE-2024-12270.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12270/CVE-2024-12270.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12270,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-12270,RandomRobbieBF/CVE-2024-12270,900786065 -CVE-2024-12270,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-12270,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-12270,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-12270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12270,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12270,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12270,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1234/CVE-2024-1234.csv b/data/vul_id/CVE/2024/12/CVE-2024-1234/CVE-2024-1234.csv index f727556d5991021..a5f802634edc184 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1234/CVE-2024-1234.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1234/CVE-2024-1234.csv @@ -6,7 +6,7 @@ CVE-2024-1234,0.50000000,https://github.com/j5Jb3X4eYs/cve-check,j5Jb3X4eYs/cve- CVE-2024-1234,0.33333333,https://github.com/CraigDonkin/Microsoft-CVE-Lookup,CraigDonkin/Microsoft-CVE-Lookup,756055310 CVE-2024-1234,0.03125000,https://github.com/ManavStud/CVE-Engine-V2,ManavStud/CVE-Engine-V2,889560431 CVE-2024-1234,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cve2kev,898736328 -CVE-2024-1234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1234,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12345/CVE-2024-12345.csv b/data/vul_id/CVE/2024/12/CVE-2024-12345/CVE-2024-12345.csv index 32dc22c1c8755ed..2be62ee4e9f247d 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12345/CVE-2024-12345.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12345/CVE-2024-12345.csv @@ -4,7 +4,7 @@ CVE-2024-12345,0.50000000,https://github.com/s3mPr1linux/SPLOITSCAN,s3mPr1linux/ CVE-2024-12345,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-12345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-12345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12345,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-12345,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12345,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1235/CVE-2024-1235.csv b/data/vul_id/CVE/2024/12/CVE-2024-1235/CVE-2024-1235.csv index 8752d1db82d9da3..add5f29016b7a68 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1235/CVE-2024-1235.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1235/CVE-2024-1235.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1235,0.03125000,https://github.com/ManavStud/CVE-Engine-V2,ManavStud/CVE-Engine-V2,889560431 -CVE-2024-1235,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1235,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1235,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1235,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1235,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12356/CVE-2024-12356.csv b/data/vul_id/CVE/2024/12/CVE-2024-12356/CVE-2024-12356.csv index f7deb8d9e57a019..3b8029f996b7d0a 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12356/CVE-2024-12356.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12356/CVE-2024-12356.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12356,1.00000000,https://github.com/cloudefence/CVE-2024-12356,cloudefence/CVE-2024-12356,904790391 CVE-2024-12356,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,897637397 -CVE-2024-12356,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-12356,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-12356,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-12356,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-12356,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-12356,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12356,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12356,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-12356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12356,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12356,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12356,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12371/CVE-2024-12371.csv b/data/vul_id/CVE/2024/12/CVE-2024-12371/CVE-2024-12371.csv index b213d57d6f47e5a..4f6897ce74088d2 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12371/CVE-2024-12371.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12371/CVE-2024-12371.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12371,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12371,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12372/CVE-2024-12372.csv b/data/vul_id/CVE/2024/12/CVE-2024-12372/CVE-2024-12372.csv index a4bd441bb9b82a9..1eadbe5a623bc75 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12372/CVE-2024-12372.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12372/CVE-2024-12372.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12372,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12372,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12373/CVE-2024-12373.csv b/data/vul_id/CVE/2024/12/CVE-2024-12373/CVE-2024-12373.csv index c3d914cd4ae47d0..9436e7cb915556f 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12373/CVE-2024-12373.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12373/CVE-2024-12373.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12373,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12373,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12506/CVE-2024-12506.csv b/data/vul_id/CVE/2024/12/CVE-2024-12506/CVE-2024-12506.csv new file mode 100644 index 000000000000000..6293bd0988e063a --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12506/CVE-2024-12506.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12506,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-12506,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12509/CVE-2024-12509.csv b/data/vul_id/CVE/2024/12/CVE-2024-12509/CVE-2024-12509.csv new file mode 100644 index 000000000000000..ad1cceff2cdd14f --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12509/CVE-2024-12509.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12509,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-12509,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12560/CVE-2024-12560.csv b/data/vul_id/CVE/2024/12/CVE-2024-12560/CVE-2024-12560.csv index 32cdcc61b904499..7432944e9103fb9 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12560/CVE-2024-12560.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12560/CVE-2024-12560.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12560,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12560,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12571/CVE-2024-12571.csv b/data/vul_id/CVE/2024/12/CVE-2024-12571/CVE-2024-12571.csv index af5944869b14739..f4d5b591304270a 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12571/CVE-2024-12571.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12571/CVE-2024-12571.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12571,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12571,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12571,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-12571,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12677/CVE-2024-12677.csv b/data/vul_id/CVE/2024/12/CVE-2024-12677/CVE-2024-12677.csv new file mode 100644 index 000000000000000..08b84d5dfbd1d22 --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12677/CVE-2024-12677.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12677,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12678/CVE-2024-12678.csv b/data/vul_id/CVE/2024/12/CVE-2024-12678/CVE-2024-12678.csv new file mode 100644 index 000000000000000..97577496e65991d --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12678/CVE-2024-12678.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12678,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv b/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv index 12f4148c501067e..ca95ca34d98b2ad 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv @@ -3,7 +3,7 @@ CVE-2024-1269,1.00000000,https://github.com/sajaljat/CVE-2024-1269,sajaljat/CVE- CVE-2024-1269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1269,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1269,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12692/CVE-2024-12692.csv b/data/vul_id/CVE/2024/12/CVE-2024-12692/CVE-2024-12692.csv index a1ab79f8d7da93a..7d3a6a06e64b441 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12692/CVE-2024-12692.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12692/CVE-2024-12692.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12692,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12692,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12692,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-12692,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12693/CVE-2024-12693.csv b/data/vul_id/CVE/2024/12/CVE-2024-12693/CVE-2024-12693.csv index 2766a26a7d097c1..2cc8fc82be64368 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12693/CVE-2024-12693.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12693/CVE-2024-12693.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12693,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12693,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12693,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12727/CVE-2024-12727.csv b/data/vul_id/CVE/2024/12/CVE-2024-12727/CVE-2024-12727.csv index bac71174f912bc4..f6bdd4011d727fb 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12727/CVE-2024-12727.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12727/CVE-2024-12727.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12727,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12727,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12727,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12728/CVE-2024-12728.csv b/data/vul_id/CVE/2024/12/CVE-2024-12728/CVE-2024-12728.csv index 7f62ef2666e8e9d..961775aeba47be5 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12728/CVE-2024-12728.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12728/CVE-2024-12728.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12728,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12728,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12728,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12729/CVE-2024-12729.csv b/data/vul_id/CVE/2024/12/CVE-2024-12729/CVE-2024-12729.csv index 3acaf8c5752cee3..1579cf765142118 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12729/CVE-2024-12729.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12729/CVE-2024-12729.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-12729,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-12729,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-12729,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12840/CVE-2024-12840.csv b/data/vul_id/CVE/2024/12/CVE-2024-12840/CVE-2024-12840.csv new file mode 100644 index 000000000000000..526ffcd5d83b253 --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12840/CVE-2024-12840.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12840,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12841/CVE-2024-12841.csv b/data/vul_id/CVE/2024/12/CVE-2024-12841/CVE-2024-12841.csv new file mode 100644 index 000000000000000..2c110170bbe75e3 --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12841/CVE-2024-12841.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12841,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12842/CVE-2024-12842.csv b/data/vul_id/CVE/2024/12/CVE-2024-12842/CVE-2024-12842.csv new file mode 100644 index 000000000000000..12fa48c214865ba --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12842/CVE-2024-12842.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12842,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12843/CVE-2024-12843.csv b/data/vul_id/CVE/2024/12/CVE-2024-12843/CVE-2024-12843.csv new file mode 100644 index 000000000000000..104ad0546fe1e42 --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12843/CVE-2024-12843.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12843,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12844/CVE-2024-12844.csv b/data/vul_id/CVE/2024/12/CVE-2024-12844/CVE-2024-12844.csv new file mode 100644 index 000000000000000..c322ad91cb3bf2f --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12844/CVE-2024-12844.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12844,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12845/CVE-2024-12845.csv b/data/vul_id/CVE/2024/12/CVE-2024-12845/CVE-2024-12845.csv new file mode 100644 index 000000000000000..8fe7884d6e4b79d --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12845/CVE-2024-12845.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12845,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12867/CVE-2024-12867.csv b/data/vul_id/CVE/2024/12/CVE-2024-12867/CVE-2024-12867.csv new file mode 100644 index 000000000000000..e73ecd53de7cf42 --- /dev/null +++ b/data/vul_id/CVE/2024/12/CVE-2024-12867/CVE-2024-12867.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-12867,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv b/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv index 57c00a719eb4d97..b2602cf556200e1 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1288,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1288,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1288,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1288,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1288,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv b/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv index e535c13d52e0965..d12bb30c1f330dc 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12883,1.00000000,https://github.com/mhtsec/cve-2024-12883,mhtsec/cve-2024-12883,772273310 CVE-2024-12883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-12883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12883,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-12883,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv b/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv index 2b68ac85e103147..b38337b3f871e83 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1301,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-1301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1301,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv b/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv index 356afb2ee4c7ae8..d7613912e19c5a4 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1302,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1302,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1302,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1302,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1302,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1302,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv b/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv index 4dc801e7a79cd03..2bcc84c358edb05 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1303,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1303,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1303,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1303,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv b/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv index 8f0b9c8e727bb2e..c8559f954e9e794 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1304,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv b/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv index 216d10f1000b126..98f66a4450e3a67 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv @@ -3,7 +3,7 @@ CVE-2024-1346,1.00000000,https://github.com/PeterGabaldon/CVE-2024-1346,PeterGab CVE-2024-1346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1346,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1346,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1346,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv b/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv index 78e12a8c3f34ba7..53f7e1d0e7e1ee0 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1380/CVE-2024-1380.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1380,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-1380,RandomRobbieBF/CVE-2024-1380,863002188 -CVE-2024-1380,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1380,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1380,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1380,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1380,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1380,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1380,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv b/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv index f5c069227b0fb0e..44c1e0d922e017b 100644 --- a/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv +++ b/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv @@ -3,7 +3,7 @@ CVE-2024-1403,1.00000000,https://github.com/horizon3ai/CVE-2024-1403,horizon3ai/ CVE-2024-1403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1403,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1403,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1403,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1403,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1403,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1403,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1403,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv b/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv index 806b0857100b0b6..4e5a146ec0cef30 100644 --- a/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv +++ b/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv @@ -3,7 +3,7 @@ CVE-2024-1441,1.00000000,https://github.com/almkuznetsov/CVE-2024-1441,almkuznet CVE-2024-1441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1441,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1441,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1441,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1441,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1441,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv b/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv index 71a216a5a783fef..e12966676cbda31 100644 --- a/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv +++ b/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1512,1.00000000,https://github.com/rat-c/CVE-2024-1512,rat-c/CVE-2024-1512,765658440 CVE-2024-1512,1.00000000,https://github.com/grozdniyandy/CVE,grozdniyandy/CVE,762330276 CVE-2024-1512,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 -CVE-2024-1512,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1512,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-1512,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1512,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1512,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1512,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1512,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1512,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1512,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv b/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv index d64b050a56a2143..0696e980a1df049 100644 --- a/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv +++ b/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv @@ -6,7 +6,7 @@ CVE-2024-1561,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISph CVE-2024-1561,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1561,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1561,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1561,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1561,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1561,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv b/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv index 01d07bc836fee8c..8b2858020350a66 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1642,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1642,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1642,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv b/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv index d1a08158847f285..84bfeb92d3c3d87 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1642470,1.00000000,https://github.com/Symbolexe/CVE-2024-1642470,Symbolexe/CVE-2024-1642470,787003431 CVE-2024-1642470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1642470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1642470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1642470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1642470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1642470,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1642470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv b/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv index 05c8e1d9e0c3630..612bdd92168008d 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv @@ -4,7 +4,7 @@ CVE-2024-1651,1.00000000,https://github.com/sharpicx/CVE-2024-1651-PoC,sharpicx/ CVE-2024-1651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1651,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1651,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1651,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv b/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv index d3d07e8e38151e7..15ee87f83e7f264 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv @@ -3,7 +3,7 @@ CVE-2024-1655,1.00000000,https://github.com/lnversed/CVE-2024-1655,lnversed/CVE- CVE-2024-1655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1655,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1655,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1655,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1655,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1655,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1655,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1655,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1694/CVE-2024-1694.csv b/data/vul_id/CVE/2024/16/CVE-2024-1694/CVE-2024-1694.csv index fc62d73dec72936..bec27d563528ad0 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1694/CVE-2024-1694.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1694/CVE-2024-1694.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1694,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1694,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-1694,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1694,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1694,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv b/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv index fc764d5e66cfc1f..4e89ab04606abb8 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv @@ -4,14 +4,14 @@ CVE-2024-1698,1.00000000,https://github.com/shanglyu/CVE-2024-1698,shanglyu/CVE- CVE-2024-1698,1.00000000,https://github.com/kamranhasan/CVE-2024-1698-Exploit,kamranhasan/CVE-2024-1698-Exploit,779111890 CVE-2024-1698,1.00000000,https://github.com/codeb0ss/CVE-2024-1698-PoC,codeb0ss/CVE-2024-1698-PoC,774422194 CVE-2024-1698,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CVE_2024,508513307 -CVE-2024-1698,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-1698,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-1698,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1698,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-1698,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1698,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1698,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1698,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv b/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv index 0ae1d05aea11dd3..b9488321b3738c5 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv @@ -5,7 +5,7 @@ CVE-2024-1708,0.50000000,https://github.com/tr1pl3ight/POCv2.0-for-CVE-2024-1709 CVE-2024-1708,0.50000000,https://github.com/W01fh4cker/ScreenConnect-AuthBypass-RCE,W01fh4cker/ScreenConnect-AuthBypass-RCE,761127845 CVE-2024-1708,0.14285714,https://github.com/JoshuaOrtizR/Proof-Of-Concepts,JoshuaOrtizR/Proof-Of-Concepts,889370174 CVE-2024-1708,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-1708,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1708,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1708,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1708,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-1708,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 @@ -17,7 +17,7 @@ CVE-2024-1708,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1708,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1708,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv b/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv index 38b69c60434e59d..2ea3492369f1a4e 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv @@ -18,8 +18,8 @@ CVE-2024-1709,0.03703704,https://github.com/Oracle-Security/CVEs,Oracle-Security CVE-2024-1709,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-1709,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-1709,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-1709,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-1709,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-1709,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1709,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-1709,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-1709,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-1709,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -36,7 +36,7 @@ CVE-2024-1709,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-1709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1709,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1709,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv b/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv index 18bb8116c088629..ffccd66cbd4d5bd 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1781,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1781,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1781,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1781,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1781,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1781,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1781,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv b/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv index 6a37b8bc8d0335c..9543b906ceef1c9 100644 --- a/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv +++ b/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv @@ -3,7 +3,7 @@ CVE-2024-1800,0.50000000,https://github.com/fa-rrel/CVE-2024-4358,fa-rrel/CVE-20 CVE-2024-1800,0.50000000,https://github.com/Harydhk7/CVE-2024-4358,Harydhk7/CVE-2024-4358,810399215 CVE-2024-1800,0.50000000,https://github.com/sinsinology/CVE-2024-4358,sinsinology/CVE-2024-4358,809672691 CVE-2024-1800,0.04761905,https://github.com/gd-discov3r/priv8-Nuclei,gd-discov3r/priv8-Nuclei,866580904 -CVE-2024-1800,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-1800,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-1800,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-1800,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1800,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 @@ -11,7 +11,7 @@ CVE-2024-1800,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2024-1800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1800,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-1800,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-1800,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1800,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1800,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv b/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv index 01e210ff9ad60bc..6045fae8c524755 100644 --- a/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv +++ b/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1874,1.00000000,https://github.com/Tgcohce/CVE-2024-1874,Tgcohce/CVE-2024-1874,830599691 CVE-2024-1874,1.00000000,https://github.com/ox1111/-CVE-2024-1874-,ox1111/-CVE-2024-1874-,787746052 -CVE-2024-1874,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1874,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1874,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1874,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1874,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1874,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1874,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1874,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1874,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1900/CVE-2024-1900.csv b/data/vul_id/CVE/2024/19/CVE-2024-1900/CVE-2024-1900.csv index d18419341f95c81..81209be76202a62 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1900/CVE-2024-1900.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1900/CVE-2024-1900.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1900,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1900,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-1900,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-19002/CVE-2024-19002.csv b/data/vul_id/CVE/2024/19/CVE-2024-19002/CVE-2024-19002.csv index f6486a4dfd7aa16..13a491d58e3c398 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-19002/CVE-2024-19002.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-19002/CVE-2024-19002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-19002,1.00000000,https://github.com/adminlove520/cve-2024-19002,adminlove520/cve-2024-19002,890839927 -CVE-2024-19002,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-19002,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-19002,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-19002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-19002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-19002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-19002,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv b/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv index 4769c00bd054326..839e26b30dad785 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1931,1.00000000,https://github.com/passer12/CVE-2024-1931-reproduction,passer12/CVE-2024-1931-reproduction,842021663 -CVE-2024-1931,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1931,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1931,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-1931,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1931,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1931,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv b/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv index f0a3b9477c5ebf7..8f5b21c84aeccbf 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1939,1.00000000,https://github.com/rycbar77/CVE-2024-1939,rycbar77/CVE-2024-1939,847292131 CVE-2024-1939,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 -CVE-2024-1939,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-1939,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-1939,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-1939,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1939,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1939,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1939,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1939,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-1939,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv b/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv index c33778386c5888f..48c588b0ef0e86a 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv @@ -3,7 +3,7 @@ CVE-2024-20017,0.25000000,https://github.com/mellow-hype/cve-2024-20017,mellow-h CVE-2024-20017,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-20017,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20017,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20017,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20017,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20017,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20017,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20125/CVE-2024-20125.csv b/data/vul_id/CVE/2024/20/CVE-2024-20125/CVE-2024-20125.csv index 995deb7f709893f..a67d87453850618 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20125/CVE-2024-20125.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20125/CVE-2024-20125.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20125,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20125,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20125,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20125,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20136/CVE-2024-20136.csv b/data/vul_id/CVE/2024/20/CVE-2024-20136/CVE-2024-20136.csv index 7dc34dc99d55cb1..aca671415d48100 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20136/CVE-2024-20136.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20136/CVE-2024-20136.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20136,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20136,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20136,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-20136,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20136,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20137/CVE-2024-20137.csv b/data/vul_id/CVE/2024/20/CVE-2024-20137/CVE-2024-20137.csv index f74ee62aa6b8980..440e94f865e4df7 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20137/CVE-2024-20137.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20137/CVE-2024-20137.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20137,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20137,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20137,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20137,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20138/CVE-2024-20138.csv b/data/vul_id/CVE/2024/20/CVE-2024-20138/CVE-2024-20138.csv index 553c0da3a7f3af7..ed1aa36f7958572 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20138/CVE-2024-20138.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20138/CVE-2024-20138.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20138,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20138,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20138,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20138,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20139/CVE-2024-20139.csv b/data/vul_id/CVE/2024/20/CVE-2024-20139/CVE-2024-20139.csv index 9c7948f0abe705f..2f67df959d2f63f 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20139/CVE-2024-20139.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20139/CVE-2024-20139.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20139,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20139,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20139,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20139,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv b/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv index e52dd7b043cca6e..54337f7d7071caa 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv @@ -3,7 +3,7 @@ CVE-2024-20291,0.50000000,https://github.com/greandfather/CVE-2024-20291-POC,gre CVE-2024-20291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20291,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20291,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20291,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20291,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20291,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv b/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv index 613c2c179678a9c..172ba8f78835a06 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20338,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20338,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20338,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv b/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv index 00e855d745982b7..edb9187712ab120 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv @@ -8,7 +8,7 @@ CVE-2024-20353,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-20353,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-20353,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-20353,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-20353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20353,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20353,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv b/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv index e1b08fd5658dbc0..525ffe4325863c6 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv @@ -5,7 +5,7 @@ CVE-2024-20356,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-20356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20356,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20356,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv b/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv index 8733367faa8697f..f65fbe0dd04300f 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv @@ -7,7 +7,7 @@ CVE-2024-20359,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagri CVE-2024-20359,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-20359,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-20359,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-20359,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20359,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20359,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20359,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20397/CVE-2024-20397.csv b/data/vul_id/CVE/2024/20/CVE-2024-20397/CVE-2024-20397.csv index 3a3aec804a802a8..9b659d51af739b2 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20397/CVE-2024-20397.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20397/CVE-2024-20397.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20397,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20397,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20397,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20397,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv b/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv index ddb1624024955f5..227cf96e3d3c33c 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20404,1.00000000,https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404,AbdElRahmanEzzat1995/CVE-2024-20404,812743717 -CVE-2024-20404,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-20404,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-20404,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20404,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20404,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv b/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv index f17e1ac80ff67cf..cf4feab06475767 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20405,1.00000000,https://github.com/AbdElRahmanEzzat1995/CVE-2024-20405,AbdElRahmanEzzat1995/CVE-2024-20405,812744797 CVE-2024-20405,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20405,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20405,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20405,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20405,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20405,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20405,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20418/CVE-2024-20418.csv b/data/vul_id/CVE/2024/20/CVE-2024-20418/CVE-2024-20418.csv index e464f1dff4f1b57..2a74b86ece0ae7a 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20418/CVE-2024-20418.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20418/CVE-2024-20418.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20418,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20418,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20418,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20418,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-20418,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv b/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv index bd0d9e130284785..417936407e9f8f6 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20419,1.00000000,https://github.com/codeb0ss/CVE-2024-20419-PoC,codeb0ss/CVE-2024-20419-PoC,852982483 -CVE-2024-20419,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-20419,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-20419,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20419,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-20419,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-20419,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-20419,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20419,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20419,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20419,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20419,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20439/CVE-2024-20439.csv b/data/vul_id/CVE/2024/20/CVE-2024-20439/CVE-2024-20439.csv index 92aceea66c1eecc..5de2f88d1d1b978 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20439/CVE-2024-20439.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20439/CVE-2024-20439.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20439,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-20439,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-20439,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-20439,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-20439,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20440/CVE-2024-20440.csv b/data/vul_id/CVE/2024/20/CVE-2024-20440/CVE-2024-20440.csv index db9e17344816d79..9f27f5666dcd480 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20440/CVE-2024-20440.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20440/CVE-2024-20440.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20440,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-20440,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-20440,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-20440,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-20440,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv b/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv index 37e591b78507ac9..32ac5572554a6f9 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20467/CVE-2024-20467.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20467,1.00000000,https://github.com/saler-cve/PoC-Exploit-CVE-2024-20467,saler-cve/PoC-Exploit-CVE-2024-20467,864676343 -CVE-2024-20467,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-20467,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-20467,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20467,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20467,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20467,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20467,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20467,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20470/CVE-2024-20470.csv b/data/vul_id/CVE/2024/20/CVE-2024-20470/CVE-2024-20470.csv index 7909b4f2f9956ce..2199700ae2b7875 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20470/CVE-2024-20470.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20470/CVE-2024-20470.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20470,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20470,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20470,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-20470,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-20470,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv b/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv index ac6b73f3d274220..58e3d1a78e5ca36 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv @@ -11,7 +11,7 @@ CVE-2024-2054,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2054,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2054,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2054,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2054,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2054,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2054,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2054,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv b/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv index c253c71fa161203..d3b38928e41a327 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv @@ -3,13 +3,13 @@ CVE-2024-20656,0.50000000,https://github.com/xiaoqiao147/CVE-2024-33333,xiaoqiao CVE-2024-20656,0.25000000,https://github.com/Disseminator/Poc_CVEs,Disseminator/Poc_CVEs,838256808 CVE-2024-20656,0.03571429,https://github.com/pxcs/CVE-29343-Sysmon-list,pxcs/CVE-29343-Sysmon-list,785288758 CVE-2024-20656,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 -CVE-2024-20656,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20656,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20656,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-20656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-20656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20656,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20656,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv b/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv index fb93c65f29ea771..b11f549756c3bf7 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv @@ -3,12 +3,12 @@ CVE-2024-20666,1.00000000,https://github.com/HYZ3K/CVE-2024-20666,HYZ3K/CVE-2024 CVE-2024-20666,1.00000000,https://github.com/invaderslabs/CVE-2024-20666,invaderslabs/CVE-2024-20666,822528570 CVE-2024-20666,1.00000000,https://github.com/nnotwen/Script-For-CVE-2024-20666,nnotwen/Script-For-CVE-2024-20666,758035634 CVE-2024-20666,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 -CVE-2024-20666,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-20666,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-20666,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20666,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20666,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv b/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv index 06180a51bde91c2..ae96794238e75ec 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv @@ -3,7 +3,7 @@ CVE-2024-20696,1.00000000,https://github.com/clearbluejar/CVE-2024-20696,clearbl CVE-2024-20696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20696,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20696,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20696,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20696,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20696,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20696,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20696,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv b/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv index fc1cb25e0d7a087..ea6dcb324bcaf5b 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv @@ -6,7 +6,7 @@ CVE-2024-20698,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-20698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20698,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20698,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20698,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20698,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv b/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv index 7b1808226c93164..0e8bdfa9be3859b 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv @@ -3,7 +3,7 @@ CVE-2024-2074,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/V CVE-2024-2074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2074,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2074,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2074,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2074,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-2074,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2074,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv b/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv index bc5b4d592447d5f..bfca3b16561d188 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20746,1.00000000,https://github.com/200101WhoAmI/CVE-2024-20746,200101WhoAmI/CVE-2024-20746,845363771 CVE-2024-20746,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20746,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20746,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20746,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20746,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv b/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv index 526fb03993e0df5..761c78277872e46 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv @@ -8,12 +8,12 @@ CVE-2024-20767,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,89763 CVE-2024-20767,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2024-20767,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-20767,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-20767,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-20767,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-20767,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-20767,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-20767,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-20767,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-20767,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-20767,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-20767,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-20767,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-20767,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-20767,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -25,7 +25,7 @@ CVE-2024-20767,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-20767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20767,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20767,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20767,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20767,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20767,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20767,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20767,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv b/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv index ac7928d8bca5229..ffdf1df82162134 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv @@ -9,7 +9,7 @@ CVE-2024-20931,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-20931,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-20931,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20931,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20931,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20931,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20931,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-20931,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv b/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv index 2babef9314a6af1..f9457ae9a9ece4a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv @@ -4,7 +4,7 @@ CVE-2024-21006,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-21006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21006,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21006,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21006,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21006,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21006,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21006,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21006,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv b/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv index fe6cbfb6e8eee93..165ec2aa9601452 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21107,1.00000000,https://github.com/Alaatk/CVE-2024-21107,Alaatk/CVE-2024-21107,787760798 CVE-2024-21107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21107,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21107,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv b/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv index d0c7f92a08d4124..8319deaafe9f54b 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv @@ -6,7 +6,7 @@ CVE-2024-21111,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471 CVE-2024-21111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21111,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21111,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21111,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21111,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2120/CVE-2024-2120.csv b/data/vul_id/CVE/2024/21/CVE-2024-2120/CVE-2024-2120.csv index a8affa3a72224c8..27ef7158467c4ed 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2120/CVE-2024-2120.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2120/CVE-2024-2120.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-2120,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-2120,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-2120,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2120,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-2120,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21216/CVE-2024-21216.csv b/data/vul_id/CVE/2024/21/CVE-2024-21216/CVE-2024-21216.csv index bcf7a700e469ad6..d058340d477413d 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21216/CVE-2024-21216.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21216/CVE-2024-21216.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21216,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21216,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21216,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-21216,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-21216,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv b/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv index 9371847713d9b8f..56c8999e9303c88 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2122,1.00000000,https://github.com/codeb0ss/CVE-2024-2122-PoC,codeb0ss/CVE-2024-2122-PoC,824750688 -CVE-2024-2122,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2122,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2122,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2122,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2122,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21287/CVE-2024-21287.csv b/data/vul_id/CVE/2024/21/CVE-2024-21287/CVE-2024-21287.csv index 6092448a8d09ace..360775a6b91b253 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21287/CVE-2024-21287.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21287/CVE-2024-21287.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21287,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21287,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21287,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-21287,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21287,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-21287,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21287,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21287,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-21287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-21287,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv b/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv index 180ffe3c0fcbfbb..4c952f2a0fdd3e6 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv @@ -3,7 +3,7 @@ CVE-2024-21305,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-21305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21305,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21305,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21305,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21305,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21305,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21305,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv b/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv index 44f6129e142b2e5..684a40b05b16120 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21306,1.00000000,https://github.com/d4rks1d33/C-PoC-for-CVE-2024-21306,d4rks1d33/C-PoC-for-CVE-2024-21306,783479957 CVE-2024-21306,0.50000000,https://github.com/Danyw24/blueXploit,Danyw24/blueXploit,903599533 CVE-2024-21306,0.06250000,https://github.com/sgxgsx/bluetoothexploits,sgxgsx/bluetoothexploits,800055748 -CVE-2024-21306,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21306,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21306,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21306,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21306,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21320/CVE-2024-21320.csv b/data/vul_id/CVE/2024/21/CVE-2024-21320/CVE-2024-21320.csv index 0ed66d132519ea6..2ba3ead9effa456 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21320/CVE-2024-21320.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21320/CVE-2024-21320.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21320,1.00000000,https://github.com/sxyrxyy/CVE-2024-21320-POC,sxyrxyy/CVE-2024-21320-POC,880686304 CVE-2024-21320,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-21320,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21320,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21320,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21320,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21320,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21320,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv b/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv index ee4ea8d280426a0..1b35dbe875de46a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv @@ -12,17 +12,17 @@ CVE-2024-21338,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit- CVE-2024-21338,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-21338,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-21338,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-21338,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21338,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21338,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-21338,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21338,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-21338,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21338,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21338,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21338,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21338,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21338,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21338,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21338,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21338,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21338,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21338,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv b/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv index 4ca4725b9f6f09b..e6b2eb0c1594ca8 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv @@ -3,11 +3,11 @@ CVE-2024-21345,1.00000000,https://github.com/FoxyProxys/CVE-2024-21345,FoxyProxy CVE-2024-21345,1.00000000,https://github.com/exploits-forsale/24h2-nt-exploit,exploits-forsale/24h2-nt-exploit,792167708 CVE-2024-21345,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-21345,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-21345,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21345,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21345,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21345,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21345,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21345,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv b/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv index 52bc50626adbfab..77daaaba65310ba 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv @@ -3,7 +3,7 @@ CVE-2024-21378,1.00000000,https://github.com/d0rb/CVE-2024-21378,d0rb/CVE-2024-2 CVE-2024-21378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21378,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21378,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21378,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv b/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv index 83e619a4e0a0a34..3f74609749c161f 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv @@ -3,7 +3,7 @@ CVE-2024-21388,1.00000000,https://github.com/d0rb/CVE-2024-21388,d0rb/CVE-2024-2 CVE-2024-21388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21388,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21388,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21388,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21388,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21388,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv b/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv index 696fa45258c1a3c..c528f8f6f4876df 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv @@ -7,7 +7,7 @@ CVE-2024-21410,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-21410,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-21410,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21410,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-21410,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21410,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21410,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21410,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-21410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv b/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv index 7f4084ac3a53ff6..75d26c606501d6e 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv @@ -14,7 +14,7 @@ CVE-2024-21412,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-21412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21412,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21412,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21412,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv b/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv index e6ea73995c8b2c1..eb8201973e1bec5 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv @@ -27,14 +27,14 @@ CVE-2024-21413,0.05000000,https://github.com/DF1sh/TryHackMe-Rooms,DF1sh/TryHack CVE-2024-21413,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2024-21413,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-21413,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-21413,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-21413,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21413,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21413,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21413,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21413,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-21413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21413,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21413,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21413,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21447/CVE-2024-21447.csv b/data/vul_id/CVE/2024/21/CVE-2024-21447/CVE-2024-21447.csv index f47f9599482bec2..e5684ede5193408 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21447/CVE-2024-21447.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21447/CVE-2024-21447.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21447,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-21447,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-21447,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21447,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21447,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21447,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21447,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21455/CVE-2024-21455.csv b/data/vul_id/CVE/2024/21/CVE-2024-21455/CVE-2024-21455.csv index ea6dc937c1e8f31..d7957fbfcf11033 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21455/CVE-2024-21455.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21455/CVE-2024-21455.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21455,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21455,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21455,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-21455,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-21455,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv b/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv index 38444ddcab14aef..4472959f384cb22 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21514,0.50000000,https://github.com/bigb0x/CVE-2024-21514,bigb0x/CVE-2024-21514,818819540 -CVE-2024-21514,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21514,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21514,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21514,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21514,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21514,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv b/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv index 84e873b95194d66..c92f973939847d9 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21520,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-21520,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21520,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21520,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21520,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21520,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21520,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21520,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21534/CVE-2024-21534.csv b/data/vul_id/CVE/2024/21/CVE-2024-21534/CVE-2024-21534.csv index d742055a8229946..3487ecc521da75b 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21534/CVE-2024-21534.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21534/CVE-2024-21534.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21534,1.00000000,https://github.com/verylazytech/cve-2024-21534,verylazytech/cve-2024-21534,895697212 CVE-2024-21534,1.00000000,https://github.com/XiaomingX/CVE-2024-21534-poc,XiaomingX/CVE-2024-21534-poc,892949211 CVE-2024-21534,1.00000000,https://github.com/pabloopez/CVE-2024-21534,pabloopez/CVE-2024-21534,887743822 -CVE-2024-21534,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-21534,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21534,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21534,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21534,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21534,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21534,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21534,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21534,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21534,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21534,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21534,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21542/CVE-2024-21542.csv b/data/vul_id/CVE/2024/21/CVE-2024-21542/CVE-2024-21542.csv index 693a78b25559273..9501ba8f8901a4f 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21542/CVE-2024-21542.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21542/CVE-2024-21542.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21542,1.00000000,https://github.com/L3ster1337/Poc-CVE-2024-21542,L3ster1337/Poc-CVE-2024-21542,903920080 -CVE-2024-21542,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21542,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21542,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21542,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21542,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-21542,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21549/CVE-2024-21549.csv b/data/vul_id/CVE/2024/21/CVE-2024-21549/CVE-2024-21549.csv new file mode 100644 index 000000000000000..db56c4868bf0856 --- /dev/null +++ b/data/vul_id/CVE/2024/21/CVE-2024-21549/CVE-2024-21549.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-21549,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21619/CVE-2024-21619.csv b/data/vul_id/CVE/2024/21/CVE-2024-21619/CVE-2024-21619.csv index 0a27f51774c5cc4..6d456be3f7011ae 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21619/CVE-2024-21619.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21619/CVE-2024-21619.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21619,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21619,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21619,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21619,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21619,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21620/CVE-2024-21620.csv b/data/vul_id/CVE/2024/21/CVE-2024-21620/CVE-2024-21620.csv index 33743f010740aac..7e2bc520bf913f4 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21620/CVE-2024-21620.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21620/CVE-2024-21620.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21620,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21620,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21620,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21620,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21620,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv b/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv index 7a23a5421d73928..05a822ee6b2dd42 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv @@ -13,7 +13,7 @@ CVE-2024-21626,0.50000000,https://github.com/Wall1e/CVE-2024-21626-POC,Wall1e/CV CVE-2024-21626,0.07692308,https://github.com/Sk3pper/CVE-2024-21626,Sk3pper/CVE-2024-21626,772512207 CVE-2024-21626,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2024-21626,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-21626,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21626,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21626,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-21626,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21626,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -27,7 +27,7 @@ CVE-2024-21626,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21626,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21626,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21626,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21626,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21626,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21626,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv b/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv index abf2de7efb58638..876bbc0c771473f 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv @@ -12,7 +12,7 @@ CVE-2024-21633,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21633,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21633,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21633,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv b/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv index 5ecd48cb0d75274..af45f6ab3f07817 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv @@ -3,7 +3,7 @@ CVE-2024-21644,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-21644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21644,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21644,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21644,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv b/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv index 5e0ffd0fcf07b6e..2d47bcf47d8ec89 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21650,1.00000000,https://github.com/codeb0ss/CVE-2024-21650-PoC,codeb0ss/CVE-2024-21650-PoC,821471059 -CVE-2024-21650,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21650,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21650,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21650,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-21650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21650,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21650,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv b/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv index f28f225df938cd9..4c2b97903b12c4d 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv @@ -16,7 +16,7 @@ CVE-2024-21683,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-21683,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-21683,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21683,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21683,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21683,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21683,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21683,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21683,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv b/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv index 7b5546757be28d4..d91746d98b8b182 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21689,1.00000000,https://github.com/salvadornakamura/CVE-2024-21689,salvadornakamura/CVE-2024-21689,846617835 CVE-2024-21689,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-21689,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21689,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21689,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21689,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21689,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21689,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21689,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21689,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21689,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21689,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv b/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv index a12848a65b2c4c3..acda11e95f588cf 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2169,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv b/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv index 4f90fa508de1540..595d49196c5cc7a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv @@ -3,12 +3,12 @@ CVE-2024-21733,1.00000000,https://github.com/LtmThink/CVE-2024-21733,LtmThink/CV CVE-2024-21733,1.00000000,https://github.com/c0dejump/HExHTTP,c0dejump/HExHTTP,570494853 CVE-2024-21733,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2024-21733,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-21733,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21733,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21733,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-21733,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-21733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21733,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21733,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv b/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv index 02ea8230f56c849..11f45c333a321df 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21754,1.00000000,https://github.com/CyberSecuritist/CVE-2024-21754-Forti-RCE,CyberSecuritist/CVE-2024-21754-Forti-RCE,821072135 CVE-2024-21754,0.33333333,https://github.com/nothe1senberg/CVE-2024-8353,nothe1senberg/CVE-2024-8353,866680390 CVE-2024-21754,0.33333333,https://github.com/maybeheisenberg/CVE-2024-8353,maybeheisenberg/CVE-2024-8353,864959213 -CVE-2024-21754,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21754,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-21754,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21754,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21754,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21754,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21754,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21754,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21754,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21754,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv b/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv index 5e1d65c607da5c4..3a982317483782a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv @@ -28,19 +28,19 @@ CVE-2024-21762,0.50000000,https://github.com/greandfather/CVE-2024-20291-POC,gre CVE-2024-21762,0.25000000,https://github.com/Disseminator/Poc_CVEs,Disseminator/Poc_CVEs,838256808 CVE-2024-21762,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2024-21762,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 -CVE-2024-21762,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-21762,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21762,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21762,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21762,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-21762,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21762,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-21762,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21762,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21762,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21762,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-21762,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-21762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21762,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21762,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21762,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21762,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv b/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv index 2f7d666fb2b0823..a5c8e9d2c4990e6 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv @@ -4,7 +4,7 @@ CVE-2024-21793,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CV CVE-2024-21793,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-21793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21793,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21793,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv b/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv index 4549c65a5f972cc..9faea02e53d7cb5 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2188/CVE-2024-2188.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2188,1.00000000,https://github.com/hacefresko/CVE-2024-2188,hacefresko/CVE-2024-2188,858787838 -CVE-2024-2188,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2188,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-2188,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2188,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2188,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2188,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2188,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2188,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2188,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2188,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv b/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv index 68fc997e573554b..921e73c93cabf24 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv @@ -16,12 +16,12 @@ CVE-2024-21887,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2024-21887,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-21887,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-21887,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2024-21887,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-21887,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21887,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-21887,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21887,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-21887,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21887,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-21887,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-21887,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-21887,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21887,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-21887,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 @@ -39,7 +39,7 @@ CVE-2024-21887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-21887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-21887,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2024-21887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21887,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21887,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv b/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv index a398aa0061c0659..d95b51d3df9a955 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv @@ -3,7 +3,7 @@ CVE-2024-21893,1.00000000,https://github.com/h4x0r-dz/CVE-2024-21893.py,h4x0r-dz CVE-2024-21893,0.50000000,https://github.com/Chocapikk/CVE-2024-21893-to-CVE-2024-21887,Chocapikk/CVE-2024-21893-to-CVE-2024-21887,752217325 CVE-2024-21893,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2024-21893,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-21893,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-21893,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21893,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-21893,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21893,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -21,7 +21,7 @@ CVE-2024-21893,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21893,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21893,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21893,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21893,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21893,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21893,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv b/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv index 9982cd76595ffd4..7179cb71ee12606 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv @@ -3,7 +3,7 @@ CVE-2024-2193,1.00000000,https://github.com/uthrasri/CVE-2024-2193,uthrasri/CVE- CVE-2024-2193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2193,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2193,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2193,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2194/CVE-2024-2194.csv b/data/vul_id/CVE/2024/21/CVE-2024-2194/CVE-2024-2194.csv index 9c8e93081fc5d06..4a5ff44c222992c 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2194/CVE-2024-2194.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2194/CVE-2024-2194.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-2194,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-2194,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-2194,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-2194,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2194,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv b/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv index 34f8ffeb8c225f6..ba45723a1ad8bac 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21978,1.00000000,https://github.com/Freax13/cve-2024-21978-poc,Freax13/cve-2024-21978-poc,740045599 CVE-2024-21978,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21978,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21978,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21978,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21978,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-21978,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21978,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv b/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv index fc6097a87a20795..0df6b788e45e9c3 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21980,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21980,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21980,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21980,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21980,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv b/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv index 6b1804fd4ede43e..c06f3320f36577b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv @@ -3,7 +3,7 @@ CVE-2024-22002,1.00000000,https://github.com/0xkickit/iCUE_DllHijack_LPE-CVE-202 CVE-2024-22002,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22002,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv b/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv index 9312e21993d9be2..c3c74f82e2b44b1 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv @@ -5,14 +5,14 @@ CVE-2024-22024,1.00000000,https://github.com/0dteam/CVE-2024-22024,0dteam/CVE-20 CVE-2024-22024,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2024-22024,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-22024,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-22024,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-22024,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-22024,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22024,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-22024,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22024,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-22024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22024,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22024,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22024,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22024,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22024,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22024,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv b/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv index 9593dfd6e18ed63..b81e3a655d71cfb 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22026,1.00000000,https://github.com/securekomodo/CVE-2024-22026,securekomodo/CVE-2024-22026,800980981 CVE-2024-22026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22026,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22026,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv b/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv index 437b986556a96bd..38622c54d251f53 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv @@ -5,14 +5,14 @@ CVE-2024-22120,1.00000000,https://github.com/g4nkd/CVE-2024-22120-RCE-with-gophe CVE-2024-22120,1.00000000,https://github.com/W01fh4cker/CVE-2024-22120-RCE,W01fh4cker/CVE-2024-22120-RCE,803086886 CVE-2024-22120,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-22120,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-22120,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-22120,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-22120,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22120,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-22120,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22120,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22120,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22120,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22120,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22120,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22120,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22120,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv b/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv index fa68dffcc75d435..aedac7125707197 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22145,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-22145,RandomRobbieBF/CVE-2024-22145,744705693 CVE-2024-22145,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22145,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22145,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22145,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv b/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv index bc278a91fce19b2..6bf01a55601b03b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22197,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22197,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv b/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv index ef30508035e214b..7f7cf15d0a0ea49 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22198,1.00000000,https://github.com/xiw1ll/CVE-2024-22198_Checker,xiw1ll/CVE-2024-22198_Checker,833176749 -CVE-2024-22198,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22198,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22198,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22198,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22198,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22233/CVE-2024-22233.csv b/data/vul_id/CVE/2024/22/CVE-2024-22233/CVE-2024-22233.csv index bb584398ee6615d..54176770c614b85 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22233/CVE-2024-22233.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22233/CVE-2024-22233.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22233,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-22233,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-22233,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22233,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv b/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv index cdeb472e0c6bd74..2b397eb0dda2b11 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22234,0.50000000,https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234,shellfeel/CVE-2024-22243-CVE-2024-22234,762214516 CVE-2024-22234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22234,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22234,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22234,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv b/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv index 836ac9bbe356db6..8525be497bd3496 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22243,0.50000000,https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234,shellfeel/CVE-2024-22243-CVE-2024-22234,762214516 CVE-2024-22243,0.33333333,https://github.com/SeanPesce/CVE-2024-22243,SeanPesce/CVE-2024-22243,761209664 CVE-2024-22243,0.03846154,https://github.com/threedr3am/learnjavabug,threedr3am/learnjavabug,132132854 -CVE-2024-22243,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-22243,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-22243,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22243,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22243,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22243,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22243,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22243,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22243,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22257/CVE-2024-22257.csv b/data/vul_id/CVE/2024/22/CVE-2024-22257/CVE-2024-22257.csv index b14330431e7811a..7426998b02cd98e 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22257/CVE-2024-22257.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22257/CVE-2024-22257.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22257,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-22257,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-22257,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22257,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22257,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22259/CVE-2024-22259.csv b/data/vul_id/CVE/2024/22/CVE-2024-22259/CVE-2024-22259.csv index 65ea909f75f980e..402ccef0ae4d638 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22259/CVE-2024-22259.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22259/CVE-2024-22259.csv @@ -4,7 +4,7 @@ CVE-2024-22259,0.03846154,https://github.com/threedr3am/learnjavabug,threedr3am/ CVE-2024-22259,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22259,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22259,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22259,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22259,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22259,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22259,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22259,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22262/CVE-2024-22262.csv b/data/vul_id/CVE/2024/22/CVE-2024-22262/CVE-2024-22262.csv index 85e34ee010ed402..6801c22dcf67fc7 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22262/CVE-2024-22262.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22262/CVE-2024-22262.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22262,0.50000000,https://github.com/Performant-Labs/CVE-2024-22262,Performant-Labs/CVE-2024-22262,891146409 CVE-2024-22262,0.33333333,https://github.com/SeanPesce/CVE-2024-22243,SeanPesce/CVE-2024-22243,761209664 -CVE-2024-22262,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22262,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22262,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22262,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22262,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22262,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv b/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv index d4482138a6efd97..0a9f67bfb0aa2d0 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22263,1.00000000,https://github.com/securelayer7/CVE-2024-22263_Scanner,securelayer7/CVE-2024-22263_Scanner,845723051 CVE-2024-22263,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-22263,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22263,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22263,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22263,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22263,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-22263,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22263,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22263,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22263,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22263,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22263,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv b/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv index 465ce6044e31b4c..fad221e669c9417 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv @@ -7,7 +7,7 @@ CVE-2024-22274,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-22274,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22274,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22274,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22274,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22274,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv b/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv index dde93a9013cb1d0..c9c6d78dd93a24c 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22275,1.00000000,https://github.com/mbadanoiu/CVE-2024-22275,mbadanoiu/CVE-2024-22275,825084431 -CVE-2024-22275,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22275,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22275,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22275,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22275,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22320/CVE-2024-22320.csv b/data/vul_id/CVE/2024/22/CVE-2024-22320/CVE-2024-22320.csv index 11587aba3bea9d7..a485a8b0624ab58 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22320/CVE-2024-22320.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22320/CVE-2024-22320.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22320,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22320,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22320,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-22320,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-22320,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv b/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv index 3866a6761c99005..9f33d198c384e23 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22369,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-22369,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22369,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22369,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv b/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv index ad9376b3740142a..6c9a87f382195d3 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv @@ -3,7 +3,7 @@ CVE-2024-22393,1.00000000,https://github.com/omranisecurity/CVE-2024-22393,omran CVE-2024-22393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22393,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22393,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22393,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22393,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22393,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22399/CVE-2024-22399.csv b/data/vul_id/CVE/2024/22/CVE-2024-22399/CVE-2024-22399.csv index cceff2e27fa0f65..55179ffb8e959d6 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22399/CVE-2024-22399.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22399/CVE-2024-22399.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22399,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-22399,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-22399,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-22399,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-22399,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv b/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv index 2c7e5a6111e4b6c..97809fdfab5c81f 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv @@ -4,7 +4,7 @@ CVE-2024-22411,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-22411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22411,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22411,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv b/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv index 6bd609902c09278..6b39ceed2d6f395 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv @@ -4,7 +4,7 @@ CVE-2024-22416,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-22416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22416,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2024-22416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22416,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-2242/CVE-2024-2242.csv b/data/vul_id/CVE/2024/22/CVE-2024-2242/CVE-2024-2242.csv index 18d39951da18a7c..0634972c645c83f 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-2242/CVE-2024-2242.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-2242/CVE-2024-2242.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2242,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-2242,RandomRobbieBF/CVE-2024-2242,888883677 -CVE-2024-2242,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2242,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-2242,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2242,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2242,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2242,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2242,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv b/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv index 7e1146c000f3197..7b5a7073714ea68 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22513,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22513,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22513,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-22513,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-22513,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv b/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv index 73307bd45dca48d..12c3b61f36520f6 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv @@ -4,7 +4,7 @@ CVE-2024-22514,0.50000000,https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Up CVE-2024-22514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22514,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22514,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22514,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22514,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv b/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv index a6a0eb6aba0a726..f586fce3b291847 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv @@ -4,7 +4,7 @@ CVE-2024-22515,0.50000000,https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Up CVE-2024-22515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22515,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22515,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv b/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv index 3c8d077fb132e48..3a9d8ccb2578aa6 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22526,1.00000000,https://github.com/200101WhoAmI/CVE-2024-22526,200101WhoAmI/CVE-2024-22526,845358398 -CVE-2024-22526,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22526,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22526,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22526,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22526,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22526,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22526,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22526,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22526,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv b/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv index 55a46df1bf73379..960afa1f433d978 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22532,1.00000000,https://github.com/pwndorei/CVE-2024-22532,pwndorei/CVE-2024-22532,761709560 CVE-2024-22532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22532,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22532,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv b/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv index 46509975dc79f70..a4ea4cce6095d54 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22534,1.00000000,https://github.com/austino2000/CVE-2024-22534,austino2000/CVE-2024-22534,748333405 CVE-2024-22534,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22534,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22534,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22534,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22534,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22534,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv b/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv index ee92cff5968ecf2..4a72a24dbabebce 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2257,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257,Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257,816772228 -CVE-2024-2257,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2257,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-2257,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-2257,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2257,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2257,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2257,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2257,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2257,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2257,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2257,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv b/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv index 31c533940a023bc..9cd6edb465e76e0 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv @@ -3,7 +3,7 @@ CVE-2024-22640,1.00000000,https://github.com/zunak/CVE-2024-22640,zunak/CVE-2024 CVE-2024-22640,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv b/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv index 48ac061e5129ba6..7fdc5796369fce0 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22641,1.00000000,https://github.com/zunak/CVE-2024-22641,zunak/CVE-2024-22641,780504370 CVE-2024-22641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22641,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22641,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv b/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv index f4ea7fbb43e00dd..73eadfd66f96994 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22675,1.00000000,https://github.com/l00neyhacker/CVE-2024-22675,l00neyhacker/CVE-2024-22675,749574817 -CVE-2024-22675,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22675,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22675,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv b/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv index 2da6377415f016e..861d6ad338ac176 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22676,1.00000000,https://github.com/l00neyhacker/CVE-2024-22676,l00neyhacker/CVE-2024-22676,749575033 -CVE-2024-22676,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22676,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22676,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv b/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv index c7faec5cbee3909..d3515ae23be6193 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22678,1.00000000,https://github.com/l00neyhacker/CVE-2024-22678,l00neyhacker/CVE-2024-22678,749575178 -CVE-2024-22678,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22678,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22678,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22678,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22734/CVE-2024-22734.csv b/data/vul_id/CVE/2024/22/CVE-2024-22734/CVE-2024-22734.csv index a023b7adfe1af5a..8ff35ff535a40a5 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22734/CVE-2024-22734.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22734/CVE-2024-22734.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22734,1.00000000,https://github.com/securekomodo/CVE-2024-22734,securekomodo/CVE-2024-22734,896950815 -CVE-2024-22734,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22734,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22734,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22734,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22734,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22734,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22734,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22734,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22734,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22734,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv b/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv index 3b0c95d0d6186a0..ea372dbe9b9beb6 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv @@ -3,7 +3,7 @@ CVE-2024-22752,1.00000000,https://github.com/hacker625/CVE-2024-22752,hacker625/ CVE-2024-22752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22752,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22752,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22752,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22752,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22752,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22752,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22752,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv b/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv index 80b1eb96ede1a74..15a497600136e50 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv @@ -3,7 +3,7 @@ CVE-2024-22774,1.00000000,https://github.com/Gray-0men/CVE-2024-22774,Gray-0men/ CVE-2024-22774,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-22774,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22774,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22774,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22774,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22774,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22774,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv b/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv index 4c491dabbc1b481..fdbcb37ceb1c33b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22853,1.00000000,https://github.com/FaLLenSKiLL1/CVE-2024-22853,FaLLenSKiLL1/CVE-2024-22853,821748358 -CVE-2024-22853,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22853,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22853,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22853,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22853,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22853,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22853,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22853,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22853,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv b/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv index 30e257fbab8acea..fba254228ecd679 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22867,1.00000000,https://github.com/brandon-t-elliott/CVE-2024-22867,brandon-t-elliott/CVE-2024-22867,755770647 CVE-2024-22867,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22867,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22867,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22867,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22867,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22867,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv b/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv index 0b921cc145594bd..7f292e639d4816b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22889,1.00000000,https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9,shenhav12/CVE-2024-22889-Plone-v6.0.9,748125203 CVE-2024-22889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22889,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22889,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv b/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv index 30438cb57e978ac..5bcd345a2a81657 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22890,1.00000000,https://github.com/BurakSevben/CVE-2024-22890,BurakSevben/CVE-2024-22890,742168455 CVE-2024-22890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22890,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22890,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22890,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22890,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv b/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv index 437ba098f577c97..686a7a1b5bd11de 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22891,1.00000000,https://github.com/EQSTLab/CVE-2024-22891,EQSTLab/CVE-2024-22891,853174224 -CVE-2024-22891,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-22891,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-22891,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-22891,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22891,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22891,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22891,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22891,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22891,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22891,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv b/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv index 0f7cef50c8b3abc..838955449742bd5 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv @@ -3,7 +3,7 @@ CVE-2024-22894,1.00000000,https://github.com/Jaarden/CVE-2024-22894,Jaarden/CVE- CVE-2024-22894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22894,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22894,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22894,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22894,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22894,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22894,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv b/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv index 8ec2e2cd589cedc..d95ef25c3087dd4 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv @@ -3,7 +3,7 @@ CVE-2024-22899,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-E CVE-2024-22899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22899,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22899,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22899,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22899,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv b/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv index 15df7320b5237bb..98ea705c2e16599 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22900,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 -CVE-2024-22900,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22900,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22900,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22900,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv b/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv index 407a0f9de168886..f6216e640a7f460 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22901,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22901,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 -CVE-2024-22901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22901,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22901,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv b/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv index c04739a6d5d6971..5a45321cc8e8e3e 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22902,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22902,0.01351351,https://github.com/Slayer988/exploit-t,Slayer988/exploit-t,792562076 -CVE-2024-22902,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22902,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv b/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv index 87467d1c2d1b433..71d7de32bad1add 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22903,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 -CVE-2024-22903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22903,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22903,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22903,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv b/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv index 398ccad3339c9d0..49e589093edc0f5 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22909,1.00000000,https://github.com/BurakSevben/CVE-2024-22909,BurakSevben/CVE-2024-22909,742200216 CVE-2024-22909,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22909,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22909,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22909,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22909,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22909,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv b/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv index f41a66e3eb5a400..3457111dbdf4f8a 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22917,1.00000000,https://github.com/ASR511-OO7/CVE-2024-22917,ASR511-OO7/CVE-2024-22917,762992059 -CVE-2024-22917,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22917,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22917,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22917,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22917,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv b/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv index f0230f233139f69..2f4b33913b22cab 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv @@ -4,7 +4,7 @@ CVE-2024-22922,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-22922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22922,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22922,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22922,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22922,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22922,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22922,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv b/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv index b1b78940421fa26..9f9c89b321a2dd0 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22939,1.00000000,https://github.com/NUDTTAN91/CVE-2024-22939,NUDTTAN91/CVE-2024-22939,748050298 CVE-2024-22939,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22939,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22939,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22939,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22939,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22939,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv b/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv index 575eea97285eef6..bb31e41380ff447 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22983,1.00000000,https://github.com/keru6k/CVE-2024-22983,keru6k/CVE-2024-22983,748116927 CVE-2024-22983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22983,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-22983,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv b/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv index a3b20006bc0a095..6b95de81680d945 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23002,1.00000000,https://github.com/xiaomaoxxx/CVE-2024-23002,xiaomaoxxx/CVE-2024-23002,825318356 CVE-2024-23002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23002,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv b/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv index 678a814bc761d46..733accc62e08fea 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv @@ -3,7 +3,7 @@ CVE-2024-23108,1.00000000,https://github.com/hitem/CVE-2024-23108,hitem/CVE-2024 CVE-2024-23108,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-23108,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23108,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23108,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23108,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23108,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23112/CVE-2024-23112.csv b/data/vul_id/CVE/2024/23/CVE-2024-23112/CVE-2024-23112.csv index b022a363737c590..49bb8c9b80acdd2 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23112/CVE-2024-23112.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23112/CVE-2024-23112.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23112,1.00000000,https://github.com/zgimszhd61/CVE-2024-23112,zgimszhd61/CVE-2024-23112,879357780 -CVE-2024-23112,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23112,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23112,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23112,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23112,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv b/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv index 80658e9cec065cd..800ee339e8ae3a4 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv @@ -23,18 +23,18 @@ CVE-2024-23113,0.50000000,https://github.com/zgimszhd61/CVE-2024-23114,zgimszhd6 CVE-2024-23113,0.14285714,https://github.com/XiaomingX/awesome-cve-exp-poc,XiaomingX/awesome-cve-exp-poc,893072353 CVE-2024-23113,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2024-23113,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-23113,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-23113,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-23113,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23113,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23113,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-23113,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23113,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-23113,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-23113,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-23113,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23113,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-23113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23113,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23113,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23113,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23116/CVE-2024-23116.csv b/data/vul_id/CVE/2024/23/CVE-2024-23116/CVE-2024-23116.csv index 05909920b99d7a4..f786cd9c02ea6b9 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23116/CVE-2024-23116.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23116/CVE-2024-23116.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23116,1.00000000,https://github.com/zgimszhd61/CVE-2024-23116,zgimszhd61/CVE-2024-23116,879356168 -CVE-2024-23116,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23116,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23116,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23116,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23116,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23117/CVE-2024-23117.csv b/data/vul_id/CVE/2024/23/CVE-2024-23117/CVE-2024-23117.csv index 360381bb567027d..973a3edda29396d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23117/CVE-2024-23117.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23117/CVE-2024-23117.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23117,1.00000000,https://github.com/zgimszhd61/CVE-2024-23117,zgimszhd61/CVE-2024-23117,879356726 -CVE-2024-23117,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23117,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23117,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23117,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23117,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23118/CVE-2024-23118.csv b/data/vul_id/CVE/2024/23/CVE-2024-23118/CVE-2024-23118.csv index cc76cac021af7ce..333cfe01cabb982 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23118/CVE-2024-23118.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23118/CVE-2024-23118.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23118,1.00000000,https://github.com/zgimszhd61/CVE-2024-23118,zgimszhd61/CVE-2024-23118,879356925 -CVE-2024-23118,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23118,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23118,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23118,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23118,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv b/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv index 2a7b480899a0b4e..070bad9bc0f81cc 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23199,1.00000000,https://github.com/l00neyhacker/CVE-2024-23199,l00neyhacker/CVE-2024-23199,743284508 -CVE-2024-23199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23199,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv b/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv index e30c4e5a2a154e7..3f93880e94151f6 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23200,1.00000000,https://github.com/l00neyhacker/CVE-2024-23200,l00neyhacker/CVE-2024-23200,743285129 -CVE-2024-23200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23200,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23200,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv b/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv index e943df854c65d63..9b9671e199f25cc 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv @@ -4,7 +4,7 @@ CVE-2024-23208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2024-23208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23208,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23208,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23298/CVE-2024-23298.csv b/data/vul_id/CVE/2024/23/CVE-2024-23298/CVE-2024-23298.csv index 7291a18c8f60b8e..256a6713e818dea 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23298/CVE-2024-23298.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23298/CVE-2024-23298.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23298,1.00000000,https://github.com/p1tsi/CVE-2024-23298.app,p1tsi/CVE-2024-23298.app,905388354 -CVE-2024-23298,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23298,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23298,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23298,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23298,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23298,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23298,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23298,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv b/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv index dffd8a7a8ea81da..1a6573650823b40 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv @@ -16,16 +16,16 @@ CVE-2024-23334,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE CVE-2024-23334,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-23334,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-23334,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-23334,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-23334,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-23334,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-23334,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23334,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-23334,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-23334,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23334,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-23334,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-23334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23334,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23334,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23334,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23334,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23334,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23334,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23334,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv b/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv index e511bc618db7979..82d699030d1ee28 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23339,0.50000000,https://github.com/200101WhoAmI/CVE-2024-23339,200101WhoAmI/CVE-2024-23339,845356081 -CVE-2024-23339,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23339,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23339,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23339,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23339,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23339,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23339,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23346/CVE-2024-23346.csv b/data/vul_id/CVE/2024/23/CVE-2024-23346/CVE-2024-23346.csv index f90501c4dc14b21..150eb789af04f01 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23346/CVE-2024-23346.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23346/CVE-2024-23346.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23346,1.00000000,https://github.com/MAWK0235/CVE-2024-23346,MAWK0235/CVE-2024-23346,901021337 CVE-2024-23346,0.50000000,https://github.com/9carlo6/CVE-2024-23346,9carlo6/CVE-2024-23346,883761601 CVE-2024-23346,0.14285714,https://github.com/IvAlexEv/Exploit-CVE,IvAlexEv/Exploit-CVE,881493001 -CVE-2024-23346,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23346,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23346,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23346,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23346,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv b/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv index ee15287b348d72b..f4f0164119df255 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23443/CVE-2024-23443.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23443,1.00000000,https://github.com/zhazhalove/osquery_cve-2024-23443,zhazhalove/osquery_cve-2024-23443,759231276 -CVE-2024-23443,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23443,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23443,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23443,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23443,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23443,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23443,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23443,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23443,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23443,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv b/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv index ff72df2b1c2c741..385ba35dd264826 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv @@ -3,7 +3,7 @@ CVE-2024-23652,1.00000000,https://github.com/abian2/CVE-2024-23652,abian2/CVE-20 CVE-2024-23652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23652,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23652,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23652,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23653/CVE-2024-23653.csv b/data/vul_id/CVE/2024/23/CVE-2024-23653/CVE-2024-23653.csv index 5cfa92bbda2c3c8..351dda4f9654d2e 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23653/CVE-2024-23653.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23653/CVE-2024-23653.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23653,0.33333333,https://github.com/666asd/CVE-2024-23653,666asd/CVE-2024-23653,903010615 -CVE-2024-23653,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23653,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23653,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23653,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23653,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23653,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv b/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv index 1f469f252b1b97f..b75a3ec0af55509 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv @@ -15,12 +15,12 @@ CVE-2024-23692,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 CVE-2024-23692,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2024-23692,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-23692,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-23692,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-23692,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-23692,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23692,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23692,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-23692,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23692,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-23692,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-23692,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-23692,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23692,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23692,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -31,7 +31,7 @@ CVE-2024-23692,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-23692,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-23692,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23692,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23692,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23692,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23692,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23692,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23692,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv b/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv index fd3060f27c024dd..bbe06edafadcefd 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23708,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23708,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23708,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23708,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23708,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23708,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23708,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23708,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv b/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv index f16743d56030cae..6ede964d2ff054f 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23709,1.00000000,https://github.com/AbrarKhan/external_sonivox_CVE-2024-23709,AbrarKhan/external_sonivox_CVE-2024-23709,841887434 -CVE-2024-23709,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23709,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23709,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23709,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23709,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23709,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv b/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv index 88fc97565b1c355..8399e9c89f50f59 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23722,1.00000000,https://github.com/alexcote1/CVE-2024-23722-poc,alexcote1/CVE-2024-23722-poc,777360363 CVE-2024-23722,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23722,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23722,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23722,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23722,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23722,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv b/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv index 6ce70bb68c5d7bf..d5fbd2eed395cc4 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-23726,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23726,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23726,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23726,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv b/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv index e6fa11ecd58d237..4b02673f0c7e1d4 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23727,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23727,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23727,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23727,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23727,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23727,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23727,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv b/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv index c4e8011ac58d491..45083b5fdb18560 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv @@ -4,7 +4,7 @@ CVE-2024-23738,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23738,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23738,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23738,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23738,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23738,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23738,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23738,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv b/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv index a18baeae6a1bfa4..a9cf979c0100e44 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv @@ -5,7 +5,7 @@ CVE-2024-23739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23739,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23739,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23739,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv b/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv index ebdfdcfb009c184..b9ee5fb6ae02de9 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv @@ -4,7 +4,7 @@ CVE-2024-23740,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23740,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23740,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23740,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23740,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23740,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23740,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv b/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv index da3e889920b3003..a74dfbde03efe1a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv @@ -4,7 +4,7 @@ CVE-2024-23741,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv b/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv index e54c8d59374cf95..c59dd1b37684249 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv @@ -3,7 +3,7 @@ CVE-2024-23742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23742,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23742,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23742,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23742,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23742,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23742,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv b/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv index f0ce9c201c015d0..ef03b0f082025e6 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv @@ -4,7 +4,7 @@ CVE-2024-23743,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-23743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23743,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23743,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23743,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23743,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23743,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23743,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv b/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv index 0cc6d76601434bd..7dbc79365294130 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv @@ -3,7 +3,7 @@ CVE-2024-23745,1.00000000,https://github.com/louiselalanne/CVE-2024-23745,louise CVE-2024-23745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23745,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23745,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23745,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23745,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23745,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23745,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv b/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv index c7fdb5913e2a1a5..59dc4efb32ad00d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv @@ -3,7 +3,7 @@ CVE-2024-23746,1.00000000,https://github.com/louiselalanne/CVE-2024-23746,louise CVE-2024-23746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23746,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23746,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23746,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23746,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23746,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23746,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv b/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv index ee95f980f837b4b..b50d958836d4bfa 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv @@ -4,7 +4,7 @@ CVE-2024-23747,0.33333333,https://github.com/GHatzivasilis/CyberHeraklius,GHatzi CVE-2024-23747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23747,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv b/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv index 61c8b1f59557d32..23e3f6892e1fc8c 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23772,1.00000000,https://github.com/Verrideo/CVE-2024-23772,Verrideo/CVE-2024-23772,753041144 CVE-2024-23772,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23772,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23772,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23772,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23772,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23772,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv b/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv index b020ed3a71f2729..33229f43c3f35fd 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv @@ -3,7 +3,7 @@ CVE-2024-23773,1.00000000,https://github.com/Verrideo/CVE-2024-23773,Verrideo/CV CVE-2024-23773,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23773,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23773,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23773,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23773,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23773,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23773,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv b/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv index 72337cb439957a9..0c64c451b71f9d6 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv @@ -3,7 +3,7 @@ CVE-2024-23774,1.00000000,https://github.com/Verrideo/CVE-2024-23774,Verrideo/CV CVE-2024-23774,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23774,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23774,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23774,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23774,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23774,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23774,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv b/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv index f65b8d19a9a41fa..ea042f2f845ffd4 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23780,1.00000000,https://github.com/HazardLab-IO/CVE-2024-23780,HazardLab-IO/CVE-2024-23780,769096857 CVE-2024-23780,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23780,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23780,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23780,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv b/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv index dbc188a12fead9b..2d1423226421d1b 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23828,0.01851852,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 -CVE-2024-23828,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23828,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23828,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23828,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv b/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv index a78b4d9eba1e538..d41c74f1b828eda 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv @@ -4,8 +4,8 @@ CVE-2024-2389,1.00000000,https://github.com/adhikara13/CVE-2024-2389,adhikara13/ CVE-2024-2389,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/community-pocs,792558774 CVE-2024-2389,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2024-2389,0.01851852,https://github.com/RhinoSecurityLabs/CVEs,RhinoSecurityLabs/CVEs,162347061 -CVE-2024-2389,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-2389,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-2389,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2389,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-2389,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-2389,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 CVE-2024-2389,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 @@ -15,7 +15,7 @@ CVE-2024-2389,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2389,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2389,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2389,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2389,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2389,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2389,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2389,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv b/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv index b752db61e653441..b25b8eb7973a043 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv @@ -51,8 +51,8 @@ CVE-2024-23897,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471 CVE-2024-23897,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-23897,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2024-23897,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-23897,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-23897,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-23897,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23897,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23897,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-23897,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23897,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -70,7 +70,7 @@ CVE-2024-23897,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-23897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23897,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23897,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv b/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv index e3fead254bc4fdb..6925e8a28b9d934 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23898,0.33333333,https://github.com/murataydemir/CVE-2024-23897,murataydemir/CVE-2024-23897,797182683 CVE-2024-23898,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23917/CVE-2024-23917.csv b/data/vul_id/CVE/2024/23/CVE-2024-23917/CVE-2024-23917.csv index d38202ec034cc08..99c05fc13da8a52 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23917/CVE-2024-23917.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23917/CVE-2024-23917.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23917,0.25000000,https://github.com/0daylabs/0daylabs.github.io,0daylabs/0daylabs.github.io,125527207 -CVE-2024-23917,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-23917,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-23917,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-23917,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-23917,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-23917,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-23917,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv b/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv index a11013a087f646c..c1d048c40fad4d2 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23995,1.00000000,https://github.com/EQSTLab/CVE-2024-23995,EQSTLab/CVE-2024-23995,853174519 -CVE-2024-23995,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23995,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23995,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23995,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23995,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv b/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv index 1ff8305a86736ee..ae37813d3868c67 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv @@ -3,7 +3,7 @@ CVE-2024-23997,1.00000000,https://github.com/EQSTLab/CVE-2024-23997,EQSTLab/CVE- CVE-2024-23997,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23997,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23997,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv b/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv index f8f075e49fe56f7..c5de3c3b1676b61 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23998,1.00000000,https://github.com/EQSTLab/CVE-2024-23998,EQSTLab/CVE-2024-23998,853173399 -CVE-2024-23998,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-23998,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-23998,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-23998,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-23998,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23998,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-23998,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv b/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv index 7e23174595769ab..fe6caa141207502 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv @@ -3,7 +3,7 @@ CVE-2024-24034,1.00000000,https://github.com/ELIZEUOPAIN/CVE-2024-24034,ELIZEUOP CVE-2024-24034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24034,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv b/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv index fc30f1beb268a9b..8bf53ac5cf6bb94 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24035,1.00000000,https://github.com/ELIZEUOPAIN/CVE-2024-24035,ELIZEUOPAIN/CVE-2024-24035,753765755 CVE-2024-24035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24035,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24035,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv b/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv index 1ff7a79552721f5..e00d8245ec73aee 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24092,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24092,ASR511-OO7/CVE-2024-24092,760334675 -CVE-2024-24092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24092,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24092,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv b/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv index 3b43e520863f6f8..14cd3535ce90cba 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24093,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24093,ASR511-OO7/CVE-2024-24093,760338058 -CVE-2024-24093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24093,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24093,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv b/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv index 6872725ee885666..b93d7134e882084 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24094,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24094,ASR511-OO7/CVE-2024-24094,760338398 -CVE-2024-24094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24094,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv b/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv index 1baf6d091043cc8..06600db8a6e82fe 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24095,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24095,ASR511-OO7/CVE-2024-24095,762991500 -CVE-2024-24095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24095,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24095,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24095,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv b/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv index 560b264634f4654..e95a9fe92604e9d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24096,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24096,ASR511-OO7/CVE-2024-24096,762991166 -CVE-2024-24096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24096,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24096,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24096,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv b/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv index 6f690bbe5a603da..9c29d752775026f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24097,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24097,ASR511-OO7/CVE-2024-24097,760339032 -CVE-2024-24097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24097,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24097,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv b/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv index 04dca565298355e..76dd0feb439f593 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24098,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24098,ASR511-OO7/CVE-2024-24098,760339360 -CVE-2024-24098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24098,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24098,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv b/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv index 65ad9a8e961b38c..5090eae463bcacb 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24099,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24099,ASR511-OO7/CVE-2024-24099,762990093 -CVE-2024-24099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24099,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24099,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24099,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv b/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv index 8fbc621f570eac8..a80d5422c1f231b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24100,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24100,ASR511-OO7/CVE-2024-24100,762989705 -CVE-2024-24100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24100,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24100,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24100,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv b/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv index 7def367b041ed82..c4c153af7a5e949 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24101,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24101,ASR511-OO7/CVE-2024-24101,760339695 -CVE-2024-24101,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24101,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24101,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24101,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv b/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv index c0d1b5be16676b3..c3061e48819d1db 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24102,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24102,ASR511-OO7/CVE-2024-24102,760340002 -CVE-2024-24102,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24102,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24102,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24102,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv b/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv index ff0be64521f3e3d..eec985407674af3 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24103,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24103,ASR511-OO7/CVE-2024-24103,760340387 -CVE-2024-24103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24103,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24103,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv b/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv index c37fd73c35878c4..fd8279b8b1b7437 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24104,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24104,ASR511-OO7/CVE-2024-24104,768047371 -CVE-2024-24104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv b/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv index ef216e012e29fcf..f8a2420aa4f7847 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24105,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24105,ASR511-OO7/CVE-2024-24105,768044700 CVE-2024-24105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24105,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24105,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv b/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv index 8122f69d6d1c6c7..3ef58d0322e87b0 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24108,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24108,ASR511-OO7/CVE-2024-24108,768043661 -CVE-2024-24108,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24108,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24108,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24108,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv b/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv index 2afe038f4db766d..bdbbe08b7805b33 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24112/CVE-2024-24112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24112,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-24112,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 -CVE-2024-24112,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24112,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24112,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-24112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv b/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv index 20d8c3e48b41184..e2b391d80316e13 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv @@ -3,7 +3,7 @@ CVE-2024-24134,1.00000000,https://github.com/BurakSevben/CVE-2024-24134,BurakSev CVE-2024-24134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24134,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24134,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24134,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24134,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24134,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24134,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv b/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv index f82c86748b03edf..7c60f2e32040813 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv @@ -3,7 +3,7 @@ CVE-2024-24135,1.00000000,https://github.com/BurakSevben/CVE-2024-24135,BurakSev CVE-2024-24135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24135,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24135,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv b/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv index 8a10822843828eb..cff17f9a4e7bb83 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv @@ -3,7 +3,7 @@ CVE-2024-24136,1.00000000,https://github.com/BurakSevben/CVE-2024-24136,BurakSev CVE-2024-24136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24136,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24136,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv b/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv index 746086c3831023d..bf53bef26be790b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24137,1.00000000,https://github.com/BurakSevben/CVE-2024-24137,BurakSevben/CVE-2024-24137,742818106 CVE-2024-24137,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24137,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24137,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24137,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv b/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv index 92cacf673899bc6..f9895755bf9778a 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24138,1.00000000,https://github.com/BurakSevben/CVE-2024-24138,BurakSevben/CVE-2024-24138,742958060 CVE-2024-24138,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24138,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24138,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24138,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24138,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24138,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv b/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv index 112bc0acedd3a22..42d25c242607fd1 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24139,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24139,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24139,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24139,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24139,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24139,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv b/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv index 44c76e0f50051dd..400e7ebf924bc4a 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv @@ -3,7 +3,7 @@ CVE-2024-24140,1.00000000,https://github.com/BurakSevben/CVE-2024-24140,BurakSev CVE-2024-24140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24140,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24140,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24140,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24140,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24140,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24140,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv b/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv index 9c84a36d75cc86b..6bfd93fd4ad657b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv @@ -3,7 +3,7 @@ CVE-2024-24141,1.00000000,https://github.com/BurakSevben/CVE-2024-24141,BurakSev CVE-2024-24141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24141,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24141,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24141,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24141,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24141,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24141,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv b/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv index a87c5a26ebe6ef1..94d8fe638e01ea5 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24142,1.00000000,https://github.com/BurakSevben/CVE-2024-24142,BurakSevben/CVE-2024-24142,746424150 CVE-2024-24142,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24142,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24142,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24142,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24142,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24142,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv b/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv index bca13c8e34cc59d..a6084b970a22bfb 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-24203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24203,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24203,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv b/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv index a6a848f09bcb4c9..53cfdffd3f84ab0 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24204,1.00000000,https://github.com/l00neyhacker/CVE-2024-24204,l00neyhacker/CVE-2024-24204,749575527 -CVE-2024-24204,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24204,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24204,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv b/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv index a8036d637a5d887..f56ea34dd40b2cb 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24206,1.00000000,https://github.com/l00neyhacker/CVE-2024-24206,l00neyhacker/CVE-2024-24206,749575849 -CVE-2024-24206,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24206,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24206,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv b/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv index c349fe97123771a..c4f726560143e34 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv @@ -4,7 +4,7 @@ CVE-2024-2432,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cv CVE-2024-2432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2432,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2432,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2432,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2432,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2432,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2432,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2432,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv b/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv index 61922a1e0181301..a9b817bcc7bbed3 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24336,1.00000000,https://github.com/nitipoom-jar/CVE-2024-24336,nitipoom-jar/CVE-2024-24336,753635394 CVE-2024-24336,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24336,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24336,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24336,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24336,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24336,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv b/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv index 2a0d8f632d81305..03bac9f5b5268ec 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24337,1.00000000,https://github.com/nitipoom-jar/CVE-2024-24337,nitipoom-jar/CVE-2024-24337,753703913 CVE-2024-24337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24337,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24337,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv b/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv index dde9f3150ea1a4c..9bf168377b4434a 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24386,1.00000000,https://github.com/erick-duarte/CVE-2024-24386,erick-duarte/CVE-2024-24386,755087413 CVE-2024-24386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24386,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24386,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24386,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24386,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv b/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv index 58f77e69f00c8e5..12ebafc2e6c137b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv @@ -3,7 +3,7 @@ CVE-2024-24396,1.00000000,https://github.com/trustcves/CVE-2024-24396,trustcves/ CVE-2024-24396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24396,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24396,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv b/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv index 5b15fc46f5053ff..221ab499878ddb5 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv @@ -3,7 +3,7 @@ CVE-2024-24397,1.00000000,https://github.com/trustcves/CVE-2024-24397,trustcves/ CVE-2024-24397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24397,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24397,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24397,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24397,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24397,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24397,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv b/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv index 25822ed832e3d72..5ee6b965a19434a 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv @@ -3,7 +3,7 @@ CVE-2024-24398,1.00000000,https://github.com/trustcves/CVE-2024-24398,trustcves/ CVE-2024-24398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24398,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24398,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24398,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24398,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24398,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24398,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv b/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv index 0ed9de5df657132..c9cb65947db988d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24401,1.00000000,https://github.com/MAWK0235/CVE-2024-24401,MAWK0235/CVE-2024-24401,759519319 -CVE-2024-24401,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24401,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24401,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24401,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-24401,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24401,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24401,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24401,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv b/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv index 37d0468db0ae7f8..73a0461caa451af 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24402,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24402,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24402,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24402,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24402,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24402,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24402,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv b/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv index b3fb1022b70c431..9ab86ce7518ded5 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24409,1.00000000,https://github.com/passtheticket/CVE-2024-24409,passtheticket/CVE-2024-24409,864565102 CVE-2024-24409,1.00000000,https://github.com/passtheticket/CVE-2024-24409,passtheticket/CVE-2024-24409,777430748 -CVE-2024-24409,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24409,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24409,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24409,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv b/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv index 9c649eee76bbccb..16ff6d9984f5ba0 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv @@ -3,7 +3,7 @@ CVE-2024-24488,1.00000000,https://github.com/minj-ae/CVE-2024-24488,minj-ae/CVE- CVE-2024-24488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24488,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24488,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv b/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv index 144c8513c1f0add..136ab37c96f358c 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24520,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-24520,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24520,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24520,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24520,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24520,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24520,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24520,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv b/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv index e62c019a80dc128..5ad89515d9b0974 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24549,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-24549,Abdurahmon3236/CVE-2024-24549,837384219 -CVE-2024-24549,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24549,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24549,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24549,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24549,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24549,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24549,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24549,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24549,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24565/CVE-2024-24565.csv b/data/vul_id/CVE/2024/24/CVE-2024-24565/CVE-2024-24565.csv index 65257c717d45a58..af1572bb2c6505c 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24565/CVE-2024-24565.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24565/CVE-2024-24565.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24565,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-24565,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24565,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24565,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-24565,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24565,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv b/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv index 2e81b521a094ddd..480e96823f71b2d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv @@ -12,7 +12,7 @@ CVE-2024-24576,0.50000000,https://github.com/frostb1ten/CVE-2024-24576-PoC,frost CVE-2024-24576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24576,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24576,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24576,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24576,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24576,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24576,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv b/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv index 24f591f8c8007cd..6c8e3639d398485 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv @@ -7,12 +7,12 @@ CVE-2024-24590,1.00000000,https://github.com/xffsec/CVE-2024-24590-ClearML-RCE-E CVE-2024-24590,1.00000000,https://github.com/DemonPandaz2763/CVE-2024-24590,DemonPandaz2763/CVE-2024-24590,814218929 CVE-2024-24590,1.00000000,https://github.com/OxyDeV2/ClearML-CVE-2024-24590,OxyDeV2/ClearML-CVE-2024-24590,813864710 CVE-2024-24590,1.00000000,https://github.com/HexDoesRandomShit/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590-,HexDoesRandomShit/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590-,813761890 -CVE-2024-24590,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24590,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24590,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24590,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-24590,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24590,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24590,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24590,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24590,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24590,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24591/CVE-2024-24591.csv b/data/vul_id/CVE/2024/24/CVE-2024-24591/CVE-2024-24591.csv index 3e5aeda2847cdaf..1e0f5b572540e99 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24591/CVE-2024-24591.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24591/CVE-2024-24591.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-24591,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24591,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24591,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24591,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-24591,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24592/CVE-2024-24592.csv b/data/vul_id/CVE/2024/24/CVE-2024-24592/CVE-2024-24592.csv index 64076bd5e8b116c..f2082316cbee39e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24592/CVE-2024-24592.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24592/CVE-2024-24592.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-24592,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24592,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24592,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24592,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-24592,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv b/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv index 0ee7f736e999184..f99430d80e72812 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24684/CVE-2024-24684.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24684,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-24684,SpiralBL0CK/CVE-2024-24684,873286914 -CVE-2024-24684,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24684,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24684,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24684,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24684,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24684,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24684,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24684,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24684,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24684,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv b/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv index f05d7743287ea55..7de0d84ab086b3b 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24685/CVE-2024-24685.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24685,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-24685,SpiralBL0CK/CVE-2024-24685,873290083 -CVE-2024-24685,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24685,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24685,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24685,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24685,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24685,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24685,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24685,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24685,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24685,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv b/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv index 4b3bcd062efc956..365d3f6d9770c1f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24686/CVE-2024-24686.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24686,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-24686,SpiralBL0CK/CVE-2024-24686,873291160 -CVE-2024-24686,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24686,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24686,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24686,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24686,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24686,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24686,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24686,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24686,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24686,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv b/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv index 1904dbdd06bb33f..53b203092973d49 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24725/CVE-2024-24725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24725,1.00000000,https://github.com/MelkorW/CVE-2024-24725-PoC,MelkorW/CVE-2024-24725-PoC,877945371 CVE-2024-24725,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 -CVE-2024-24725,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24725,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24725,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24725,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-24725,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 @@ -11,7 +11,7 @@ CVE-2024-24725,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-24725,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24725,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24725,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24725,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv b/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv index 4020cf606080038..55e7b7085089582 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv @@ -3,7 +3,7 @@ CVE-2024-24760,0.50000000,https://github.com/killerbees19/CVE-2024-24760,killerb CVE-2024-24760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24760,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24760,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24760,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24760,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24760,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24760,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24760,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv b/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv index a285703c6446d8e..0c29a165e2a441d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv @@ -3,7 +3,7 @@ CVE-2024-24787,1.00000000,https://github.com/LOURC0D3/CVE-2024-24787-PoC,LOURC0D CVE-2024-24787,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-24787,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24787,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24787,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24787,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24787,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24787,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24787,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv b/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv index 762da6a385853a7..0e48aff4ca904bf 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv @@ -1,16 +1,16 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24809,1.00000000,https://github.com/fa-rrel/CVE-2024-24809-Proof-of-concept,fa-rrel/CVE-2024-24809-Proof-of-concept,851552545 CVE-2024-24809,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 -CVE-2024-24809,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-24809,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-24809,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-24809,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24809,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-24809,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-24809,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24809,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-24809,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-24809,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24809,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24809,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24809,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv b/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv index daf04a8eb5c29b1..4f44cdcb98a71e9 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv @@ -3,7 +3,7 @@ CVE-2024-24816,0.50000000,https://github.com/afine-com/CVE-2024-24816,afine-com/ CVE-2024-24816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-24816,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24816,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24816,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24816,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24816,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24816,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv b/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv index e97d35a1be681b9..a1db92c88ce99b1 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv @@ -52,8 +52,8 @@ CVE-2024-24919,0.04761905,https://github.com/gd-discov3r/priv8-Nuclei,gd-discov3 CVE-2024-24919,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2024-24919,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-24919,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-24919,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-24919,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-24919,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24919,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-24919,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-24919,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-24919,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -68,7 +68,7 @@ CVE-2024-24919,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-24919,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24919,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-24919,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24919,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24926/CVE-2024-24926.csv b/data/vul_id/CVE/2024/24/CVE-2024-24926/CVE-2024-24926.csv index be9b4beccd75bd0..0097443cbb699ef 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24926/CVE-2024-24926.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24926/CVE-2024-24926.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24926,1.00000000,https://github.com/moften/CVE-2024-24926,moften/CVE-2024-24926,901496601 -CVE-2024-24926,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-24926,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-24926,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-24926,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24926,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24926,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24926,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24926,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-24926,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv b/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv index ace6844e878522e..730dcecb2ceab51 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25092,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-25092,RandomRobbieBF/CVE-2024-25092,757380747 CVE-2024-25092,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25092,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25092,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25092,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25092,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25092,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv b/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv index 1475aa3448c05ba..83006a073f127a6 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv @@ -6,7 +6,7 @@ CVE-2024-25153,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-25153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25153,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25153,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25153,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25153,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25153,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25153,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25153,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv b/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv index 76b3835cde85a0c..22a7bb4226f733f 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25169,1.00000000,https://github.com/shenhav12/CVE-2024-25169-Mezzanine-v6.0.0,shenhav12/CVE-2024-25169-Mezzanine-v6.0.0,763046588 CVE-2024-25169,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25169,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25169,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25169,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25169,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25169,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv b/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv index 584ec8995726b23..c2582c00f6803f2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25170,1.00000000,https://github.com/shenhav12/CVE-2024-25170-Mezzanine-v6.0.0,shenhav12/CVE-2024-25170-Mezzanine-v6.0.0,763048747 CVE-2024-25170,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25170,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25170,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25170,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25170,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25170,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv b/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv index 79e9ce2fa8fd6ec..725b88e0a4ba101 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25175,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25175,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25175,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25175,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25175,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25175,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25175,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv b/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv index b6f3d7dd5dd550a..66eb7295bf5982c 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv @@ -3,7 +3,7 @@ CVE-2024-25202,1.00000000,https://github.com/Agampreet-Singh/CVE-2024-25202,Agam CVE-2024-25202,0.33333333,https://github.com/Abdurahmon3236/CVE-2024-poc-s,Abdurahmon3236/CVE-2024-poc-s,837177806 CVE-2024-25202,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25202,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25202,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25202,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25202,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25202,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv b/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv index 2ffbe17ea036be2..62eaa86a9d5291c 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv @@ -4,7 +4,7 @@ CVE-2024-25227,1.00000000,https://github.com/thetrueartist/ABO.CMS-Login-SQLi-CV CVE-2024-25227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25227,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25227,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25227,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv b/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv index 650f88939527db7..d1c82e1cae12110 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25250,1.00000000,https://github.com/ASR511-OO7/CVE-2024-25250.,ASR511-OO7/CVE-2024-25250.,768042286 CVE-2024-25250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-25250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25250,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv b/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv index fde749372baba5a..c02a890800b9017 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25251,1.00000000,https://github.com/ASR511-OO7/CVE-2024-25251,ASR511-OO7/CVE-2024-25251,760378853 -CVE-2024-25251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25251,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25251,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv b/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv index b50cff617b3ddf7..f7a071d0a0b39e3 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25270,1.00000000,https://github.com/fbkcs/CVE-2024-25270,fbkcs/CVE-2024-25270,761648221 -CVE-2024-25270,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25270,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25270,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv b/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv index e5b39cb6157b6fb..6ef088974e732a2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25277,1.00000000,https://github.com/maen08/CVE-2024-25277,maen08/CVE-2024-25277,763137888 CVE-2024-25277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25277,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25277,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25277,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25277,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv b/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv index d7953f579a82f69..0ef1107ee86b0e6 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25278,1.00000000,https://github.com/sajaljat/CVE-2024-25278,sajaljat/CVE-2024-25278,758896821 CVE-2024-25278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25278,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25278,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv b/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv index c5d8ee6747547cb..7aa5f83d08e74e1 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25279,1.00000000,https://github.com/sajaljat/CVE-2024-25279,sajaljat/CVE-2024-25279,758899753 CVE-2024-25279,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25279,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25279,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25279,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25279,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25279,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv b/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv index 184deaa19ff193b..198299ecf6bfbe8 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25280,1.00000000,https://github.com/sajaljat/CVE-2024-25280,sajaljat/CVE-2024-25280,758900244 CVE-2024-25280,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25280,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25280,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25280,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25280,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25280,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv b/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv index 42a1386ed6d309a..fdb7b410bf387b1 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25281,1.00000000,https://github.com/sajaljat/CVE-2024-25281,sajaljat/CVE-2024-25281,758901138 CVE-2024-25281,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25281,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25281,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25281,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25281,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25281,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv b/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv index 5807c55bafb5d67..b313f16aeae67d3 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25291,1.00000000,https://github.com/EQSTLab/CVE-2024-25291,EQSTLab/CVE-2024-25291,853174873 -CVE-2024-25291,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25291,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25291,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25291,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25291,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25291,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25291,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25291,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv b/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv index 43e7c3eee370120..ad1eac8eaf7ef96 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25292,1.00000000,https://github.com/EQSTLab/CVE-2024-25292,EQSTLab/CVE-2024-25292,853175170 -CVE-2024-25292,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25292,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25292,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25292,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv b/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv index 57497447b7acd90..d0d287aa4dc5ef5 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25293,1.00000000,https://github.com/EQSTLab/CVE-2024-25293,EQSTLab/CVE-2024-25293,853173826 -CVE-2024-25293,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25293,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25293,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25293,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25293,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25293,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25293,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25293,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25293,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25293,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv b/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv index e292edf0e25141a..b8ea1bb1e6940a2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv @@ -3,7 +3,7 @@ CVE-2024-25376,1.00000000,https://github.com/ewilded/CVE-2024-25376-POC,ewilded/ CVE-2024-25376,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-25376,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25376,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25376,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25376,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25376,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25376,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25376,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv b/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv index 0082d846b3b29cd..309c41303add3aa 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25381,1.00000000,https://github.com/Ox130e07d/CVE-2024-25381,Ox130e07d/CVE-2024-25381,751326986 CVE-2024-25381,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25381,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25381,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25381,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25381,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25381,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv b/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv index 3a7addbb6ce9cde..b0a4eb765694f71 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25411/CVE-2024-25411.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25411,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25411,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25411,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25411,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25411,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25411,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25411,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25411,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25411,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25411,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv b/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv index ef3f4ae591563a8..38bdede39003769 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25412/CVE-2024-25412.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25412,1.00000000,https://github.com/paragbagul111/CVE-2024-25412,paragbagul111/CVE-2024-25412,864170495 -CVE-2024-25412,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25412,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25412,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25412,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25412,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25412,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25412,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25412,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25412,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25412,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv b/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv index 26d11cee13ad861..8715c38a97b6152 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv @@ -3,7 +3,7 @@ CVE-2024-25423,1.00000000,https://github.com/DriverUnload/cve-2024-25423,DriverU CVE-2024-25423,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-25423,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25423,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25423,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25423,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25423,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25423,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv b/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv index b0d85666f796fdf..3685fb6fc1c9449 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25466,1.00000000,https://github.com/FixedOctocat/CVE-2024-25466,FixedOctocat/CVE-2024-25466,757892016 CVE-2024-25466,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25466,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25466,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25466,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25466,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25466,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv b/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv index 562ecf5dcc01cb9..a04116893425c72 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25503,1.00000000,https://github.com/EQSTLab/CVE-2024-25503,EQSTLab/CVE-2024-25503,853175455 -CVE-2024-25503,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25503,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25503,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25503,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25503,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25503,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv b/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv index 4f2f46b7116c80c..95a2a05e66466a3 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv @@ -19,8 +19,8 @@ CVE-2024-25600,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/ CVE-2024-25600,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-25600,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-25600,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-25600,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-25600,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-25600,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25600,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-25600,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25600,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-25600,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 @@ -31,7 +31,7 @@ CVE-2024-25600,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-25600,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-25600,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25600,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25600,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25600,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25600,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25600,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv b/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv index c9bc42e897ecd37..3c2e4bbaa740593 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv @@ -5,7 +5,7 @@ CVE-2024-25641,1.00000000,https://github.com/Safarchand/CVE-2024-25641,Safarchan CVE-2024-25641,0.50000000,https://github.com/thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26,thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26,848016259 CVE-2024-25641,0.50000000,https://github.com/5ma1l/CVE-2024-25641,5ma1l/CVE-2024-25641,847752853 CVE-2024-25641,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-25641,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25641,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25641,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25641,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-25641,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 @@ -15,7 +15,7 @@ CVE-2024-25641,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-25641,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-25641,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25641,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25641,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25641,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25641,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25641,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv b/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv index d67e91527a5870e..ff938d314abcfdd 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv @@ -3,7 +3,7 @@ CVE-2024-25723,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISp CVE-2024-25723,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-25723,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25723,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25723,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25723,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25723,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25723,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25723,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv b/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv index 874272a2e0ea078..1a4e60ae75eda83 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25729,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25729,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25729,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25729,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25729,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv b/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv index 00b03de0ac21fd0..0867b9e4e2a1eb5 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25731,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25731,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25731,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25731,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25731,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25731,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25731,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25731,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25731,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25731,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv b/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv index fcc55f05c454d84..c9a933cd5cf2339 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25733,1.00000000,https://github.com/hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC,hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC,783055366 CVE-2024-25733,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25733,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25733,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25733,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25733,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25733,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25733,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv b/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv index fff0dcde6a1f4ba..5311b248139a6b2 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25735,1.00000000,https://github.com/codeb0ss/CVE-2024-25735-PoC,codeb0ss/CVE-2024-25735-PoC,758475665 CVE-2024-25735,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 -CVE-2024-25735,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25735,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25735,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-25735,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-25735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25735,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25735,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv b/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv index 02668e2dc0a77a4..b04def3ccd54d1b 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25753,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25753,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25753,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv b/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv index 40c0d564c16fc9b..0095cd6677ee4dd 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25809,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25809,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25809,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25809,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25809,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25809,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv b/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv index be30d66cfcb1b44..cd5c5d72743c292 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25830,0.50000000,https://github.com/0xNslabs/CVE-2024-25832-PoC,0xNslabs/CVE-2024-25832-PoC,767883110 -CVE-2024-25830,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25830,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25830,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2024-25830,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2024-25830,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv b/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv index 7aeefe7f5d7c51e..9dfe718cab1432f 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv @@ -3,7 +3,7 @@ CVE-2024-25832,0.50000000,https://github.com/0xNslabs/CVE-2024-25832-PoC,0xNslab CVE-2024-25832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25832,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2024-25832,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2024-25832,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv b/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv index 196d4c3af7b82b5..bbfe555b4c83cce 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25897,0.50000000,https://github.com/i-100-user/CVE-2024-25897,i-100-user/CVE-2024-25897,839988308 -CVE-2024-25897,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-25897,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-25897,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-25897,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-25897,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25897,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-25897,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv b/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv index 6eb719392d3c72d..761b8839df9d8de 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv @@ -5,7 +5,7 @@ CVE-2024-26026,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-26026,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-26026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26026,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26026,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv b/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv index d5e6a75646c1781..748e2658a02ba02 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv b/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv index 2323a9b187c7e7b..592599f28777a31 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26160/CVE-2024-26160.csv @@ -3,7 +3,7 @@ CVE-2024-26160,1.00000000,https://github.com/0x00Alchemist/CVE-2024-26160,0x00Al CVE-2024-26160,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2024-26160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26160,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26160,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv b/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv index 4dabdc9bc0f6865..b8c3c92f8b4e2c3 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26218,1.00000000,https://github.com/exploits-forsale/CVE-2024-26218,exploits-forsale/CVE-2024-26218,792427388 CVE-2024-26218,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-26218,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-26218,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-26218,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-26218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26218,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26218,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26218,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26218,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26218,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26218,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv b/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv index cccba18280d1ea0..6e47238b1802ebf 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv @@ -14,13 +14,13 @@ CVE-2024-26229,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit- CVE-2024-26229,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-26229,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-26229,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-26229,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-26229,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-26229,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-26229,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-26229,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-26229,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-26229,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26229,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26229,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26229,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26229,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26229,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26229,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv b/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv index 811300b5ef42c95..2b9ded0c61ef461 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv @@ -4,7 +4,7 @@ CVE-2024-26230,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub CVE-2024-26230,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2024-26230,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26230,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26230,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26230,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv b/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv index 3be372b7ebb2467..6eb347ad98e5e2e 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26304,1.00000000,https://github.com/X-Projetion/CVE-2024-26304-RCE-exploit,X-Projetion/CVE-2024-26304-RCE-exploit,867909796 CVE-2024-26304,0.25000000,https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,795875540 -CVE-2024-26304,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-26304,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-26304,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-26304,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-26304,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-26304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26304,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26304,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26305/CVE-2024-26305.csv b/data/vul_id/CVE/2024/26/CVE-2024-26305/CVE-2024-26305.csv index a8349c88b9abf73..a261782563cea49 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26305/CVE-2024-26305.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26305/CVE-2024-26305.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26305,0.25000000,https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,795875540 -CVE-2024-26305,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-26305,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-26305,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-26305,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26305,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv b/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv index 072a060bab40845..49c33a5bc353d05 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26308,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-26308,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26308,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26308,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26308,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26308,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26331/CVE-2024-26331.csv b/data/vul_id/CVE/2024/26/CVE-2024-26331/CVE-2024-26331.csv index d49ba8c843b5a2f..ee8701682fa884c 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26331/CVE-2024-26331.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26331/CVE-2024-26331.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-26331,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-26331,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-26331,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-26331,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26331,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv b/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv index b2f3202faff0b5f..6c251963ee45c69 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv b/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv index 01ba26363d4d979..858e5f84f55ab8f 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv @@ -3,7 +3,7 @@ CVE-2024-26503,1.00000000,https://github.com/RoboGR00t/Exploit-CVE-2024-26503,Ro CVE-2024-26503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26503,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26503,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26503,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26503,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26503,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26503,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26503,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv b/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv index 7aea81f3bbf1877..6ede14657018eaa 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26521,0.33333333,https://github.com/hackervegas001/CVE-2024-26521,hackervegas001/CVE-2024-26521,758345985 CVE-2024-26521,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26521,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26521,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26521,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv b/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv index 1a3ba3d96b5ec8d..618b6486eac6556 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv @@ -3,7 +3,7 @@ CVE-2024-2653,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness- CVE-2024-2653,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-2653,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-2653,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-2653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2653,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv b/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv index d1d49a1acf0e140..c13a78dfa03ac4d 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26534,1.00000000,https://github.com/sajaljat/CVE-2024-26534,sajaljat/CVE-2024-26534,763493353 CVE-2024-26534,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26534,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26534,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26534,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26534,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26534,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv b/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv index 1298b713d68430d..a82c996955bfe28 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26535,1.00000000,https://github.com/sajaljat/CVE-2024-26535,sajaljat/CVE-2024-26535,763494179 CVE-2024-26535,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26535,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26535,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26535,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26535,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26535,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26535,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv b/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv index 9eba92db2e461a1..ef595def329c1ea 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26560,1.00000000,https://github.com/sajaljat/CVE-2024-26560,sajaljat/CVE-2024-26560,763494836 CVE-2024-26560,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26560,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26560,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26560,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26560,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26560,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26560,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv b/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv index 733bac2f3f980f0..58c0777c541e2d2 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26574,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26574,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26574,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26574,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26574,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26574,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26574,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv b/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv index 80173f69fcc500a..e0b49a2e1674e64 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26581,1.00000000,https://github.com/laoqin1234/Linux-Root-CVE-2024-26581-PoC,laoqin1234/Linux-Root-CVE-2024-26581-PoC,855652997 -CVE-2024-26581,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-26581,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-26581,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-26581,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-26581,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26581,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26581,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26581,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26581,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26581,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26581,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv b/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv index 459b91218fe1b2b..426c63f9e5bf805 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2667,1.00000000,https://github.com/Puvipavan/CVE-2024-2667,Puvipavan/CVE-2024-2667,793188530 CVE-2024-2667,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2667,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2667,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2667,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2667,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2667,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2667,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv b/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv index a971a6a144c8819..2cf4176195a6377 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26817,1.00000000,https://github.com/MaherAzzouzi/CVE-2024-26817-amdkfd,MaherAzzouzi/CVE-2024-26817-amdkfd,786424034 CVE-2024-26817,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26817,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26817,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26817,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26817,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-26817,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv b/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv index 62c7c82c8cb0b42..3943e8a43401abb 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27088,0.50000000,https://github.com/200101WhoAmI/CVE-2024-27088,200101WhoAmI/CVE-2024-27088,845361466 -CVE-2024-27088,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27088,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27088,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27088,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv b/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv index 0afb685aa756143..f524e804d9e8ee2 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv @@ -6,7 +6,7 @@ CVE-2024-27130,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-27130,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-27130,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27130,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27130,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27130,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27130,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv b/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv index 50d8dc803f19e82..7e3067e0fd7d4d4 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27173,1.00000000,https://github.com/Ieakd/0day-POC-for-CVE-2024-27173,Ieakd/0day-POC-for-CVE-2024-27173,815013986 -CVE-2024-27173,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27173,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27173,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-27173,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27173,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27173,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27173,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27173,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27173,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27173,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv b/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv index 74666a77883828c..b7b7f45dc84ebd5 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv @@ -28,8 +28,8 @@ CVE-2024-27198,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-27198,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-27198,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-27198,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-27198,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-27198,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-27198,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27198,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27198,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-27198,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-27198,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -46,7 +46,7 @@ CVE-2024-27198,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-27198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-27198,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27198,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27198,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27198,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27198,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27198,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27198,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv b/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv index 8c51031d1ef071a..07008dfe7629e25 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv @@ -15,7 +15,7 @@ CVE-2024-27199,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-27199,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-27199,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-27199,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-27199,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27199,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27199,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-27199,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-27199,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 @@ -24,7 +24,7 @@ CVE-2024-27199,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-27199,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-27199,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-27199,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-27199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27199,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27199,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27199,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv b/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv index 2aa6d1b03406559..93d83cdf39bb038 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv @@ -1,12 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-27292,1.00000000,https://github.com/NingXin2002/Docassemble_poc,NingXin2002/Docassemble_poc,906487773 CVE-2024-27292,0.50000000,https://github.com/tequilasunsh1ne/CVE_2024_27292,tequilasunsh1ne/CVE_2024_27292,825540956 CVE-2024-27292,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 -CVE-2024-27292,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27292,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27292,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27292,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-27292,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27292,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27292,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27292,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27292,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27292,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv b/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv index b74bdafceca4f0a..c5b532a7e3c6d59 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv @@ -8,7 +8,7 @@ CVE-2024-27316,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE CVE-2024-27316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-27316,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27316,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27316,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27316,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27316,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27316,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27316,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv b/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv index 0af87f95c6d6a90..f00c20e60baace0 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv @@ -4,8 +4,8 @@ CVE-2024-27348,1.00000000,https://github.com/kljunowsky/CVE-2024-27348,kljunowsk CVE-2024-27348,1.00000000,https://github.com/Zeyad-Azima/CVE-2024-27348,Zeyad-Azima/CVE-2024-27348,808784376 CVE-2024-27348,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 CVE-2024-27348,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-27348,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-27348,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-27348,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27348,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27348,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-27348,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-27348,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -15,7 +15,7 @@ CVE-2024-27348,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-27348,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-27348,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27348,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27348,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27348,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27348,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27348,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27348,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv b/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv index fd33b0f3f6e88a5..bdf79037a3701c0 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv @@ -4,7 +4,7 @@ CVE-2024-27460,1.00000000,https://github.com/Alaatk/CVE-2024-27460,Alaatk/CVE-20 CVE-2024-27460,0.50000000,https://github.com/xct/CVE-2024-27460,xct/CVE-2024-27460,799487639 CVE-2024-27460,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27460,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27460,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27460,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27460,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27460,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27460,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv b/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv index 4c3b64f6b90a7e8..73a3c9941fbd967 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27462,1.00000000,https://github.com/Alaatk/CVE-2024-27462,Alaatk/CVE-2024-27462,786007891 CVE-2024-27462,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27462,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27462,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27462,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27462,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27462,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27462,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv b/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv index 7ddd0ac395bad65..cda665b59942bec 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27474,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv b/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv index 98ff1d25cc8c4fa..02f222356f2d58c 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27476,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27476,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27476,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv b/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv index b12553cc24647e3..0063eeb9cdf8a2d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27477,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27497/CVE-2024-27497.csv b/data/vul_id/CVE/2024/27/CVE-2024-27497/CVE-2024-27497.csv index 9c89c75004f8a7a..cc98cd914339e1b 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27497/CVE-2024-27497.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27497/CVE-2024-27497.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27497,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-27497,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27497,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-27497,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27497,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv b/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv index 653553e589601a8..eaad8729f4c27a2 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27518,1.00000000,https://github.com/secunnix/CVE-2024-27518,secunnix/CVE-2024-27518,781492709 CVE-2024-27518,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27518,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27518,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27518,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv b/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv index 193adab28fc1ebc..be17ba9a5beac8b 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27564,1.00000000,https://github.com/Quantum-Hacker/CVE-2024-27564,Quantum-Hacker/CVE-2024-27564,857770278 CVE-2024-27564,1.00000000,https://github.com/MuhammadWaseem29/SSRF-Exploit-CVE-2024-27564,MuhammadWaseem29/SSRF-Exploit-CVE-2024-27564,857682897 -CVE-2024-27564,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27564,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27564,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27564,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-27564,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-27564,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27564,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27564,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27564,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27564,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27564,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27564,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27564,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv b/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv index 2b3060e7520bb67..b85ee2633393ce1 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27619,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27619,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27619,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27619,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27619,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27619,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27619,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27619,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv b/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv index bb319894d611a51..ced0796414d576d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv @@ -3,7 +3,7 @@ CVE-2024-27630,1.00000000,https://github.com/ally-petitt/CVE-2024-27630,ally-pet CVE-2024-27630,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27630,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27630,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27630,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27630,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27630,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27630,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27630,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv b/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv index 64ad5abde826c1b..713770282558f63 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv @@ -3,7 +3,7 @@ CVE-2024-27631,1.00000000,https://github.com/ally-petitt/CVE-2024-27631,ally-pet CVE-2024-27631,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27631,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27631,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27631,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27631,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27631,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27631,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27631,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv b/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv index 547d54d40a81d77..2264fc3449bbb1b 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv @@ -3,7 +3,7 @@ CVE-2024-27632,1.00000000,https://github.com/ally-petitt/CVE-2024-27632,ally-pet CVE-2024-27632,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27632,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27632,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27632,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27632,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27632,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27632,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27632,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv b/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv index 45687400a335f63..fe536893115aa37 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv @@ -3,7 +3,7 @@ CVE-2024-27665,1.00000000,https://github.com/Thirukrishnan/CVE-2024-27665,Thiruk CVE-2024-27665,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27665,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27665,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27665,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv b/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv index 3ad48bb6b5a2e64..2f00b5a56a4d027 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27673,1.00000000,https://github.com/Alaatk/CVE-2024-27673,Alaatk/CVE-2024-27673,781524986 CVE-2024-27673,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27673,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27673,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27673,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27673,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27673,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27673,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv b/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv index cefc401d79ce3b6..93973e93346084c 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv @@ -3,7 +3,7 @@ CVE-2024-27674,1.00000000,https://github.com/Alaatk/CVE-2024-27674,Alaatk/CVE-20 CVE-2024-27674,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27674,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27674,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27674,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27674,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27674,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27674,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv b/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv index b6b996ab7eb7697..3714f1cc53f720e 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27697,0.50000000,https://github.com/SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697,SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697,769730947 CVE-2024-27697,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27697,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27697,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27697,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27697,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27697,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv b/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv index 073cdea23e0d7bf..4a6e5befb6cb297 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27766,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-27766,Ant1sec-ops/CVE-2024-27766,608607257 -CVE-2024-27766,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27766,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27766,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27766,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27766,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27766,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27766,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27766,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27766,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27766,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv b/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv index 597c57c34d0d005..fca0ca54cad6012 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv @@ -5,7 +5,7 @@ CVE-2024-27804,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-27804,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27804,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27804,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27804,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv b/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv index e58406af7f48843..7c4878a0c5f1ae1 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27815,1.00000000,https://github.com/jprx/CVE-2024-27815,jprx/CVE-2024-27815,817512745 -CVE-2024-27815,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27815,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27815,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-27815,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27815,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27815,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27815,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27815,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27815,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27815,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27821/CVE-2024-27821.csv b/data/vul_id/CVE/2024/27/CVE-2024-27821/CVE-2024-27821.csv index 8706d446f4b9af2..3aba0d78ebcb36d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27821/CVE-2024-27821.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27821/CVE-2024-27821.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27821,1.00000000,https://github.com/0xilis/CVE-2024-27821,0xilis/CVE-2024-27821,890033348 -CVE-2024-27821,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27821,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27821,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27821,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27821,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27821,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27821,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27834/CVE-2024-27834.csv b/data/vul_id/CVE/2024/27/CVE-2024-27834/CVE-2024-27834.csv index 80e1e5288cd1d9d..3adc04336991f6e 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27834/CVE-2024-27834.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27834/CVE-2024-27834.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27834,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-27834,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-27834,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-27834,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27834,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27914/CVE-2024-27914.csv b/data/vul_id/CVE/2024/27/CVE-2024-27914/CVE-2024-27914.csv index 76429dd428aee4a..2bdf4f53337d3d3 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27914/CVE-2024-27914.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27914/CVE-2024-27914.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27914,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27914,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27914,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27914,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27914,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27914,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27914,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv b/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv index f79bb1e3ab2f483..e21ce44b47cb4c1 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv @@ -3,7 +3,7 @@ CVE-2024-27919,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness CVE-2024-27919,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-27919,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-27919,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-27919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27919,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27954/CVE-2024-27954.csv b/data/vul_id/CVE/2024/27/CVE-2024-27954/CVE-2024-27954.csv index 11a28a210b428f6..3a1eb402be90936 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27954/CVE-2024-27954.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27954/CVE-2024-27954.csv @@ -3,13 +3,13 @@ CVE-2024-27954,1.00000000,https://github.com/Quantum-Hacker/CVE-2024-27954,Quant CVE-2024-27954,1.00000000,https://github.com/fa-rrel/CVE-2024-27954,fa-rrel/CVE-2024-27954,880016834 CVE-2024-27954,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-27954,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-27954,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27954,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-27954,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27954,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-27954,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27954,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27954,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27954,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27954,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27954,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27954,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27954,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv b/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv index 169d35f5beb56da..0cb7513a4fbfc80 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv @@ -20,7 +20,8 @@ CVE-2024-27956,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Ch CVE-2024-27956,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-27956,0.00458716,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2024-27956,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2024-27956,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-27956,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-27956,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27956,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-27956,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-27956,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 @@ -29,7 +30,7 @@ CVE-2024-27956,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-27956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-27956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27956,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27956,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27956,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv b/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv index ffeb8fcfca64985..25978c42c7c0262 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv @@ -3,7 +3,7 @@ CVE-2024-27971,1.00000000,https://github.com/truonghuuphuc/CVE-2024-27971-Note,t CVE-2024-27971,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27971,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27971,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv b/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv index ddb41c767ab8ab9..17a5d7d818cda02 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv @@ -3,7 +3,7 @@ CVE-2024-27972,1.00000000,https://github.com/truonghuuphuc/CVE-2024-27972-Poc,tr CVE-2024-27972,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27972,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27972,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27972,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv b/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv index 45188396ebbdc91..cc1d89a7dd225ca 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv @@ -7,7 +7,7 @@ CVE-2024-27983,0.01075269,https://github.com/lil-osamaa/Hardening-Metasploitable CVE-2024-27983,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27983,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27983,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27983,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27983,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27983,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-27983,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27983,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv b/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv index cf286422b818474..56626e10dd0b1c6 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv @@ -5,12 +5,12 @@ CVE-2024-28000,1.00000000,https://github.com/ebrasha/CVE-2024-28000,ebrasha/CVE- CVE-2024-28000,1.00000000,https://github.com/Alucard0x1/CVE-2024-28000,Alucard0x1/CVE-2024-28000,846839815 CVE-2024-28000,1.00000000,https://github.com/realbotnet/CVE-2024-28000,realbotnet/CVE-2024-28000,846564644 CVE-2024-28000,0.01219512,https://github.com/SSSSuperX/CVE-2024-28000,SSSSuperX/CVE-2024-28000,854418896 -CVE-2024-28000,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28000,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-28000,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28000,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-28000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28000,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28000,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28000,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28059/CVE-2024-28059.csv b/data/vul_id/CVE/2024/28/CVE-2024-28059/CVE-2024-28059.csv index cab156dd8026222..5d8921b438491a4 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28059/CVE-2024-28059.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28059/CVE-2024-28059.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-28059,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-28059,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv b/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv index 2788d0280fae9c0..41e5ec1217d0162 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28085,1.00000000,https://github.com/skyler-ferrante/CVE-2024-28085,skyler-ferrante/CVE-2024-28085,770117095 CVE-2024-28085,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-28085,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28085,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-28085,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28085,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28085,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28085,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28085,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv b/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv index e85c8ac4ba4782b..04ddad22eb64bf5 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv @@ -5,7 +5,7 @@ CVE-2024-28088,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-28088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28088,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28088,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv b/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv index d27b91341100b14..102994c437d65e8 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28093,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28093,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28093,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-28093,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28093,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv b/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv index c31de075d5e2ab4..13ef915bf84177a 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28116,1.00000000,https://github.com/geniuszlyy/GenGravSSTIExploit,geniuszlyy/GenGravSSTIExploit,868072354 CVE-2024-28116,1.00000000,https://github.com/akabe1/Graver,akabe1/Graver,776776802 CVE-2024-28116,0.50000000,https://github.com/gunzf0x/Grav-CMS-RCE-Authenticated,gunzf0x/Grav-CMS-RCE-Authenticated,853633561 -CVE-2024-28116,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28116,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-28116,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28116,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28116,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28116,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28116,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28116,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28116,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28116,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv b/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv index e61450c933d56a3..1c95407773eda2d 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv @@ -3,7 +3,7 @@ CVE-2024-28182,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness CVE-2024-28182,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-28182,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-28182,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-28182,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28182,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28182,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28182,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28182,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv b/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv index f73c255be8f5350..6653a2442fd1680 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28213,1.00000000,https://github.com/0x1x02/CVE-2024-28213,0x1x02/CVE-2024-28213,768767597 CVE-2024-28213,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28213,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28213,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28213,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28213,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28213,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv b/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv index 97352b86a57b9b2..de88c06136f26ce 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28247,1.00000000,https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read,T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read,780056999 CVE-2024-28247,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28247,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28247,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28247,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28247,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28247,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28247,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv b/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv index c8b1c32c86d6688..bd12aa50df2e0ee 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv @@ -3,15 +3,15 @@ CVE-2024-28255,1.00000000,https://github.com/YongYe-Security/CVE-2024-28255,Yong CVE-2024-28255,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 CVE-2024-28255,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 CVE-2024-28255,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-28255,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-28255,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-28255,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28255,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28255,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-28255,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-28255,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28255,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28255,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28255,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv b/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv index d0d105cb415fd48..fca94674a608cd5 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28325,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28325,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28325,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28325,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28325,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv b/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv index 288825923203129..cf58728df1520b8 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28326,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28326,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28326,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28326,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv b/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv index 7914b173fdce73a..429b19d831f92ef 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28327,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28327,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28327,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28327,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv b/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv index 30bd8a2a9556e09..b226071a5230d14 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28328,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28328,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28328,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28328,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28328,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv b/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv index 6da355b38a04e21..91608b7765611bc 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv @@ -3,7 +3,7 @@ CVE-2024-28397,1.00000000,https://github.com/CYBER-WARRIOR-SEC/CVE-2024-28397-js CVE-2024-28397,1.00000000,https://github.com/Marven11/CVE-2024-28397-js2py-Sandbox-Escape,Marven11/CVE-2024-28397-js2py-Sandbox-Escape,817083025 CVE-2024-28397,1.00000000,https://github.com/Marven11/CVE-2024-28397,Marven11/CVE-2024-28397,775805293 CVE-2024-28397,0.33333333,https://github.com/Marven11/CVE-2024-39205-Pyload-RCE,Marven11/CVE-2024-39205-Pyload-RCE,878732098 -CVE-2024-28397,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28397,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-28397,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28397,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28397,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -11,7 +11,7 @@ CVE-2024-28397,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-28397,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28397,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28397,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28397,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28397,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28397,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28397,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28397,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv b/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv index 4b508fbb07d1aff..77e598685d21a16 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv @@ -3,7 +3,7 @@ CVE-2024-28515,1.00000000,https://github.com/heshi906/CVE-2024-28515,heshi906/CV CVE-2024-28515,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28515,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28515,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28515,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28515,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28515,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28515,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28515,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv b/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv index 3c09e38fd5cd005..ac89a04edc21cfc 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv @@ -3,7 +3,7 @@ CVE-2024-28589,1.00000000,https://github.com/Alaatk/CVE-2024-28589,Alaatk/CVE-20 CVE-2024-28589,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28589,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28589,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28589,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28589,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28589,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv b/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv index 94ac6098c7ce997..3605a7d985ee524 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv @@ -3,7 +3,7 @@ CVE-2024-28715,1.00000000,https://github.com/Lq0ne/CVE-2024-28715,Lq0ne/CVE-2024 CVE-2024-28715,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28715,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28715,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28715,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28715,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28715,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28715,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28715,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv b/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv index 6f9f3db4cfdaa64..6118125c735a1cf 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv @@ -7,7 +7,7 @@ CVE-2024-28741,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-28741,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv b/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv index 3639d32d46dbf14..7b71709993cad14 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv @@ -8,7 +8,7 @@ CVE-2024-28757,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-28757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28757,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28757,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28757,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28757,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv b/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv index 8b5af9fa33c29c4..67132796ecfca3b 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv @@ -5,11 +5,11 @@ CVE-2024-2876,1.00000000,https://github.com/Quantum-Hacker/CVE-2024-2876,Quantum CVE-2024-2876,1.00000000,https://github.com/c0d3zilla/CVE-2024-2876,c0d3zilla/CVE-2024-2876,791752007 CVE-2024-2876,0.50000000,https://github.com/issamiso/CVE-2024-2876,issamiso/CVE-2024-2876,889247775 CVE-2024-2876,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-2876,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2876,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-2876,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2876,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2876,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2876,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2876,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2876,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2876,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2876,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28767/CVE-2024-28767.csv b/data/vul_id/CVE/2024/28/CVE-2024-28767/CVE-2024-28767.csv new file mode 100644 index 000000000000000..49596ae6a1e7912 --- /dev/null +++ b/data/vul_id/CVE/2024/28/CVE-2024-28767/CVE-2024-28767.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-28767,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv b/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv index 025d00479dc0378..a9f3e1508ac1e42 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv @@ -4,13 +4,13 @@ CVE-2024-2879,1.00000000,https://github.com/herculeszxc/CVE-2024-2879,herculeszx CVE-2024-2879,0.50000000,https://github.com/RF313TEAM/Alien-exploit,RF313TEAM/Alien-exploit,825214600 CVE-2024-2879,0.50000000,https://github.com/RansomGroupCVE/CVE-2024-22328-POC,RansomGroupCVE/CVE-2024-22328-POC,783282598 CVE-2024-2879,0.16666667,https://github.com/IRB0T/CVE-Scan,IRB0T/CVE-Scan,704919737 -CVE-2024-2879,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-2879,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-2879,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-2879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-2879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2879,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2879,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2879,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2886/CVE-2024-2886.csv b/data/vul_id/CVE/2024/28/CVE-2024-2886/CVE-2024-2886.csv index 3ea0a634b1b5498..07a1a88da9c175b 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2886/CVE-2024-2886.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2886/CVE-2024-2886.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-2886,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-2886,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-2886,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-2886,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2886,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv b/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv index 46eead0c4efc862..dd34941ccf55e02 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv @@ -3,11 +3,11 @@ CVE-2024-2887,1.00000000,https://github.com/topK-li/Chrome-RCE-Poc,topK-li/Chrom CVE-2024-2887,1.00000000,https://github.com/PumpkinBridge/Chrome-CVE-2024-2887-RCE-Poc,PumpkinBridge/Chrome-CVE-2024-2887-RCE-Poc,847220455 CVE-2024-2887,1.00000000,https://github.com/AabyssZG/Chrome-RCE-Poc,AabyssZG/Chrome-RCE-Poc,846842918 CVE-2024-2887,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 -CVE-2024-2887,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-2887,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-2887,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-2887,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2887,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2887,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2887,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2887,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2887,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2887,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28888/CVE-2024-28888.csv b/data/vul_id/CVE/2024/28/CVE-2024-28888/CVE-2024-28888.csv index f6a608da1a15f22..4effd9c31b05949 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28888/CVE-2024-28888.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28888/CVE-2024-28888.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-28888,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-28888,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-28888,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-28888,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-28888,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv b/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv index 8f2958c14ff190a..f6b13247694c167 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28890,0.00458716,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2024-28890,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-28890,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28890,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-28890,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-28890,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv b/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv index 5e02a0d90b25010..f8e990072699de6 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28955,0.50000000,https://github.com/Stuub/CVE-2024-28995,Stuub/CVE-2024-28995,822568244 -CVE-2024-28955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28955,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-28955,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv b/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv index 76a108e584812c5..4c64212ad7947b5 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv @@ -6,8 +6,8 @@ CVE-2024-28987,1.00000000,https://github.com/GordonPol1/CVE-2024-28987,GordonPol CVE-2024-28987,1.00000000,https://github.com/PlayerFridei/CVE-2024-28987,PlayerFridei/CVE-2024-28987,865494019 CVE-2024-28987,1.00000000,https://github.com/fa-rrel/CVE-2024-28987-POC,fa-rrel/CVE-2024-28987-POC,852696537 CVE-2024-28987,0.50000000,https://github.com/cisagov/cyhy-kevsync,cisagov/cyhy-kevsync,848392191 -CVE-2024-28987,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-28987,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-28987,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28987,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28987,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-28987,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-28987,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -17,7 +17,7 @@ CVE-2024-28987,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-28987,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28987,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28987,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28987,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28987,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv b/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv index cd3a80465cfde88..8526bd7472d96e1 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv @@ -12,8 +12,8 @@ CVE-2024-28995,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce CVE-2024-28995,0.00458716,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2024-28995,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-28995,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-28995,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-28995,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-28995,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28995,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28995,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-28995,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-28995,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -28,7 +28,7 @@ CVE-2024-28995,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-28995,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28995,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28995,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28995,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28995,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28995,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28995,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28995,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv b/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv index 7aa40a152596a48..8adb64bded272b2 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28999,1.00000000,https://github.com/HussainFathy/CVE-2024-28999,HussainFathy/CVE-2024-28999,818662371 CVE-2024-28999,0.25000000,https://github.com/shacojx/POC-CVE-APT,shacojx/POC-CVE-APT,821198185 -CVE-2024-28999,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-28999,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-28999,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-28999,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-28999,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28999,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28999,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28999,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28999,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28999,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-28999,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28999,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29014/CVE-2024-29014.csv b/data/vul_id/CVE/2024/29/CVE-2024-29014/CVE-2024-29014.csv index d004c4febd982cf..29f7bf7185fea88 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29014/CVE-2024-29014.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29014/CVE-2024-29014.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-29014,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-29014,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-29014,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29014,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-29014,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv b/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv index 6a486946189d74b..d2bc31f2f77142c 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29050/CVE-2024-29050.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29050,1.00000000,https://github.com/Akrachli/CVE-2024-29050,Akrachli/CVE-2024-29050,867522608 CVE-2024-29050,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-29050,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29050,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29050,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29050,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29050,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29050,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29050,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29050,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29050,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv b/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv index 6521f30ceb266de..1cfb9446a36205d 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv @@ -4,7 +4,7 @@ CVE-2024-29059,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-29059,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29059,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29059,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29059,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29059,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29059,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-29059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29059,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv b/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv index 2872aded3ff9385..c435e1776e88d0f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv @@ -5,8 +5,8 @@ CVE-2024-29269,1.00000000,https://github.com/dream434/CVE-2024-29269,dream434/CV CVE-2024-29269,1.00000000,https://github.com/Chocapikk/CVE-2024-29269,Chocapikk/CVE-2024-29269,802976156 CVE-2024-29269,1.00000000,https://github.com/YongYe-Security/CVE-2024-29269,YongYe-Security/CVE-2024-29269,785588692 CVE-2024-29269,1.00000000,https://github.com/wutalent/CVE-2024-29269,wutalent/CVE-2024-29269,781235641 -CVE-2024-29269,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-29269,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-29269,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29269,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29269,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29269,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-29269,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -14,7 +14,7 @@ CVE-2024-29269,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29269,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29269,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29269,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29269,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29269,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29269,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29269,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv b/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv index 654f0fb9c31dcee..1d1c9cfc8e1fed7 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv @@ -5,7 +5,7 @@ CVE-2024-29272,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29272,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29272,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29272,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv b/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv index d820ec1d0c2c628..bf89b6ecd9e29cf 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29275,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 -CVE-2024-29275,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29275,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29275,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29275,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29275,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv b/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv index 43bdf36769f1e1f..ea61c440d761459 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29278,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29278,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29278,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29278,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2928/CVE-2024-2928.csv b/data/vul_id/CVE/2024/29/CVE-2024-2928/CVE-2024-2928.csv index a3808353986af6b..86b4e12feb4b5ef 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2928/CVE-2024-2928.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2928/CVE-2024-2928.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2928,1.00000000,https://github.com/nuridincersaygili/CVE-2024-2928,nuridincersaygili/CVE-2024-2928,885154667 -CVE-2024-2928,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2928,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-2928,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2928,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2928,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2928,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2928,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2928,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2928,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2928,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv b/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv index 527b7630fbe40d1..f57d57679193453 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29296,1.00000000,https://github.com/Lavender-exe/CVE-2024-29296-PoC,Lavender-exe/CVE-2024-29296-PoC,793734104 CVE-2024-29296,1.00000000,https://github.com/ThaySolis/CVE-2024-29296,ThaySolis/CVE-2024-29296,784425919 -CVE-2024-29296,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29296,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29296,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29296,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29296,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29296,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29296,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29296,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29296,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29296,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29296,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv b/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv index 2906510159e1480..a48d9751022335e 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv @@ -3,7 +3,7 @@ CVE-2024-29375,1.00000000,https://github.com/ismailcemunver/CVE-2024-29375,ismai CVE-2024-29375,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29375,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29375,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29375,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv b/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv index d81400b59d22925..5f3f11135c3596c 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29384,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-29384,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-29384,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29384,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29384,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29384,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29384,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv b/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv index 26fe50fe7ad0bf7..5b72430d7717167 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv @@ -3,7 +3,7 @@ CVE-2024-29399,1.00000000,https://github.com/ally-petitt/CVE-2024-29399,ally-pet CVE-2024-29399,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29399,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29399,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29404/CVE-2024-29404.csv b/data/vul_id/CVE/2024/29/CVE-2024-29404/CVE-2024-29404.csv index 14af8af8ddee165..fc864dc5f927b0b 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29404/CVE-2024-29404.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29404/CVE-2024-29404.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29404,1.00000000,https://github.com/mansk1es/CVE-2024-29404_Razer,mansk1es/CVE-2024-29404_Razer,893452720 -CVE-2024-29404,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29404,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29404,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29404,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29404,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29404,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29404,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29404,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29404,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29404,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv b/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv index a4bc61b314e62c7..051fba1191c936b 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29415,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29415,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29415,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29415,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv b/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv index faa632e1523be06..222c6ef8ed95949 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv @@ -6,7 +6,7 @@ CVE-2024-29510,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-29510,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-29510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29510,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29510,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29510,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv b/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv index 41d6486673c829f..a8b06a5ef336fb4 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv @@ -22,7 +22,7 @@ CVE-2024-2961,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29671/CVE-2024-29671.csv b/data/vul_id/CVE/2024/29/CVE-2024-29671/CVE-2024-29671.csv index 504a735b213fada..e2d88ee38998695 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29671/CVE-2024-29671.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29671/CVE-2024-29671.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29671,0.50000000,https://github.com/laskdjlaskdj12/CVE-2024-29671-POC,laskdjlaskdj12/CVE-2024-29671-POC,892033272 -CVE-2024-29671,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29671,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29671,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29671,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29671,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29671,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29671,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29671,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29671,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv b/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv index 981677e5e8a3d19..008a57e7e2fd006 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv @@ -4,7 +4,7 @@ CVE-2024-29824,1.00000000,https://github.com/R4be1/CVE-2024-29824,R4be1/CVE-2024 CVE-2024-29824,1.00000000,https://github.com/horizon3ai/CVE-2024-29824,horizon3ai/CVE-2024-29824,814183258 CVE-2024-29824,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-29824,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-29824,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-29824,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29824,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-29824,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-29824,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -16,7 +16,7 @@ CVE-2024-29824,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-29824,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-29824,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29824,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29824,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29824,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29824,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29824,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29824,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv b/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv index d26c146fe69e22e..f731200e1672342 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv @@ -4,7 +4,7 @@ CVE-2024-29847,0.50000000,https://github.com/horizon3ai/CVE-2023-28324,horizon3a CVE-2024-29847,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-29847,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29847,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29847,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29847,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29847,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29847,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29847,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv b/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv index 1efad5f12bbe4b2..1188ce486f5bbc0 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29849,1.00000000,https://github.com/sinsinology/CVE-2024-29849,sinsinology/CVE-2024-29849,812906778 CVE-2024-29849,0.50000000,https://github.com/CharonDefalt/2024-CVE-Critical,CharonDefalt/2024-CVE-Critical,813577813 -CVE-2024-29849,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29849,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29849,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-29849,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29849,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-29849,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29849,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv b/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv index acfc9916ba6ba7c..09a4d87aca95459 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29855,1.00000000,https://github.com/sinsinology/CVE-2024-29855,sinsinology/CVE-2024-29855,814554778 -CVE-2024-29855,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29855,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29855,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29855,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29855,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29855,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29855,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29855,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29855,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29855,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv b/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv index 68a52431f9ab4e1..5a65e8f1eaa346f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29863,1.00000000,https://github.com/pawlokk/qlikview-poc-CVE-2024-29863,pawlokk/qlikview-poc-CVE-2024-29863,832020588 -CVE-2024-29863,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29863,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29863,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29863,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29863,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29863,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29863,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29863,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29863,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29863,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29863,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv b/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv index 782f0c6b65e6b13..421920bba3c3956 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv @@ -3,7 +3,7 @@ CVE-2024-29868,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-29868,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29868,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29868,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29868,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29868,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv b/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv index 9286494fc86750a..20c90034577a713 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv @@ -4,12 +4,12 @@ CVE-2024-29895,1.00000000,https://github.com/Rubioo02/CVE-2024-29895,Rubioo02/CV CVE-2024-29895,1.00000000,https://github.com/ticofookfook/CVE-2024-29895.py,ticofookfook/CVE-2024-29895.py,801731520 CVE-2024-29895,1.00000000,https://github.com/Stuub/CVE-2024-29895-CactiRCE-PoC,Stuub/CVE-2024-29895-CactiRCE-PoC,801030972 CVE-2024-29895,0.50000000,https://github.com/secunnix/CVE-2024-29895,secunnix/CVE-2024-29895,801392594 -CVE-2024-29895,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-29895,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29895,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-29895,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29895,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29895,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29895,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29895,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29895,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29895,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29895,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv b/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv index b82a784b026be94..74e4ec5262b2768 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv @@ -4,7 +4,7 @@ CVE-2024-29943,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-29943,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29943,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29943,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv b/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv index 3556dbeedea821a..af0c5bccaada1d2 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2997,1.00000000,https://github.com/lfillaz/CVE-2024-2997,lfillaz/CVE-2024-2997,837629767 -CVE-2024-2997,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-2997,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-2997,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-2997,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-2997,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2997,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2997,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2997,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2997,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-2997,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv b/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv index b279c1c235ad560..4e23e0d53af13b6 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29972,1.00000000,https://github.com/codeb0ss/CVE-2024-29972-PoC,codeb0ss/CVE-2024-29972-PoC,824321184 CVE-2024-29972,1.00000000,https://github.com/WanLiChangChengWanLiChang/CVE-2024-29972,WanLiChangChengWanLiChang/CVE-2024-29972,817750758 -CVE-2024-29972,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29972,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-29972,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29972,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-29972,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29972,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29972,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29972,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29972,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv b/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv index 690ec0ba68cbca9..a9169161ea2a00b 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv @@ -7,15 +7,15 @@ CVE-2024-29973,0.50000000,https://github.com/RevoltSecurities/CVE-2024-29973,Rev CVE-2024-29973,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-29973,0.01063830,https://github.com/k8gege/k8gege.github.io,k8gege/k8gege.github.io,184059352 CVE-2024-29973,0.00458716,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2024-29973,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-29973,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-29973,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-29973,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29973,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-29973,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-29973,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29973,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29973,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29973,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29973,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29973,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv b/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv index 7f3d52ee4de918e..fd362f319a788e1 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv @@ -3,7 +3,7 @@ CVE-2024-29974,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-29974,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29974,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29974,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv b/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv index 28aa93071cf73d3..4ef9613cc639a4a 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv @@ -3,7 +3,7 @@ CVE-2024-29975,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-29975,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29975,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29975,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29975,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29975,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29975,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29975,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29975,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv b/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv index 4a8caa9655c5485..0cad00089d87347 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv @@ -3,7 +3,7 @@ CVE-2024-29976,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-29976,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29976,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29976,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29976,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29976,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29976,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29976,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv b/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv index 129f0ee35d2e558..9747ccd8995fb28 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv @@ -12,7 +12,7 @@ CVE-2024-29988,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29988,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29988,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29988,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29988,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-29988,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv b/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv index 5233173c89310e8..283fc8f053c0904 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30043,1.00000000,https://github.com/W01fh4cker/CVE-2024-30043-XXE,W01fh4cker/CVE-2024-30043-XXE,811511540 -CVE-2024-30043,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30043,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30043,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30043,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30043,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30043,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv b/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv index 1d88a9c328fbffd..9e8b30b081dc583 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv @@ -7,12 +7,12 @@ CVE-2024-30051,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2024-30051,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-30051,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-30051,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-30051,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-30051,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-30051,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-30051,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30051,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30051,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv b/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv index b116bf1045d27a2..d3379a5628ea2d0 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30052/CVE-2024-30052.csv @@ -4,7 +4,7 @@ CVE-2024-30052,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-30052,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30052,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30052,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30052,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30052,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30052,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30052,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30052,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv b/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv index 36c8ab8f745e6fc..c0fb9eb39fcddff 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30056,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30056,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30056,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30056,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30056,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30056,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30056,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30056,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv b/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv index 7d49f9bae6b508f..575d5cc1b13e448 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv @@ -9,11 +9,11 @@ CVE-2024-30078,1.00000000,https://github.com/lvyitian/CVE-2024-30078-,lvyitian/C CVE-2024-30078,0.50000000,https://github.com/nkontopoul/checkwifivulnerability,nkontopoul/checkwifivulnerability,816997508 CVE-2024-30078,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-30078,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-30078,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30078,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30078,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30078,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-30078,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30078,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30078,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30078,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30078,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30078,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv b/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv index 52a36cfdfd34ec9..63c7460d97155d9 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv @@ -14,11 +14,11 @@ CVE-2024-30088,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit- CVE-2024-30088,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-30088,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 CVE-2024-30088,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-30088,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30088,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30088,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-30088,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-30088,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-30088,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-30088,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-30088,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30088,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-30088,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 @@ -26,7 +26,7 @@ CVE-2024-30088,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-30088,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30088,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30088,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30088,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30088,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30088,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30088,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv b/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv index 3174dbde7fb03ac..69c962e3c750846 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30090/CVE-2024-30090.csv @@ -3,11 +3,11 @@ CVE-2024-30090,1.00000000,https://github.com/Dor00tkit/CVE-2024-30090,Dor00tkit/ CVE-2024-30090,0.50000000,https://github.com/ZERODETECTION/LPE,ZERODETECTION/LPE,874054898 CVE-2024-30090,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-30090,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-30090,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-30090,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-30090,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30090,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30090,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30090,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30090,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv b/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv index 3be6dd723edbfea..0e11da29e544b72 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30212,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30212,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30212,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30212,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30212,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30212,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30212,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30212,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv b/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv index 890e170b7a5317e..1c13212eb935922 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv @@ -7,7 +7,7 @@ CVE-2024-30255,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flo CVE-2024-30255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-30255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30255,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30255,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv b/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv index 1fc217255946d66..79b076135162f2b 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30270,1.00000000,https://github.com/Alchemist3dot14/CVE-2024-30270-PoC,Alchemist3dot14/CVE-2024-30270-PoC,818090111 -CVE-2024-30270,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30270,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30270,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30270,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30270,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30270,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30270,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30270,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv b/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv index 8e39ddd2e3966d3..4e401391578f193 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv @@ -4,7 +4,7 @@ CVE-2024-30491,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-30491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-30491,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30491,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30491,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30491,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30491,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30491,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30491,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv b/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv index 9f37999a30c0d87..3871888b2e87318 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30614,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30614,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30614,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30614,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30614,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30614,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30614,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv b/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv index 7c4228ba49ddd2d..3e7777eb9f5a12f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30656,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30656,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30656,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30656,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv b/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv index 2843189290a0400..4d019a2118b723a 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv @@ -9,7 +9,7 @@ CVE-2024-30850,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-30850,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30850,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30850,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30850,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30850,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30850,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30850,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv b/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv index 673963490d37af6..9721529f1d603bd 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv @@ -8,7 +8,7 @@ CVE-2024-30851,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-30851,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30851,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30851,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30851,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30851,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30851,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30851,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv b/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv index 26b7aee26e28d4d..2a307730be6b40f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30875,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-30875,Ant1sec-ops/CVE-2024-30875,851480447 -CVE-2024-30875,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30875,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30875,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30875,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30875,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30875,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv b/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv index bdb0054a3172e0f..d48691d2cba8145 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30896,1.00000000,https://github.com/XenoM0rph97/CVE-2024-30896,XenoM0rph97/CVE-2024-30896,776087071 -CVE-2024-30896,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30896,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30896,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30896,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30896,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30896,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30896,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30896,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv b/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv index 903668fe4c3fee1..d7b6d92fb6e00c7 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv @@ -58,7 +58,7 @@ CVE-2024-3094,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-3094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3094,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3094,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3094,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3094,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv b/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv index 8a6f2a4e754ad37..13dc99ebf9490fa 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30956,1.00000000,https://github.com/leoCottret/CVE-2024-30956,leoCottret/CVE-2024-30956,781338781 -CVE-2024-30956,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-30956,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-30956,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-30956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30956,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30956,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30956,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv b/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv index 6c7e7d7176971ca..7d98585bb44da46 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv @@ -3,7 +3,7 @@ CVE-2024-30973,1.00000000,https://github.com/Athos-Zago/CVE-2024-30973,Athos-Zag CVE-2024-30973,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30973,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30973,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30973,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30973,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30973,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30973,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv b/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv index 26cfe7957ac887d..01ccf2e1c0eed1c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv @@ -3,7 +3,7 @@ CVE-2024-30998,1.00000000,https://github.com/efekaanakkar/CVE-2024-30998,efekaan CVE-2024-30998,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30998,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30998,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-30998,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv b/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv index a5f2a668dc72452..162ba36336489f6 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3105,1.00000000,https://github.com/hunThubSpace/CVE-2024-3105-PoC,hunThubSpace/CVE-2024-3105-PoC,840743710 CVE-2024-3105,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3105,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3105,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3105,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3105,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3105,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3105,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31141/CVE-2024-31141.csv b/data/vul_id/CVE/2024/31/CVE-2024-31141/CVE-2024-31141.csv index 3a23478bee4cb6a..880f0546647cee8 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31141/CVE-2024-31141.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31141/CVE-2024-31141.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31141,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-31141,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-31141,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-31141,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-31141,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv b/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv index 141ea4e6bdf5c1a..19034cb16c1c387 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv @@ -7,7 +7,7 @@ CVE-2024-3116,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-3116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3116,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3116,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3116,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3116,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3116,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3116,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3116,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv b/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv index d1a2b0a18566c44..c47c2641f9a5408 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31210,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31210,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31210,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31210,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-31210,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv b/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv index 6f1a49a25b1848a..3728ca346eb5cbd 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31211,1.00000000,https://github.com/Abdurahmon3236/-CVE-2024-31211,Abdurahmon3236/-CVE-2024-31211,837708625 -CVE-2024-31211,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31211,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31211,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31211,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31211,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31211,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv b/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv index ee20f8b7d40fa20..109423fe93a47c4 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv @@ -4,7 +4,7 @@ CVE-2024-31309,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC, CVE-2024-31309,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-31309,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2024-31309,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-31309,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31309,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31309,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31309,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31309,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv b/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv index 972e2b1719bedfa..4c04bd80f4dc978 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31317,1.00000000,https://github.com/fuhei/CVE-2024-31317,fuhei/CVE-2024-31317,898761841 -CVE-2024-31317,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-31317,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-31317,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31317,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-31317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31317,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31317,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31317,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv b/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv index d60d915f4ba0d2e..c0b8b413962e0ae 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31319,0.50000000,https://github.com/23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,846408517 CVE-2024-31319,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31319,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31319,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31319,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31319,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv b/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv index 2e59f9d2e6b3ec7..2ef1092c0045b35 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv @@ -4,7 +4,7 @@ CVE-2024-31351,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-31351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-31351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31351,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31351,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31351,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31449/CVE-2024-31449.csv b/data/vul_id/CVE/2024/31/CVE-2024-31449/CVE-2024-31449.csv index 29955aff2e473e8..f3725ed58444021 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31449/CVE-2024-31449.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31449/CVE-2024-31449.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31449,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-31449,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-31449,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-31449,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-31449,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-31449,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31461/CVE-2024-31461.csv b/data/vul_id/CVE/2024/31/CVE-2024-31461/CVE-2024-31461.csv index ec9b5d52a417f18..cae71252b9bb921 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31461/CVE-2024-31461.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31461/CVE-2024-31461.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31461,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-31461,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31461,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31461,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31461,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv b/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv index abfe086b9b84236..2797cd0f3113ddb 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv @@ -8,7 +8,7 @@ CVE-2024-31497,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-31497,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31497,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31497,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31497,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31497,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31497,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31497,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3159/CVE-2024-3159.csv b/data/vul_id/CVE/2024/31/CVE-2024-3159/CVE-2024-3159.csv index 0f92f2adf27620d..968835a1212779e 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3159/CVE-2024-3159.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3159/CVE-2024-3159.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3159,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-3159,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-3159,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3159,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3159,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv b/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv index 075ea68a7efb631..52a022790c2fddb 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31666,1.00000000,https://github.com/hapa3/CVE-2024-31666,hapa3/CVE-2024-31666,779944558 -CVE-2024-31666,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31666,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31666,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31666,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31666,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31666,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31666,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31666,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31666,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv b/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv index ee84dd4d163c5c2..10084bce77eddce 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31719,1.00000000,https://github.com/VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability,VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability,672397199 -CVE-2024-31719,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31719,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31719,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31719,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31719,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31719,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31719,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31719,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31719,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31719,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv b/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv index f7edb69be6e6d8f..f367d4af6d4492e 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3177,0.50000000,https://github.com/Cgv-Dev/Metasploit-Module-TFM,Cgv-Dev/Metasploit-Module-TFM,852879948 -CVE-2024-3177,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3177,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-3177,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3177,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-3177,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3177,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3177,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3177,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3177,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-3177,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3177,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv b/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv index be567ea635ef111..7d5fd3027de048b 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv @@ -3,7 +3,7 @@ CVE-2024-31771,0.50000000,https://github.com/restdone/CVE-2024-31771,restdone/CV CVE-2024-31771,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31771,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31771,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31771,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31771,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31771,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31771,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv b/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv index dc3c26761ef54c1..e2aa557a1de46d6 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv @@ -4,7 +4,7 @@ CVE-2024-31777,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-31777,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31777,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31777,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31777,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31777,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31777,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31777,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31777,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv b/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv index 407845d902a6357..0de4c5f714106e1 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31819,1.00000000,https://github.com/Chocapikk/CVE-2024-31819,Chocapikk/CVE-2024-31819,778341084 CVE-2024-31819,0.50000000,https://github.com/dream434/CVE-2024-31819,dream434/CVE-2024-31819,812561319 CVE-2024-31819,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 -CVE-2024-31819,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31819,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31819,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31819,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31819,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 @@ -12,7 +12,7 @@ CVE-2024-31819,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-31819,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-31819,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31819,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31819,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31819,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv b/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv index 744cc812fd3d25b..f0061bcb77b30eb 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3183,1.00000000,https://github.com/Cyxow/CVE-2024-3183-POC,Cyxow/CVE-2024-3183-POC,842524366 -CVE-2024-3183,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3183,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-3183,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3183,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-3183,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3183,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3183,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3183,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3183,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3183,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3183,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv b/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv index 169a618175fd549..b9d1fff3a057349 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31835/CVE-2024-31835.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31835,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31835,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31835,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31835,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31835,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31835,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31835,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31835,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv b/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv index 5e4e57bc6aa3e0d..9d83d0dd069fdbb 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv @@ -5,7 +5,7 @@ CVE-2024-31848,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimsz CVE-2024-31848,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31848,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31848,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31848,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv b/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv index 8f063d267662867..e74223b3db22c1a 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31849,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-31849,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-31849,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31849,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31849,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv b/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv index a1fb8ba11f70d3d..1ec570eb162fb00 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31850,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31850,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31850,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31850,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv b/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv index 3776c6796956eda..fc714c8bc0a541f 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31851,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-31851,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31851,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31851,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31851,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31861/CVE-2024-31861.csv b/data/vul_id/CVE/2024/31/CVE-2024-31861/CVE-2024-31861.csv index 68563c7d50b7ada..000882f13d73c65 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31861/CVE-2024-31861.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31861/CVE-2024-31861.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31861,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-31861,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-31861,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-31861,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31861,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31861,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3189/CVE-2024-3189.csv b/data/vul_id/CVE/2024/31/CVE-2024-3189/CVE-2024-3189.csv index 466a41bd5acd0dd..2a35e8843a72e93 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3189/CVE-2024-3189.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3189/CVE-2024-3189.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3189,0.50000000,https://github.com/dream434/CVE-2024-31819,dream434/CVE-2024-31819,812561319 -CVE-2024-3189,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3189,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-3189,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3189,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3189,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv b/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv index d406a918ffaa630..5f2f10316ca7893 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31970,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv b/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv index ef9d00568a73339..792a8d84de2bc09 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31971,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv b/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv index be44c5ace2950ec..4ac1c99570f4283 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv @@ -3,7 +3,7 @@ CVE-2024-31974,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-31974,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31974,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31974,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31974,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31974,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31974,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv b/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv index b35a3fcd55df063..fdbdf1ca4928736 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31977,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31977,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31977,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31977,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31977,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv b/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv index 3ee5311907c04d8..4b96840ee320d09 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv @@ -3,14 +3,14 @@ CVE-2024-31982,1.00000000,https://github.com/th3gokul/CVE-2024-31982,th3gokul/CV CVE-2024-31982,1.00000000,https://github.com/k3lpi3b4nsh33/CVE-2024-31982,k3lpi3b4nsh33/CVE-2024-31982,818584647 CVE-2024-31982,0.50000000,https://github.com/bigb0x/CVE-2024-31982,bigb0x/CVE-2024-31982,818783620 CVE-2024-31982,0.04166667,https://github.com/vulncheck-oss/go-exploit,vulncheck-oss/go-exploit,644013740 -CVE-2024-31982,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-31982,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-31982,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31982,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31982,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31982,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-31982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31982,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31982,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31982,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31982,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31982,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31982,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv b/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv index 431fa125988b74d..38d47be92c73741 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31989,0.50000000,https://github.com/vt0x78/CVE-2024-31989,vt0x78/CVE-2024-31989,830068924 -CVE-2024-31989,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-31989,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-31989,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-31989,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31989,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31989,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31989,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31989,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-31989,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31989,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-320002/CVE-2024-320002.csv b/data/vul_id/CVE/2024/32/CVE-2024-320002/CVE-2024-320002.csv index 8cfb67666fce99c..b80b882471a2ff4 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-320002/CVE-2024-320002.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-320002/CVE-2024-320002.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-320002,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-320002,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-320002,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-320002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-320002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv b/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv index d8223416755c7bf..8358a54be955b26 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv @@ -75,14 +75,14 @@ CVE-2024-32002,0.25000000,https://github.com/Disseminator/Poc_CVEs,Disseminator/ CVE-2024-32002,0.04166667,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2024-32002,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-32002,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-32002,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32002,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32002,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32002,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-32002,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-32002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32002,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32002,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32002,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32002,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32002,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32002,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv b/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv index eed1b103203b12b..e4412cb87550e23 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv @@ -4,7 +4,7 @@ CVE-2024-32004,1.00000000,https://github.com/Wadewfsssss/CVE-2024-32004,Wadewfss CVE-2024-32004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32004,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32004,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32004,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32004,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32004,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32004,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32004,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv b/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv index 5ff7be99d05d0fe..a3d0135ccc0e21f 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32030,1.00000000,https://github.com/huseyinstif/CVE-2024-32030-Nuclei-Template,huseyinstif/CVE-2024-32030-Nuclei-Template,819385498 CVE-2024-32030,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-32030,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32030,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32030,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32030,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-32030,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32030,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32030,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32030,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv b/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv index 008dc5d4b2599c4..95278d1ec1a8f49 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32104,1.00000000,https://github.com/Cerberus-HiproPlus/CVE-2024-32104,Cerberus-HiproPlus/CVE-2024-32104,836230704 -CVE-2024-32104,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32104,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32104,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32104,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32104,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv b/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv index b9285c28a35a15c..fd4c1fb8c7a16c1 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv @@ -7,8 +7,8 @@ CVE-2024-32113,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-32113,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-32113,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-32113,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-32113,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-32113,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-32113,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32113,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-32113,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-32113,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-32113,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -24,7 +24,7 @@ CVE-2024-32113,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-32113,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-32113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32113,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32113,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32113,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32114/CVE-2024-32114.csv b/data/vul_id/CVE/2024/32/CVE-2024-32114/CVE-2024-32114.csv index b861e797a770fb3..c7b887e9a127293 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32114/CVE-2024-32114.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32114/CVE-2024-32114.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32114,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-32114,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-32114,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-32114,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-32114,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv b/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv index faa571e080588c3..1a8bc92894d4a0a 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv @@ -4,7 +4,7 @@ CVE-2024-32136,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-32136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32136,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32136,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32136,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv b/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv index 599d17890ace686..9f40e53d1680dc6 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv @@ -3,7 +3,7 @@ CVE-2024-3217,1.00000000,https://github.com/BassamAssiri/CVE-2024-3217-POC,Bassa CVE-2024-3217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3217,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3217,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv b/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv index 515e0bf52bd4443..dbb84ed9b428526 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32205,1.00000000,https://github.com/Lucky-lm/CVE-2024-32205,Lucky-lm/CVE-2024-32205,789261382 CVE-2024-32205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32205,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32205,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv b/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv index 6af2f27a1581008..3f1d937d36594be 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32238,1.00000000,https://github.com/FuBoLuSec/CVE-2024-32238,FuBoLuSec/CVE-2024-32238,789466929 CVE-2024-32238,1.00000000,https://github.com/asdfjkl11/CVE-2024-32238,asdfjkl11/CVE-2024-32238,789258062 -CVE-2024-32238,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-32238,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-32238,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-32238,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32238,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32238,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32238,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32238,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv b/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv index 3289339dfa4e6a5..8a0a3af5853872a 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32258,1.00000000,https://github.com/liyansong2018/CVE-2024-32258,liyansong2018/CVE-2024-32258,788568781 -CVE-2024-32258,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32258,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32258,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-32258,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32258,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32258,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32258,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32258,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv b/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv index 6c1aac56de2195d..361e272e2596e05 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv @@ -4,7 +4,7 @@ CVE-2024-32369,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32369,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32369,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32369,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32369,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32369,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv b/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv index c90bb528479f2a2..08c66d15a8ce9e8 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv @@ -4,7 +4,7 @@ CVE-2024-32370,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32370,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32370,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32370,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32370,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32370,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32370,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv b/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv index dc5bece1de650c2..65d501798a767c9 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv @@ -4,7 +4,7 @@ CVE-2024-32371,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-32371,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32371,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32371,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32371,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32371,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32371,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32371,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32371,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv b/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv index 2b9adeeb9a3e1b9..33b839e180b333c 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv @@ -7,7 +7,7 @@ CVE-2024-32399,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-32399,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32399,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32399,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32399,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32399,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32399,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv b/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv index 20f1ac0c58f14d0..ccf22ffb9cff2bc 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv @@ -3,7 +3,7 @@ CVE-2024-32459,1.00000000,https://github.com/absholi7ly/FreeRDP-Out-of-Bounds-Re CVE-2024-32459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-32459,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32459,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32459,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32459,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32459,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32459,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv b/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv index 69691dbd58291d0..6aba000f74dff36 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv @@ -3,7 +3,7 @@ CVE-2024-32523,1.00000000,https://github.com/truonghuuphuc/CVE-2024-32523-Poc,tr CVE-2024-32523,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32523,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32523,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32523,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32523,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32523,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv b/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv index 160e91f00134218..fc1a8ea5863997e 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv @@ -8,13 +8,13 @@ CVE-2024-32640,1.00000000,https://github.com/Stuub/CVE-2024-32640-SQLI-MuraCMS,S CVE-2024-32640,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-32640,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-32640,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-32640,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32640,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32640,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32640,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-32640,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-32640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32640,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv b/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv index 7dc8880349cd312..d17fc02878cee29 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32651,1.00000000,https://github.com/s0ck3t-s3c/CVE-2024-32651-changedetection-RCE,s0ck3t-s3c/CVE-2024-32651-changedetection-RCE,858185537 CVE-2024-32651,1.00000000,https://github.com/zcrosman/cve-2024-32651,zcrosman/cve-2024-32651,806279478 -CVE-2024-32651,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32651,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32651,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32651,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-32651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32651,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32651,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32651,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv b/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv index 040920ba05570a0..94baf0e522cc74e 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32700,1.00000000,https://github.com/nastar-id/CVE-2024-32700,nastar-id/CVE-2024-32700,837513457 -CVE-2024-32700,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-32700,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-32700,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-32700,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32700,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32700,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32700,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32700,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32700,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32700,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32700,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv b/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv index 47ae197c0820562..d5f240b4f266edc 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv @@ -5,7 +5,7 @@ CVE-2024-32709,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-32709,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32709,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32709,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32709,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32709,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32709,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-32709,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32709,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv b/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv index cd36f7cd2148a6e..c4c701061b66209 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv @@ -11,7 +11,7 @@ CVE-2024-3272,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-3272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3272,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3272,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3272,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3272,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3272,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3272,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3272,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv b/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv index ba7546a53d5fd51..413e71caa26f624 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv @@ -13,12 +13,12 @@ CVE-2024-3273,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,8971 CVE-2024-3273,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-3273,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-3273,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-3273,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-3273,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-3273,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3273,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-3273,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-3273,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-3273,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-3273,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-3273,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-3273,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-3273,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3273,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -26,7 +26,7 @@ CVE-2024-3273,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2024-3273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3273,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3273,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3273,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3273,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3273,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3273,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3273,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32764/CVE-2024-32764.csv b/data/vul_id/CVE/2024/32/CVE-2024-32764/CVE-2024-32764.csv index 0fdf3b63eaf30e0..ea2eceb1e22cca4 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32764/CVE-2024-32764.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32764/CVE-2024-32764.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-32764,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-32764,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-32764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32764,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32764,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv b/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv index a2246db4bbd1157..174a2a75e0adb01 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3293,1.00000000,https://github.com/truonghuuphuc/CVE-2024-3293-Poc,truonghuuphuc/CVE-2024-3293-Poc,807945955 CVE-2024-3293,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3293,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3293,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3293,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3293,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3293,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3293,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33060/CVE-2024-33060.csv b/data/vul_id/CVE/2024/33/CVE-2024-33060/CVE-2024-33060.csv index 0fcb415141bbde3..dac96c5b1c5e6bf 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33060/CVE-2024-33060.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33060/CVE-2024-33060.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-33060,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-33060,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-33060,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-33060,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-33060,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv b/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv index 5bd67cc095428ef..74688879336336c 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-33111,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33111,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33111,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33111,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33111,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33111,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33111,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33111,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv b/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv index 867d6a7632cf6a1..3b855b70d3f9284 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33113,1.00000000,https://github.com/FaLLenSKiLL1/CVE-2024-33113,FaLLenSKiLL1/CVE-2024-33113,819580514 CVE-2024-33113,0.07142857,https://github.com/EntySec/HatSploit,EntySec/HatSploit,339773808 -CVE-2024-33113,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33113,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33113,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-33113,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33113,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-33113,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33113,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33113,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33113,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33113,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33113,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv b/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv index 508c76dad0462ff..4cf90bafef195da 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33209/CVE-2024-33209.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33209,1.00000000,https://github.com/paragbagul111/CVE-2024-33209,paragbagul111/CVE-2024-33209,864440771 -CVE-2024-33209,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33209,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33209,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33209,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33209,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33209,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv b/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv index 8e3f0fddf56bffb..ffb458b30a5fbe2 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33210/CVE-2024-33210.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33210,1.00000000,https://github.com/paragbagul111/CVE-2024-33210,paragbagul111/CVE-2024-33210,864442880 -CVE-2024-33210,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33210,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33210,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33210,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33210,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33210,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv b/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv index 91af33ff119169f..3880924b3d4849a 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33231/CVE-2024-33231.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33231,1.00000000,https://github.com/fdzdev/CVE-2024-33231,fdzdev/CVE-2024-33231,875006628 -CVE-2024-33231,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33231,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33231,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33231,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33231,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33231,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv b/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv index bec8e81d1c205fd..5dfbf4440cbeb6a 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33352,1.00000000,https://github.com/mmiszczyk/CVE-2024-33352,mmiszczyk/CVE-2024-33352,829319256 -CVE-2024-33352,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33352,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33352,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33352,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33352,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv b/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv index d8e663679f99e3f..6336464b8a63442 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33436,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-33436,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33436,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33436,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33436,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33436,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv b/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv index c6c7eb3b939c6c0..2e5e90d0077241c 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33437,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-33437,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33437,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33437,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33437,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33437,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv b/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv index 8cfa567526488ff..6188980deeea4a0 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv @@ -3,7 +3,7 @@ CVE-2024-33438,1.00000000,https://github.com/julio-cfa/CVE-2024-33438,julio-cfa/ CVE-2024-33438,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33438,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33438,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33438,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33438,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33438,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33438,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33438,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv b/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv index 92eaf787a239880..37848a218b9fe33 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33453,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-33453,Ant1sec-ops/CVE-2024-33453,851484894 -CVE-2024-33453,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33453,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33453,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33453,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33453,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33453,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33453,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33453,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33453,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33453,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33511/CVE-2024-33511.csv b/data/vul_id/CVE/2024/33/CVE-2024-33511/CVE-2024-33511.csv index c5cfbe900717223..281f1e013b95615 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33511/CVE-2024-33511.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33511/CVE-2024-33511.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33511,0.25000000,https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,795875540 -CVE-2024-33511,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-33511,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-33511,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-33511,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33512/CVE-2024-33512.csv b/data/vul_id/CVE/2024/33/CVE-2024-33512/CVE-2024-33512.csv index 23c1e3b969edcf3..8ecfb168232fba3 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33512/CVE-2024-33512.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33512/CVE-2024-33512.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33512,0.25000000,https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,795875540 -CVE-2024-33512,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-33512,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-33512,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-33512,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv b/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv index d2d1ad00dfbfc2e..84ad31bc08b4de7 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33544,0.33333333,https://github.com/codeb0ss/CVE-2024-33544-PoC,codeb0ss/CVE-2024-33544-PoC,830241939 -CVE-2024-33544,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-33544,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-33544,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-33544,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33544,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33544,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33544,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33544,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33544,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv b/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv index 32007b0ece2ec55..76ff0ca73321de8 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33559,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33559,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33559,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33559,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33559,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33559,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33559,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 CVE-2024-33559,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv b/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv index 504175eb0de2016..45b6761cb314e04 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33644,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33644,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33644,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv b/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv index 778fba5a6df63e2..1f5bf7005157f22 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33722,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33722,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33722,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33722,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33722,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33722,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv b/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv index 3d2b1cfc314b30b..472394569172236 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33724,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-33724,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33724,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33724,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33724,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33724,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv b/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv index 19d97d35023532d..1781cd6041adfe3 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv @@ -3,7 +3,7 @@ CVE-2024-33775,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-33775,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33775,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33775,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33775,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33775,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33775,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33775,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33775,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33786/CVE-2024-33786.csv b/data/vul_id/CVE/2024/33/CVE-2024-33786/CVE-2024-33786.csv index 2149814b191f460..cb19502cea566cd 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33786/CVE-2024-33786.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33786/CVE-2024-33786.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-33786,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-33786,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-33786,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33786,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33786,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv b/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv index 68a2b0e27bc5990..c19d7c34d37c6a9 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv @@ -3,7 +3,7 @@ CVE-2024-33883,1.00000000,https://github.com/Grantzile/PoC-CVE-2024-33883,Grantz CVE-2024-33883,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33883,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33883,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv b/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv index 163e7ba98a5d843..eba04cf1f29294d 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33896,1.00000000,https://github.com/codeb0ss/CVE-2024-33896-PoC,codeb0ss/CVE-2024-33896-PoC,845055519 -CVE-2024-33896,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33896,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33896,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-33896,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33896,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33896,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33896,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33896,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33901/CVE-2024-33901.csv b/data/vul_id/CVE/2024/33/CVE-2024-33901/CVE-2024-33901.csv index 09bf7449054497a..942f77651d451b7 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33901/CVE-2024-33901.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33901/CVE-2024-33901.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33901,1.00000000,https://github.com/gmikisilva/CVE-2024-33901-ProofOfConcept,gmikisilva/CVE-2024-33901-ProofOfConcept,893321019 -CVE-2024-33901,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-33901,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-33901,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-33901,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33901,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33901,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33901,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33901,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv b/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv index 829da8097ff0794..bca9cdec93a21ae 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv @@ -3,7 +3,7 @@ CVE-2024-33911,1.00000000,https://github.com/xbz0n/CVE-2024-33911,xbz0n/CVE-2024 CVE-2024-33911,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33911,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33911,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33911,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-33911,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33911,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv b/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv index 337b62da0a67b73..d6e5bba293228dc 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv @@ -45,12 +45,12 @@ CVE-2024-3400,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cv CVE-2024-3400,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-3400,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-3400,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-3400,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-3400,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-3400,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3400,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-3400,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-3400,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-3400,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-3400,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-3400,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-3400,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-3400,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3400,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -63,7 +63,7 @@ CVE-2024-3400,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-3400,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3400,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3400,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3400,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3400,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3400,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3400,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3400,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv b/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv index 6e231b0c3612541..0aa48f584e20176 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv @@ -36,8 +36,8 @@ CVE-2024-34102,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter CVE-2024-34102,0.04761905,https://github.com/gd-discov3r/priv8-Nuclei,gd-discov3r/priv8-Nuclei,866580904 CVE-2024-34102,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-34102,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-34102,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-34102,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-34102,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34102,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-34102,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-34102,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-34102,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -52,7 +52,7 @@ CVE-2024-34102,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-34102,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-34102,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34102,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34102,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34102,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34102,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34102,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34102,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv b/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv index 2507f8fa57ca58e..15fd22cf3d42e08 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-34144,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34144,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34144,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34144,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34144,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34144,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv b/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv index e9ea3f1efdb02aa..3c48311d3e3b6f6 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv @@ -4,7 +4,7 @@ CVE-2024-34220,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34220,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34220,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34220,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34220,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34220,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34220,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34220,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34220,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv b/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv index ec16e0dfb8174e6..e069b6c8061c74f 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv @@ -4,7 +4,7 @@ CVE-2024-34221,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34221,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34221,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34221,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34221,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34221,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34221,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34221,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34221,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv b/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv index f455f5b74685831..eec49d6612cae4e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv @@ -4,7 +4,7 @@ CVE-2024-34222,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34222,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34222,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34222,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv b/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv index 8dc902b6e80b132..9e88585bb950e27 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv @@ -3,7 +3,7 @@ CVE-2024-34223,1.00000000,https://github.com/dovankha/CVE-2024-34223,dovankha/CV CVE-2024-34223,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34223,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34223,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34223,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34223,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34223,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34223,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34223,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv b/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv index a8104cbd4f9b70f..22f32b9fd7ff7c6 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv @@ -3,7 +3,7 @@ CVE-2024-34224,1.00000000,https://github.com/dovankha/CVE-2024-34224,dovankha/CV CVE-2024-34224,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34224,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34224,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34224,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34224,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34224,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv b/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv index 1efa0a494dad868..23c6b1365dc435d 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv @@ -4,7 +4,7 @@ CVE-2024-34225,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34225,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34225,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34225,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34225,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34225,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34225,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34225,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34225,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv b/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv index be5dd3825b8c4e3..2e1aabcac8dd096 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv @@ -3,7 +3,7 @@ CVE-2024-34226,1.00000000,https://github.com/dovankha/CVE-2024-34226,dovankha/CV CVE-2024-34226,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34226,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34226,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34226,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34226,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34226,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34226,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv b/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv index c7c9e32a6ac0822..b2128f192eb3190 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv @@ -3,7 +3,7 @@ CVE-2024-34310,1.00000000,https://github.com/3309899621/CVE-2024-34310,330989962 CVE-2024-34310,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34310,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34310,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34310,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34310,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34310,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34310,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv b/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv index 458b8b36dd8c348..3ba41cb1be77c37 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34312,1.00000000,https://github.com/vincentscode/CVE-2024-34312,vincentscode/CVE-2024-34312,818913831 CVE-2024-34312,0.50000000,https://github.com/vincentscode/CVE-2024-34313,vincentscode/CVE-2024-34313,818920157 -CVE-2024-34312,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34312,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34312,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34312,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34312,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34312,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34312,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34312,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34312,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv b/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv index b2570b66213e1d5..a5421b305e977f3 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34313,0.50000000,https://github.com/vincentscode/CVE-2024-34313,vincentscode/CVE-2024-34313,818920157 -CVE-2024-34313,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34313,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34313,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34313,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34313,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34313,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34313,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv b/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv index 12e5de62d4b8f22..e1a109679751fb6 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34329,1.00000000,https://github.com/pamoutaf/CVE-2024-34329,pamoutaf/CVE-2024-34329,832282458 -CVE-2024-34329,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34329,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34329,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34329,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34329,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34329,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34329,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34329,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34329,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34329,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv b/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv index 55298d911fcb327..01901f3badabb3e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34342,0.33333333,https://github.com/LOURC0D3/CVE-2024-4367-PoC,LOURC0D3/CVE-2024-4367-PoC,803221600 CVE-2024-34342,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-34342,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34342,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34342,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv b/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv index aac4df8186a9398..19eb99fdaf77b9d 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv @@ -3,7 +3,7 @@ CVE-2024-3435,0.50000000,https://github.com/ymuraki-csc/cve-2024-3435,ymuraki-cs CVE-2024-3435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-3435,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3435,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3435,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3435,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3435,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv b/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv index 2bea74d165a71af..4c775c82b3362b4 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34350,1.00000000,https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350,Sudistark/rewrites-nextjs-CVE-2024-34350,820951653 CVE-2024-34350,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34350,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34350,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34350,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34350,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34350,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv b/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv index 42bcb81d6fe31d8..f720ca09043d57c 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34351,1.00000000,https://github.com/Voorivex/CVE-2024-34351,Voorivex/CVE-2024-34351,799502114 CVE-2024-34351,0.50000000,https://github.com/God4n/nextjs-CVE-2024-34351-_exploit,God4n/nextjs-CVE-2024-34351-_exploit,848332085 -CVE-2024-34351,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34351,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34351,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34351,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-34351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34351,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34351,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34351,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv b/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv index e25f08e8a7cf7cd..479a711573634b4 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34361,1.00000000,https://github.com/T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE,T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE,825467646 -CVE-2024-34361,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34361,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34361,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34361,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34361,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34361,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34361,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34361,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv b/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv index 66654d5992ee25d..163415703b868da 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34370,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-34370,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34370,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34370,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-34370,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34370,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv b/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv index 91c2c5adc825186..09d4be7d5accb4a 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34452,1.00000000,https://github.com/surajhacx/CVE-2024-34452,surajhacx/CVE-2024-34452,817432934 -CVE-2024-34452,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34452,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34452,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34452,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34452,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34452,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv b/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv index 3ef64720c46a0c1..7a2480da02e791a 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-34463,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34463,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34463,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34463,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34463,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34463,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34463,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34463,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34463,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34463,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv b/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv index f45ba6e1862828b..bde5a705932318c 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv @@ -3,7 +3,7 @@ CVE-2024-34469,1.00000000,https://github.com/Toxich4/CVE-2024-34469,Toxich4/CVE- CVE-2024-34469,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34469,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34469,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv b/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv index fe097e578827d69..2ed45ca045b88df 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv @@ -6,14 +6,14 @@ CVE-2024-34470,1.00000000,https://github.com/bigb0x/CVE-2024-34470,bigb0x/CVE-20 CVE-2024-34470,1.00000000,https://github.com/osvaldotenorio/CVE-2024-34470,osvaldotenorio/CVE-2024-34470,796108085 CVE-2024-34470,0.50000000,https://github.com/bigb0x/CVE-2024-34102,bigb0x/CVE-2024-34102,821130227 CVE-2024-34470,0.14285714,https://github.com/topscoder/nuclei-zero-day,topscoder/nuclei-zero-day,654966268 -CVE-2024-34470,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-34470,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-34470,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34470,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-34470,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34470,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34470,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34470,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34470,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34470,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34470,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34470,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34470,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34470,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv b/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv index 8fe5f3ec551127e..e3308fa745e605e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv @@ -4,7 +4,7 @@ CVE-2024-34471,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34471,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34471,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34471,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34471,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34471,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34471,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34471,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv b/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv index 60dc3d77a7ee508..181ea451095f64d 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv @@ -4,7 +4,7 @@ CVE-2024-34472,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34472,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34472,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34472,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv b/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv index 41ce32a8235bd57..db4bcba3aae78da 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv @@ -3,7 +3,7 @@ CVE-2024-34474,1.00000000,https://github.com/Alaatk/CVE-2024-34474,Alaatk/CVE-20 CVE-2024-34474,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34474,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34474,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv b/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv index c022b20e0749b56..383221c205bdf22 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv @@ -4,7 +4,7 @@ CVE-2024-34582,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-34582,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34582,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34582,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34582,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34582,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34582,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv b/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv index 8dbe379813be93b..cb8d736cdf7f4f5 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv @@ -3,7 +3,7 @@ CVE-2024-34693,0.50000000,https://github.com/labc-dev/CVE-2024-34693,labc-dev/CV CVE-2024-34693,0.33333333,https://github.com/mbadanoiu/CVE-2024-34693,mbadanoiu/CVE-2024-34693,834629281 CVE-2024-34693,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34693,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34693,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34693,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34693,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34693,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34693,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv b/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv index c72767330d78e14..0906109ee7ba94c 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34716,1.00000000,https://github.com/TanveerS1ngh/Prestashop-CVE-2024-34716,TanveerS1ngh/Prestashop-CVE-2024-34716,879884108 CVE-2024-34716,1.00000000,https://github.com/aelmokhtar/CVE-2024-34716,aelmokhtar/CVE-2024-34716,800659974 -CVE-2024-34716,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34716,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34716,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34716,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34716,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34716,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34716,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34716,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34716,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv b/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv index b1d61411054efda..534385735f38163 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34739/CVE-2024-34739.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34739,1.00000000,https://github.com/uthrasri/CVE-2024-34739,uthrasri/CVE-2024-34739,867557806 -CVE-2024-34739,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34739,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34739,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34739,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34739,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34739,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34739,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34739,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34739,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34739,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv b/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv index ba2a28f60d028ea..c96da150eb0e508 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34741/CVE-2024-34741.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34741,1.00000000,https://github.com/uthrasri/CVE-2024-34741,uthrasri/CVE-2024-34741,867664225 -CVE-2024-34741,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34741,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34741,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34741,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34741,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34741,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34741,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34741,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34741,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv b/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv index 9449fa45bd36d0d..2c9bbc2a10a868f 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34831,1.00000000,https://github.com/enzored/CVE-2024-34831,enzored/CVE-2024-34831,854315476 -CVE-2024-34831,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34831,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34831,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34831,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34831,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34831,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34831,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34831,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34831,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34831,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv b/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv index 82f0e1f23a414eb..d85a56b6c9d4dbf 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34832,1.00000000,https://github.com/julio-cfa/CVE-2024-34832,julio-cfa/CVE-2024-34832,800669988 -CVE-2024-34832,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34832,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34832,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34832,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34832,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34832,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34832,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34832,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34832,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv b/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv index 78d5f99b8a3f53d..a6089936d0db436 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34833,1.00000000,https://github.com/ShellUnease/CVE-2024-34833-payroll-management-system-rce,ShellUnease/CVE-2024-34833-payroll-management-system-rce,794975780 -CVE-2024-34833,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34833,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34833,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34833,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34833,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34833,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34833,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34833,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34833,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34833,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv b/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv index dd974120455a882..f6faee83732bc7e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv @@ -5,7 +5,7 @@ CVE-2024-3495,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/ex CVE-2024-3495,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-3495,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3495,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3495,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3495,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3495,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34957/CVE-2024-34957.csv b/data/vul_id/CVE/2024/34/CVE-2024-34957/CVE-2024-34957.csv index 1ebaadbdc0ccf10..8c60ed869490055 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34957/CVE-2024-34957.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34957/CVE-2024-34957.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34957,0.50000000,https://github.com/Gr-1m/CVE-2024-34958,Gr-1m/CVE-2024-34958,803178565 -CVE-2024-34957,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34957,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34957,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34957,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34957,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv b/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv index a21dc9aa425552a..405256ffb703065 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34958,0.50000000,https://github.com/Gr-1m/CVE-2024-34958,Gr-1m/CVE-2024-34958,803178565 -CVE-2024-34958,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-34958,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-34958,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-34958,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-34958,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-34958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-34958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34958,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-34958,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv b/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv index 010c597902ec368..a77d57859b61b89 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35133/CVE-2024-35133.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-35133,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-35133,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-35133,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35133,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35133,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35133,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-35133,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-35133,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35176/CVE-2024-35176.csv b/data/vul_id/CVE/2024/35/CVE-2024-35176/CVE-2024-35176.csv index 5ed4a2a3b5d74a4..bf49c8e09525967 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35176/CVE-2024-35176.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35176/CVE-2024-35176.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35176,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-35176,SpiralBL0CK/CVE-2024-35176,905906674 CVE-2024-35176,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-35176,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-35176,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-35176,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35176,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35176,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35176,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35176,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35176,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35176,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv b/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv index 7eac65dec81cef2..3e8cecd734fee9d 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35205,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35205,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv b/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv index 1b192fb390a15be..94b62c3e4a68228 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35242,1.00000000,https://github.com/KKkai0315/CVE-2024-35242,KKkai0315/CVE-2024-35242,829004547 -CVE-2024-35242,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-35242,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-35242,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35242,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35242,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35242,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35242,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35242,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv b/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv index 4e4d37e867ab90a..610fe69d31e727e 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35250/CVE-2024-35250.csv @@ -6,18 +6,18 @@ CVE-2024-35250,0.50000000,https://github.com/varwara/CVE-2024-35250,varwara/CVE- CVE-2024-35250,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-35250,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-35250,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-35250,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-35250,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-35250,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-35250,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-35250,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-35250,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-35250,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-35250,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35250,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35250,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-35250,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-35250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35286/CVE-2024-35286.csv b/data/vul_id/CVE/2024/35/CVE-2024-35286/CVE-2024-35286.csv index b6c944bbcb192b6..60ba9b7f6e4fde6 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35286/CVE-2024-35286.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35286/CVE-2024-35286.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35286,1.00000000,https://github.com/lu4m575/CVE-2024-35286_scan.nse,lu4m575/CVE-2024-35286_scan.nse,899750477 CVE-2024-35286,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-35286,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-35286,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-35286,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-35286,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-35286,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35286,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35286,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-35286,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35293/CVE-2024-35293.csv b/data/vul_id/CVE/2024/35/CVE-2024-35293/CVE-2024-35293.csv index 242544844acc105..84c72110f85035b 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35293/CVE-2024-35293.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35293/CVE-2024-35293.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35293,1.00000000,https://github.com/nothe1senberg/CVE-2024-35293,nothe1senberg/CVE-2024-35293,866680711 -CVE-2024-35293,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-35293,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-35293,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35293,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35293,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv b/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv index 29978cb17e9eb2f..91ce6c687026f44 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35315,1.00000000,https://github.com/ewilded/CVE-2024-35315-POC,ewilded/CVE-2024-35315-POC,809831418 CVE-2024-35315,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35315,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35315,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35315,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35315,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35315,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35315,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv b/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv index 5fb89a0c565cc44..416eec5ec256576 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35333,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35333,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35333,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35333,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35333,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35333,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35333,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35333,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv b/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv index be3eac55d8b51fd..a6b214c731a5c05 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv @@ -3,7 +3,7 @@ CVE-2024-35468,1.00000000,https://github.com/dovankha/CVE-2024-35468,dovankha/CV CVE-2024-35468,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35468,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35468,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv b/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv index c87ebb612f33527..7cbd1d316baa130 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv @@ -3,7 +3,7 @@ CVE-2024-35469,1.00000000,https://github.com/dovankha/CVE-2024-35469,dovankha/CV CVE-2024-35469,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35469,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35469,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35469,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35469,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35469,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35469,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv b/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv index 17ed6a142307b26..ff164cfb947d645 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv @@ -3,7 +3,7 @@ CVE-2024-35475,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-35475,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv b/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv index 3433c1194dba15f..9f1a9ed4affe434 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv @@ -4,7 +4,7 @@ CVE-2024-35511,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-35511,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-35511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35511,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35511,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv b/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv index fc8f7086e1ebf44..b79c46097e62afe 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv @@ -4,7 +4,7 @@ CVE-2024-3552,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Ha CVE-2024-3552,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-3552,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3552,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3552,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3552,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3552,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3552,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3552,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv b/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv index 51a4284cff8ac42..cff6f6f12b6554a 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35538,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 CVE-2024-35538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35538,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv b/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv index 0185569221b7b73..e11ff37e1345393 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35539,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35539,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv b/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv index 715108a4e3550f9..6b01b7c3953c03a 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35540,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35540,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35540,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv b/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv index ff890d5c340de31..f60215ae48f9e98 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35584/CVE-2024-35584.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35584,1.00000000,https://github.com/whwhwh96/CVE-2024-35584,whwhwh96/CVE-2024-35584,872579006 -CVE-2024-35584,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-35584,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-35584,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-35584,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-35584,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35584,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35584,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35584,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-35584,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35584,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3568/CVE-2024-3568.csv b/data/vul_id/CVE/2024/35/CVE-2024-3568/CVE-2024-3568.csv index 4870fff7a444240..c6462694fa59dd5 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3568/CVE-2024-3568.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3568/CVE-2024-3568.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3568,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-3568,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-3568,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3568,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3568,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv b/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv index cb8fec01896a9aa..7fecb667b4a915f 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3596,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3596,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-3596,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3596,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-3596,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3596,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3596,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3596,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv b/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv index f57b0134fa24446..fc38cc79086c3cf 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv @@ -3,7 +3,7 @@ CVE-2024-36079,1.00000000,https://github.com/DxRvs/vaultize_CVE-2024-36079,DxRvs CVE-2024-36079,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36079,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36079,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36079,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36079,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36079,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36079,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36079,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv b/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv index de217cee836a3a7..e4b6427b47356ab 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv @@ -5,8 +5,8 @@ CVE-2024-36104,0.20000000,https://github.com/Answerzzzy/POC_EXP_Python_Vulnerabi CVE-2024-36104,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-36104,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-36104,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-36104,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-36104,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-36104,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36104,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-36104,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36104,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36104,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -15,7 +15,7 @@ CVE-2024-36104,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn CVE-2024-36104,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36104,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36104,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36104,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36104,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36104,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv b/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv index 89940f33afe9af5..2e303fb62517f0b 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv @@ -27,12 +27,12 @@ CVE-2024-36401,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy CVE-2024-36401,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-36401,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-36401,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-36401,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-36401,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-36401,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36401,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-36401,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-36401,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-36401,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-36401,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-36401,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-36401,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36401,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36401,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -44,7 +44,7 @@ CVE-2024-36401,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-36401,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-36401,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36401,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36401,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36401,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36404/CVE-2024-36404.csv b/data/vul_id/CVE/2024/36/CVE-2024-36404/CVE-2024-36404.csv index e02a919b23ad2a9..e379507237adea0 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36404/CVE-2024-36404.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36404/CVE-2024-36404.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36404,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 +CVE-2024-36404,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-36404,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36404,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv b/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv index 45179e325f14ad3..a20d02c7274fd89 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36416,1.00000000,https://github.com/kva55/CVE-2024-36416,kva55/CVE-2024-36416,812538216 -CVE-2024-36416,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36416,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36416,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36416,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36416,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv b/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv index d19370d72e466aa..04e2fcf74cc0720 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36424,1.00000000,https://github.com/secunnix/CVE-2024-36424,secunnix/CVE-2024-36424,841733200 -CVE-2024-36424,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36424,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36424,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36424,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36424,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36424,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36424,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36424,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36424,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36424,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36462/CVE-2024-36462.csv b/data/vul_id/CVE/2024/36/CVE-2024-36462/CVE-2024-36462.csv index 49ad90f2429311c..bbbf2821d18e88e 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36462/CVE-2024-36462.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36462/CVE-2024-36462.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-36462,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-36462,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-36462,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-36462,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-36462,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36466/CVE-2024-36466.csv b/data/vul_id/CVE/2024/36/CVE-2024-36466/CVE-2024-36466.csv index 1e4a46a9528c325..b9a17ad26cde119 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36466/CVE-2024-36466.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36466/CVE-2024-36466.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-36466,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-36466,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-36466,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-36466,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv b/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv index 6414f281b6f6260..729ca6bb184fbfa 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36527,1.00000000,https://github.com/bigb0x/CVE-2024-36527,bigb0x/CVE-2024-36527,817716170 -CVE-2024-36527,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36527,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36527,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36527,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36527,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36527,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36527,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36527,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36527,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36527,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36527,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv b/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv index 0c42f032ed16ae2..02aa72e386091b1 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36539,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-36539,Abdurahmon3236/CVE-2024-36539,837496814 -CVE-2024-36539,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36539,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36539,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36539,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36539,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36539,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36539,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36539,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36539,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv b/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv index 8def4a6823c30b7..2d7ccf94587470b 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-3656/CVE-2024-3656.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3656,0.50000000,https://github.com/h4x0r-dz/CVE-2024-3656,h4x0r-dz/CVE-2024-3656,871549647 -CVE-2024-3656,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-3656,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-3656,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3656,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-3656,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-3656,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3656,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3656,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3656,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3656,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3656,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3656,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv b/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv index 8ffb5ee0dd5d70c..9fab3effebeb7d6 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36821,1.00000000,https://github.com/IvanGlinkin/CVE-2024-36821,IvanGlinkin/CVE-2024-36821,813172649 -CVE-2024-36821,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36821,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36821,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36821,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36821,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36821,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36821,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36823/CVE-2024-36823.csv b/data/vul_id/CVE/2024/36/CVE-2024-36823/CVE-2024-36823.csv index 86cec57e272b14a..dfeacb08e95b27f 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36823/CVE-2024-36823.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36823/CVE-2024-36823.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36823,1.00000000,https://github.com/JAckLosingHeart/CVE-2024-36823-POC,JAckLosingHeart/CVE-2024-36823-POC,882521071 -CVE-2024-36823,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36823,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36823,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36823,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36823,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36823,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36823,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36823,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36823,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36823,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36823,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv b/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv index 596f73910614ab9..b3c65e07f3730ea 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36837,1.00000000,https://github.com/lhc321-source/CVE-2024-36837,lhc321-source/CVE-2024-36837,864484527 CVE-2024-36837,1.00000000,https://github.com/phtcloud-dev/CVE-2024-36837,phtcloud-dev/CVE-2024-36837,815626615 CVE-2024-36837,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 -CVE-2024-36837,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36837,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-36837,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36837,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36837,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36837,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36837,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36837,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36837,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36837,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36837,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36837,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36837,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv b/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv index cc9caece8925dda..20fa04afab36191 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36842,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36842,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36842,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36842,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36842,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv b/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv index 4701a71037f29fb..7f3b62ceb6d0431 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv @@ -4,7 +4,7 @@ CVE-2024-36877,1.00000000,https://github.com/jjensn/CVE-2024-36877,jjensn/CVE-20 CVE-2024-36877,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-36877,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36877,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36877,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36877,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36877,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36877,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-3690/CVE-2024-3690.csv b/data/vul_id/CVE/2024/36/CVE-2024-3690/CVE-2024-3690.csv index a89ff442ab8721d..240d4203f745cfb 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-3690/CVE-2024-3690.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-3690/CVE-2024-3690.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3690,1.00000000,https://github.com/psudo-bugboy/CVE-2024,psudo-bugboy/CVE-2024,783056115 CVE-2024-3690,0.33333333,https://github.com/taeseongk/CVE-2024-3690,taeseongk/CVE-2024-3690,903200657 -CVE-2024-3690,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-3690,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-3690,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3690,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3690,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3690,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv b/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv index 79991798d34cf71..3e5e9fe43fa58c1 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv @@ -10,16 +10,16 @@ CVE-2024-36991,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce CVE-2024-36991,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-36991,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-36991,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-36991,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-36991,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-36991,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-36991,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-36991,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-36991,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-36991,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-36991,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-36991,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-36991,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36991,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-36991,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36991,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36991,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36991,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-36991,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36991,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv b/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv index 32bd440e86e2b57..46b92b665772dc6 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv @@ -4,15 +4,15 @@ CVE-2024-37032,0.25000000,https://github.com/karkis3c/cves,karkis3c/cves,8146397 CVE-2024-37032,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 CVE-2024-37032,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-37032,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-37032,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-37032,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-37032,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-37032,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-37032,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-37032,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-37032,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-37032,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37032,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv b/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv index 1d092c676be9f46..cc3a452149b7a09 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv @@ -6,7 +6,7 @@ CVE-2024-37051,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-37051,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37051,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37051,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv b/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv index 1d25161a804a5e0..282a53d34440513 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv @@ -3,14 +3,14 @@ CVE-2024-37081,1.00000000,https://github.com/CERTologists/Modified-CVE-2024-3708 CVE-2024-37081,1.00000000,https://github.com/CERTologists/-CVE-2024-37081-POC,CERTologists/-CVE-2024-37081-POC,831660859 CVE-2024-37081,1.00000000,https://github.com/Mr-r00t11/CVE-2024-37081,Mr-r00t11/CVE-2024-37081,826394284 CVE-2024-37081,1.00000000,https://github.com/mbadanoiu/CVE-2024-37081,mbadanoiu/CVE-2024-37081,825088581 -CVE-2024-37081,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37081,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37081,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37081,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37081,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-37081,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-37081,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37081,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37081,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37081,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv b/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv index 19c2fb394d25eb4..7ff5f7db4850912 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv @@ -6,14 +6,14 @@ CVE-2024-37084,0.50000000,https://github.com/vuhz/CVE-2024-37084,vuhz/CVE-2024-3 CVE-2024-37084,0.50000000,https://github.com/Kayiyan/CVE-2024-37084-Poc,Kayiyan/CVE-2024-37084-Poc,855311249 CVE-2024-37084,0.04166667,https://github.com/vulncheck-oss/go-exploit,vulncheck-oss/go-exploit,644013740 CVE-2024-37084,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-37084,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-37084,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-37084,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37084,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-37084,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37084,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-37084,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-37084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37084,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37084,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37084,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv b/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv index 56c018208966a8f..fa732f24e4937df 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv @@ -6,11 +6,11 @@ CVE-2024-37085,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2024-37085,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-37085,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-37085,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-37085,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-37085,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-37085,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-37085,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37085,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37085,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37085,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37085,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37085,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv b/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv index 1188225da9b0de3..82987b4f8b43753 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37147,1.00000000,https://github.com/0xmupa/CVE-2024-37147-PoC,0xmupa/CVE-2024-37147-PoC,827270291 -CVE-2024-37147,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37147,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37147,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37147,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37147,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37147,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37147,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37147,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37147,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37147,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv b/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv index 1fa63f12de2960d..6c97e38352d59b0 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37383/CVE-2024-37383.csv @@ -1,18 +1,18 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37383,1.00000000,https://github.com/amirzargham/CVE-2024-37383-exploit,amirzargham/CVE-2024-37383-exploit,882582274 CVE-2024-37383,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-37383,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-37383,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-37383,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37383,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-37383,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-37383,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-37383,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-37383,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-37383,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-37383,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37383,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37383,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37383,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37383,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37383,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv b/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv index 583423335bfe54a..19acf741b02c9a6 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv @@ -3,7 +3,7 @@ CVE-2024-37393,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-37393,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-37393,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37393,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37393,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37393,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37393,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37393,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37404/CVE-2024-37404.csv b/data/vul_id/CVE/2024/37/CVE-2024-37404/CVE-2024-37404.csv index 7abf6c87d7c1f10..c46caa5064cda0f 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37404/CVE-2024-37404.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37404/CVE-2024-37404.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37404,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-37404,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37404,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37404,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37404,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-37404,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv b/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv index 71fa0e3ad4dbbe7..9f1a76d98fba4b4 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37713,1.00000000,https://github.com/fullbbadda1208/CVE-2024-37713,fullbbadda1208/CVE-2024-37713,854131584 -CVE-2024-37713,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37713,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37713,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37713,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37713,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv b/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv index 82cf11cec53c64d..cefc0778f97fc2d 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37726,1.00000000,https://github.com/NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,825258239 CVE-2024-37726,1.00000000,https://github.com/carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,823516489 -CVE-2024-37726,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37726,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37726,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37726,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37726,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37726,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37726,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37726,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37726,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv b/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv index f169a58258f90dd..e10e4dafe933ba5 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37742,1.00000000,https://github.com/Eteblue/CVE-2024-37742,Eteblue/CVE-2024-37742,817975765 CVE-2024-37742,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37742,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37742,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37742,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37742,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37742,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37758/CVE-2024-37758.csv b/data/vul_id/CVE/2024/37/CVE-2024-37758/CVE-2024-37758.csv new file mode 100644 index 000000000000000..2e01c584196eeac --- /dev/null +++ b/data/vul_id/CVE/2024/37/CVE-2024-37758/CVE-2024-37758.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-37758,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv b/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv index 209c04f0435036a..3a00e6a6b1e40b0 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv @@ -3,7 +3,7 @@ CVE-2024-37759,1.00000000,https://github.com/crumbledwall/CVE-2024-37759_PoC,cru CVE-2024-37759,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37759,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37759,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37759,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37759,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37759,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv b/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv index c1cad1016f35c60..042ba7b5ba5e841 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37762,1.00000000,https://github.com/Atreb92/cve-2024-37762,Atreb92/cve-2024-37762,822535716 -CVE-2024-37762,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37762,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37762,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37762,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37762,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37762,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37762,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv b/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv index 2af49dc8829e250..d47f1378bd71de4 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37763,1.00000000,https://github.com/Atreb92/cve-2024-37763,Atreb92/cve-2024-37763,822538828 -CVE-2024-37763,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37763,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37763,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37763,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37763,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37763,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37763,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37763,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37763,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37763,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv b/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv index fdfb236ace0392b..fa3ebf51acc5d49 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37764,1.00000000,https://github.com/Atreb92/cve-2024-37764,Atreb92/cve-2024-37764,822539510 -CVE-2024-37764,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37764,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37764,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37764,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37764,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37764,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv b/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv index cc1a0423ab1f1dd..ccbf5910d2b7b91 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv @@ -3,7 +3,7 @@ CVE-2024-37765,1.00000000,https://github.com/Atreb92/cve-2024-37765,Atreb92/cve- CVE-2024-37765,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-37765,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37765,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37765,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv b/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv index e23079838c0986b..f57c64e97303043 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37770,1.00000000,https://github.com/k3ppf0r/CVE-2024-37770,k3ppf0r/CVE-2024-37770,824660920 -CVE-2024-37770,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37770,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37770,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37770,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37770,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37770,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37770,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37770,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37770,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv b/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv index 1fb1467d68cf29d..362c095e28b64e9 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37791,1.00000000,https://github.com/czheisenberg/CVE-2024-37791,czheisenberg/CVE-2024-37791,817225951 CVE-2024-37791,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37791,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37791,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37791,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37791,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37791,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37791,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv b/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv index c2817f41fa53e11..3c8312714774610 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37843,1.00000000,https://github.com/gsmith257-cyber/CVE-2024-37843-POC,gsmith257-cyber/CVE-2024-37843-POC,816569374 -CVE-2024-37843,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37843,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37843,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-37843,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37843,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37843,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37843,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37843,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37843,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37843,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv b/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv index d8c140aeaa10db8..8626ab51e2caa50 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37888,0.05882353,https://github.com/7Ragnarok7/CVE-2024-37888,7Ragnarok7/CVE-2024-37888,812924226 CVE-2024-37888,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37888,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37888,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37888,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37888,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37888,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37888,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv b/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv index 24a1f6b00d1289e..df8dab7499b848e 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37889,1.00000000,https://github.com/uname-s/CVE-2024-37889,uname-s/CVE-2024-37889,816119624 -CVE-2024-37889,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-37889,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-37889,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-37889,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-37889,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37889,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37889,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-37889,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-37889,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv b/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv index 481120e8641a485..d787abc493ba008 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38014,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38014,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38014,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38014,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38014,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38014,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38014,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-38014,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38021/CVE-2024-38021.csv b/data/vul_id/CVE/2024/38/CVE-2024-38021/CVE-2024-38021.csv index c85b6d059baec86..9771f4aa2a0063c 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38021/CVE-2024-38021.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38021/CVE-2024-38021.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38021,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38021,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38021,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38021,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38029/CVE-2024-38029.csv b/data/vul_id/CVE/2024/38/CVE-2024-38029/CVE-2024-38029.csv index 457b4d9db7a9565..aed9f74d1d17849 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38029/CVE-2024-38029.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38029/CVE-2024-38029.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38029,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38029,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38029,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38029,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-38029,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38033/CVE-2024-38033.csv b/data/vul_id/CVE/2024/38/CVE-2024-38033/CVE-2024-38033.csv index 3b1f7cfe8e3f9d7..eec1832d4b7921c 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38033/CVE-2024-38033.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38033/CVE-2024-38033.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38033,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38033,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38033,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38033,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38033,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv b/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv index c46baf2aac89905..69af02b890ff683 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38036,0.50000000,https://github.com/hnytgl/CVE-2024-38036,hnytgl/CVE-2024-38036,843195399 -CVE-2024-38036,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38036,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38036,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38036,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38036,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38036,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38036,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38036,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38036,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38036,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv b/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv index 4f0ce0b4cb6d22d..cb54665e1e80d9a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38041,1.00000000,https://github.com/varwara/CVE-2024-38041,varwara/CVE-2024-38041,831586036 CVE-2024-38041,0.50000000,https://github.com/Nero22k/Exploits,Nero22k/Exploits,758247933 -CVE-2024-38041,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38041,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38041,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38041,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38041,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38041,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38041,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38041,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38041,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38041,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38054/CVE-2024-38054.csv b/data/vul_id/CVE/2024/38/CVE-2024-38054/CVE-2024-38054.csv index f689b7e2193a2e2..8be044bcbb4f2a6 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38054/CVE-2024-38054.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38054/CVE-2024-38054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38054,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-38054,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-38054,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38054,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38054,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38054,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38054,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv b/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv index 862c53fc6e0fce0..369b97e580a6f33 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv @@ -4,7 +4,7 @@ CVE-2024-3806,0.50000000,https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE- CVE-2024-3806,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-3806,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3806,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3806,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3806,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3806,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3806,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3806,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv b/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv index a3446190f8c7943..216458ab7c1ec16 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv @@ -35,13 +35,13 @@ CVE-2024-38063,0.25000000,https://github.com/Th3Tr1ckst3r/Exip6,Th3Tr1ckst3r/Exi CVE-2024-38063,0.16666667,https://github.com/Dudcom/Light-Weight-WMI-C2,Dudcom/Light-Weight-WMI-C2,856711654 CVE-2024-38063,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-38063,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-38063,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38063,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38063,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38063,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38063,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38063,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38063,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38063,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38063,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38063,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38063,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38063,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38063,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv b/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv index 41a2cffaf259b28..f8412cec4ac1e92 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv @@ -4,7 +4,7 @@ CVE-2024-3807,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2024-3807,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-3807,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3807,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3807,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3807,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3807,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3807,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3807,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv b/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv index af46d58d99743e2..be1258912d540de 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv @@ -14,12 +14,12 @@ CVE-2024-38077,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-38077,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2024-38077,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-38077,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-38077,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38077,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38077,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38077,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38077,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38077,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38077,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38077,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38077,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38077,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38077,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv b/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv index 00d384f12249412..a0707ad25d8af53 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv @@ -5,11 +5,11 @@ CVE-2024-38080,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,y CVE-2024-38080,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38080,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38080,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38080,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38080,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38080,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38080,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv b/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv index 67f73ededc0f135..a6076a5190c7c0d 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38100,0.50000000,https://github.com/Florian-Hoth/CVE-2024-38100-RCE-POC,Florian-Hoth/CVE-2024-38100-RCE-POC,838985906 CVE-2024-38100,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-38100,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-38100,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38100,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38100,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38100,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38100,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38100,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38100,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38100,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38100,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv b/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv index 2cdca90c7671bd9..98fdfc0579d049f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38124/CVE-2024-38124.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38124,0.50000000,https://github.com/tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,878525695 CVE-2024-38124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38124,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38124,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv b/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv index f2fe78a8d973c2a..df61ccb43e0715b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38127,1.00000000,https://github.com/pwndorei/CVE-2024-38127,pwndorei/CVE-2024-38127,857638218 CVE-2024-38127,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38127,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38127,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38127,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv b/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv index bc69ab9a764a0ea..6c801d873c1b93c 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38144/CVE-2024-38144.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38144,1.00000000,https://github.com/Dor00tkit/CVE-2024-38144,Dor00tkit/CVE-2024-38144,864791204 CVE-2024-38144,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 -CVE-2024-38144,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38144,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38144,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38144,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38144,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38144,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38144,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38144,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38144,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38144,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv b/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv index 9d16880f2a7e246..e618902e5234e8b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38178,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-38178,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38178,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38178,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38178,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38178,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv b/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv index 55e1126695291fc..f962645283e12c3 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38189,1.00000000,https://github.com/vx7z/CVE-2024-38189,vx7z/CVE-2024-38189,845024796 -CVE-2024-38189,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38189,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38189,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38189,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38189,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38189,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38189,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38189,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38189,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38189,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38189,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38189,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38189,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv b/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv index a9be7e015692193..72600b92e6be383 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv @@ -6,11 +6,11 @@ CVE-2024-38193,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2024-38193,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38193,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38193,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38193,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38193,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38193,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38193,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38193,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38193,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv b/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv index 2dd9ac611fd8ca6..1cf4831d07c6f2b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38200/CVE-2024-38200.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38200,1.00000000,https://github.com/fochoa8/PoC-Office-365,fochoa8/PoC-Office-365,866773045 CVE-2024-38200,0.50000000,https://github.com/passtheticket/CVE-2024-38200,passtheticket/CVE-2024-38200,862544939 CVE-2024-38200,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-38200,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38200,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38200,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38200,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38200,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38200,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38200,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38200,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38200,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38203/CVE-2024-38203.csv b/data/vul_id/CVE/2024/38/CVE-2024-38203/CVE-2024-38203.csv index 88e98b5fce1b6fa..a68f8ceea8b0923 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38203/CVE-2024-38203.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38203/CVE-2024-38203.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38203,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38203,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38203,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38203,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-38203,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38229/CVE-2024-38229.csv b/data/vul_id/CVE/2024/38/CVE-2024-38229/CVE-2024-38229.csv index 6d29707a95dde9e..542d18bc16c1d14 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38229/CVE-2024-38229.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38229/CVE-2024-38229.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38229,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38229,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38229,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38229,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-38229,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38249/CVE-2024-38249.csv b/data/vul_id/CVE/2024/38/CVE-2024-38249/CVE-2024-38249.csv index f0effaffaa3bc54..f0b9d08d65ea69b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38249/CVE-2024-38249.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38249/CVE-2024-38249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38249,1.00000000,https://github.com/Jaden1419/CVE-2024-38249,Jaden1419/CVE-2024-38249,881982250 -CVE-2024-38249,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38249,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38249,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38249,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38249,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38255/CVE-2024-38255.csv b/data/vul_id/CVE/2024/38/CVE-2024-38255/CVE-2024-38255.csv index 55d184f75882eb6..4f9497dfb0aa19f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38255/CVE-2024-38255.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38255/CVE-2024-38255.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38255,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38255,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38255,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38255,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-38255,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38264/CVE-2024-38264.csv b/data/vul_id/CVE/2024/38/CVE-2024-38264/CVE-2024-38264.csv index e8cf432aa91ee5f..b85e5401920659d 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38264/CVE-2024-38264.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38264/CVE-2024-38264.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38264,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38264,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38264,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38264,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-38264,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38306/CVE-2024-38306.csv b/data/vul_id/CVE/2024/38/CVE-2024-38306/CVE-2024-38306.csv index 75981c80bfcfa93..454f2d93261c312 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38306/CVE-2024-38306.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38306/CVE-2024-38306.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38306,0.50000000,https://github.com/hnytgl/CVE-2024-38036,hnytgl/CVE-2024-38036,843195399 -CVE-2024-38306,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38306,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38306,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38306,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38306,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv b/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv index 77b70f5940cd019..8663164d6e4f907 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38355,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38355,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38355,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv b/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv index 600809bcdac8788..f3f819dbb9a6191 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv @@ -3,7 +3,7 @@ CVE-2024-38366,1.00000000,https://github.com/ReeFSpeK/CocoaPods-RCE,ReeFSpeK/Coc CVE-2024-38366,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38366,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38366,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38366,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38366,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38366,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38366,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv b/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv index e12d6b0e3424727..b72257474a9f88a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv @@ -3,7 +3,7 @@ CVE-2024-38395,0.50000000,https://github.com/vin01/poc-cve-2024-38396,vin01/poc- CVE-2024-38395,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38395,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-38395,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38395,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38395,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38395,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38395,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38395,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv b/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv index eecf520e26121e9..4ca327cdbfd0e3a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv @@ -4,7 +4,7 @@ CVE-2024-38396,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-H CVE-2024-38396,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-38396,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38396,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38396,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38396,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38396,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38402/CVE-2024-38402.csv b/data/vul_id/CVE/2024/38/CVE-2024-38402/CVE-2024-38402.csv index 1d9e29087139b01..999166297353184 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38402/CVE-2024-38402.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38402/CVE-2024-38402.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38402,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38402,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38402,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38402,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38402,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv b/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv index 08c000b225bd645..a968e8273cf567f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38472,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-38472,Abdurahmon3236/CVE-2024-38472,837656120 CVE-2024-38472,0.12500000,https://github.com/mrmtwoj/apache-vulnerability-testing,mrmtwoj/apache-vulnerability-testing,868234685 CVE-2024-38472,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-38472,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38472,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38472,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38472,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38472,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38472,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38472,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38472,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38472,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38472,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38472,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv b/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv index 31fd9150ea98a8a..ccaaee664494017 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv @@ -8,7 +8,7 @@ CVE-2024-38473,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemappi CVE-2024-38473,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38473,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38473,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv b/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv index fa9b0fdd6794859..06fb003c2e42a1b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38474/CVE-2024-38474.csv @@ -4,7 +4,7 @@ CVE-2024-38474,0.00280112,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-38474,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38474,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38474,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-38474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38474,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38474,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv b/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv index 2b33477b5e1d8ba..6718ed2303cb832 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv @@ -4,14 +4,14 @@ CVE-2024-38475,1.00000000,https://github.com/p0in7s/CVE-2024-38475,p0in7s/CVE-20 CVE-2024-38475,1.00000000,https://github.com/devmanner/CVE-PoC,devmanner/CVE-PoC,843289191 CVE-2024-38475,0.12500000,https://github.com/mrmtwoj/apache-vulnerability-testing,mrmtwoj/apache-vulnerability-testing,868234685 CVE-2024-38475,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-38475,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38475,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38475,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38475,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38475,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38475,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38475,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv b/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv index b9e662bdd0e243a..ed9a9c4b9f78952 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38476/CVE-2024-38476.csv @@ -4,7 +4,7 @@ CVE-2024-38476,0.00280112,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-38476,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38476,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38476,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-38476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38476,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38476,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38476,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv b/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv index d6d63c6d495cb0a..0cc86e2dc0002ff 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38477/CVE-2024-38477.csv @@ -4,7 +4,7 @@ CVE-2024-38477,0.00280112,https://github.com/reddelexc/hackerone-reports,reddele CVE-2024-38477,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38477,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38477,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-38477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38477,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38477,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38514/CVE-2024-38514.csv b/data/vul_id/CVE/2024/38/CVE-2024-38514/CVE-2024-38514.csv index 3f9c65ccae87e8e..20f364fb55c2d78 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38514/CVE-2024-38514.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38514/CVE-2024-38514.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-38514,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38514,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38514,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38514,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv b/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv index ca5608df790e879..13eaae10eacc542 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38526,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38526,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38526,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38526,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38526,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38526,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38526,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38526,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38526,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-38526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv b/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv index d6096d94ba50973..537ba355a03261f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38537,1.00000000,https://github.com/Havoc10-sw/Detect_polyfill_CVE-2024-38537-,Havoc10-sw/Detect_polyfill_CVE-2024-38537-,825357927 -CVE-2024-38537,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38537,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38537,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38537,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38537,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38537,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38537,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38537,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38537,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38537,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38643/CVE-2024-38643.csv b/data/vul_id/CVE/2024/38/CVE-2024-38643/CVE-2024-38643.csv index 128d94ceae52ad5..af4e6c252c0bf0a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38643/CVE-2024-38643.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38643/CVE-2024-38643.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38643,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38643,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38643,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38643,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38644/CVE-2024-38644.csv b/data/vul_id/CVE/2024/38/CVE-2024-38644/CVE-2024-38644.csv index 9a43e80f9fa325d..ca201c7c0b0e428 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38644/CVE-2024-38644.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38644/CVE-2024-38644.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38644,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38644,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38644,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38644,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38645/CVE-2024-38645.csv b/data/vul_id/CVE/2024/38/CVE-2024-38645/CVE-2024-38645.csv index 91c7939949741bf..8fd55fee1a351ce 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38645/CVE-2024-38645.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38645/CVE-2024-38645.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38645,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38645,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38645,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38645,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38646/CVE-2024-38646.csv b/data/vul_id/CVE/2024/38/CVE-2024-38646/CVE-2024-38646.csv index 9401024347c76a5..0e6eaeff73e41fa 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38646/CVE-2024-38646.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38646/CVE-2024-38646.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38646,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38646,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38646,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38646,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38647/CVE-2024-38647.csv b/data/vul_id/CVE/2024/38/CVE-2024-38647/CVE-2024-38647.csv index a91a3f1c5415c8a..d4fc98049e6023c 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38647/CVE-2024-38647.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38647/CVE-2024-38647.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38647,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38647,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38647,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38647,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv b/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv index c01c72dfcde9560..9a81a895a4b21ea 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3867,1.00000000,https://github.com/c4cnm/CVE-2024-3867,c4cnm/CVE-2024-3867,797589339 CVE-2024-3867,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3867,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3867,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3867,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3867,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-3867,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3867,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv b/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv index d97d94fa022068f..042a54f00d97905 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38759,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-38759,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38759,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38759,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-38759,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38759,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv b/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv index 921a8b17ce1f8ce..06edd7828ee211c 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38761,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-38761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38761,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-38761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38761,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv b/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv index 8b42a91a6750cb7..fefbee9f9ef65ec 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38793,1.00000000,https://github.com/ret2desync/CVE-2024-38793-PoC,ret2desync/CVE-2024-38793-PoC,844081768 -CVE-2024-38793,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38793,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38793,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38793,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38793,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38793,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38793,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38793,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38793,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38793,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv b/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv index 74f30bb314573ad..2de7077172984d2 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38812/CVE-2024-38812.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38812,1.00000000,https://github.com/groshi/CVE-2024-38812-POC-5-Hands-Private,groshi/CVE-2024-38812-POC-5-Hands-Private,877904889 CVE-2024-38812,1.00000000,https://github.com/maybeheisenberg/CVE-2024-38812,maybeheisenberg/CVE-2024-38812,860055047 CVE-2024-38812,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-38812,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38812,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-38812,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38812,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-38812,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38812,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38812,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38812,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38812,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38812,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38812,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38812,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38813/CVE-2024-38813.csv b/data/vul_id/CVE/2024/38/CVE-2024-38813/CVE-2024-38813.csv index f938ad9563ce549..d151cb4ba2302a1 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38813/CVE-2024-38813.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38813/CVE-2024-38813.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38813,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38813,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38813,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38813,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38813,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38813,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-38813,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38813,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv b/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv index c39ed86f87e1ee1..e0d3ee05479c452 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38816/CVE-2024-38816.csv @@ -3,12 +3,12 @@ CVE-2024-38816,1.00000000,https://github.com/masa42/CVE-2024-38816-PoC,masa42/CV CVE-2024-38816,1.00000000,https://github.com/weliveby/cve-2024-38816-demo,weliveby/cve-2024-38816-demo,860196818 CVE-2024-38816,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-38816,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-38816,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38816,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38816,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38816,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38816,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38816,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38816,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38816,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38816,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38816,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38816,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38816,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38819/CVE-2024-38819.csv b/data/vul_id/CVE/2024/38/CVE-2024-38819/CVE-2024-38819.csv index f1ddd1ef1fcb7fe..dd3708636b7c889 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38819/CVE-2024-38819.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38819/CVE-2024-38819.csv @@ -4,12 +4,12 @@ CVE-2024-38819,1.00000000,https://github.com/masa42/CVE-2024-38819-POC,masa42/CV CVE-2024-38819,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-38819,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-38819,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-38819,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38819,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-38819,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38819,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38819,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-38819,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38819,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38819,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38819,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38819,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38819,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38819,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38819,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38821/CVE-2024-38821.csv b/data/vul_id/CVE/2024/38/CVE-2024-38821/CVE-2024-38821.csv index 6d74d3d5d6f51a4..04a75753a6bd95e 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38821/CVE-2024-38821.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38821/CVE-2024-38821.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38821,1.00000000,https://github.com/zetraxz/CVE-2024-38821,zetraxz/CVE-2024-38821,881951081 CVE-2024-38821,1.00000000,https://github.com/mouadk/cve-2024-38821,mouadk/cve-2024-38821,880884921 -CVE-2024-38821,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38821,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38821,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38821,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38821,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38821,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38821,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38821,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38827/CVE-2024-38827.csv b/data/vul_id/CVE/2024/38/CVE-2024-38827/CVE-2024-38827.csv index 137aede32e50d4e..0127df2d44edd1f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38827/CVE-2024-38827.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38827/CVE-2024-38827.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38827,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38827,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38827,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38827,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38829/CVE-2024-38829.csv b/data/vul_id/CVE/2024/38/CVE-2024-38829/CVE-2024-38829.csv index ffe46123aa9ee69..c6893e372412f6b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38829/CVE-2024-38829.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38829/CVE-2024-38829.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38829,0.50000000,https://github.com/Performant-Labs/CVE-2022-22970,Performant-Labs/CVE-2022-22970,891177744 CVE-2024-38829,0.50000000,https://github.com/Performant-Labs/CVE-2024-22262,Performant-Labs/CVE-2024-22262,891146409 -CVE-2024-38829,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38829,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38829,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38829,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38830/CVE-2024-38830.csv b/data/vul_id/CVE/2024/38/CVE-2024-38830/CVE-2024-38830.csv index d101a4d1c6a5586..bf9a7efb92921a1 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38830/CVE-2024-38830.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38830/CVE-2024-38830.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38830,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38830,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38830,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38830,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38830,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38831/CVE-2024-38831.csv b/data/vul_id/CVE/2024/38/CVE-2024-38831/CVE-2024-38831.csv index dac8f28ea3af939..2378b042001ebf0 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38831/CVE-2024-38831.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38831/CVE-2024-38831.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38831,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38831,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38831,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38831,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38831,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38832/CVE-2024-38832.csv b/data/vul_id/CVE/2024/38/CVE-2024-38832/CVE-2024-38832.csv index 2272b5b1cf7657c..a28ab14337de6ff 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38832/CVE-2024-38832.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38832/CVE-2024-38832.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38832,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38832,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38832,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38832,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38833/CVE-2024-38833.csv b/data/vul_id/CVE/2024/38/CVE-2024-38833/CVE-2024-38833.csv index 5450865d608f217..49af9808685c5ac 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38833/CVE-2024-38833.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38833/CVE-2024-38833.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38833,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38833,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38833,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38833,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38834/CVE-2024-38834.csv b/data/vul_id/CVE/2024/38/CVE-2024-38834/CVE-2024-38834.csv index df7e2510ca78aaa..aea92764618ebbd 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38834/CVE-2024-38834.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38834/CVE-2024-38834.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38834,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38834,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38834,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-38834,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv b/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv index e1f53aa8e2ecaa6..971256e351f03c5 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv @@ -15,12 +15,12 @@ CVE-2024-38856,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-38856,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-38856,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-38856,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-38856,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-38856,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-38856,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38856,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-38856,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-38856,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38856,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38856,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-38856,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-38856,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38856,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-38856,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -29,7 +29,7 @@ CVE-2024-38856,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parr CVE-2024-38856,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-38856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-38856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38856,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-38856,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38856,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38998/CVE-2024-38998.csv b/data/vul_id/CVE/2024/38/CVE-2024-38998/CVE-2024-38998.csv index ba0b98001603920..8c8971fb7ad19e2 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38998/CVE-2024-38998.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38998/CVE-2024-38998.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38998,1.00000000,https://github.com/AlbedoPrime/PP_CVE-2024-38998,AlbedoPrime/PP_CVE-2024-38998,902615056 -CVE-2024-38998,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-38998,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-38998,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-38998,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-38998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38998,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38998,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv b/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv index 9a34c1eec18f587..33116daa991ad3b 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39031,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39031,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39031,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39031,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39031,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv b/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv index b01519666878a0e..c105107a390d15b 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39069,1.00000000,https://github.com/AungSoePaing/CVE-2024-39069,AungSoePaing/CVE-2024-39069,826264577 -CVE-2024-39069,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39069,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39069,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39069,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39069,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39069,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39069,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39069,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39069,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv b/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv index 54990f8d5d90f5f..5f2ae6139fe011f 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39081,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39081,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39081,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39081,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39081,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39081,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39081,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39081,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39081,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39081,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39090/CVE-2024-39090.csv b/data/vul_id/CVE/2024/39/CVE-2024-39090/CVE-2024-39090.csv index b2ca12e9420dc15..00e7f6bb4b70891 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39090/CVE-2024-39090.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39090/CVE-2024-39090.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39090,1.00000000,https://github.com/ghostwirez/CVE-2024-39090-PoC,ghostwirez/CVE-2024-39090-PoC,895097713 -CVE-2024-39090,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39090,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39090,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39090,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39090,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39090,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39090,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39090,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39090,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39090,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv b/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv index 2c8ddb3055b29b3..56ac0c049f351cf 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39203,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39203,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39203,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv b/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv index 7a64f5c19457384..48a56afb7996364 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39205/CVE-2024-39205.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39205,0.33333333,https://github.com/Marven11/CVE-2024-39205-Pyload-RCE,Marven11/CVE-2024-39205-Pyload-RCE,878732098 -CVE-2024-39205,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39205,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39205,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39205,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-39205,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-39205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39205,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39205,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39205,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv b/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv index 0ebb4b20be54d52..23861319cc6d5c9 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39210,1.00000000,https://github.com/KRookieSec/CVE-2024-39210,KRookieSec/CVE-2024-39210,824474537 -CVE-2024-39210,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39210,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39210,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39210,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39210,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39210,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39210,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39210,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39210,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39210,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39210,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv b/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv index ca4bddff6bdaeed..1600e905e25a833 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv @@ -3,7 +3,7 @@ CVE-2024-39211,1.00000000,https://github.com/artemy-ccrsky/CVE-2024-39211,artemy CVE-2024-39211,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39211,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39211,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39211,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39211,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv b/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv index 66d75ab781c1502..2563e01c7b5337c 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv @@ -4,7 +4,7 @@ CVE-2024-3922,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-3922,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-3922,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3922,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3922,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3922,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3922,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3922,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3922,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv b/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv index 18d83230f577d76..d9a401ab106a3e6 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39248,1.00000000,https://github.com/jasonthename/CVE-2024-39248,jasonthename/CVE-2024-39248,820622884 -CVE-2024-39248,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39248,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39248,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39248,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39248,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39248,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39248,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39248,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39248,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39248,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39248,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv b/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv index a84368a1a00df21..2118cb1a61a63a6 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39250,1.00000000,https://github.com/efrann/CVE-2024-39250,efrann/CVE-2024-39250,828336673 -CVE-2024-39250,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39250,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39250,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-39250,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39250,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39250,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39250,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39250,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39250,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv b/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv index a81a67f5ae6993a..8c17fcc7c6c76f3 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39304,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39304,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39304,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39304,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39304,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39304,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39304,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv b/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv index d2f47701faed947..6fe790e1f8df5cc 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39306,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39306,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39306,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39306,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39306,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39306,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv b/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv index 3dc97d802267584..17726a8299a7fd8 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39345,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39345,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39345,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv b/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv index c06194004326593..0caa88bb859d45a 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3961,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3961,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv b/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv index f5298a49d3eeba2..262e87aae2cdaaa 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39614,1.00000000,https://github.com/Abdurahmon3236/-CVE-2024-39614,Abdurahmon3236/-CVE-2024-39614,837370546 -CVE-2024-39614,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39614,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39614,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39614,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39614,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39614,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39614,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39614,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39614,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv b/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv index f3e7412fc6e573e..4399cb563eec6df 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39689,0.01075269,https://github.com/lil-osamaa/Hardening-Metasploitable,lil-osamaa/Hardening-Metasploitable,891613847 -CVE-2024-39689,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39689,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39689,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39689,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39689,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv b/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv index 8ee588458ec1457..4d39681563ddf39 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3970,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv b/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv index 22d213d660dbee6..4224579a93c10d4 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39700,1.00000000,https://github.com/LOURC0D3/CVE-2024-39700-test,LOURC0D3/CVE-2024-39700-test,835028804 CVE-2024-39700,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39700,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39700,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39700,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39700,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39700,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39700,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv b/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv index e4ff567bad9b2b0..a3b21203f4dc23d 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39717,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-39717,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-39717,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-39717,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-39717,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39719/CVE-2024-39719.csv b/data/vul_id/CVE/2024/39/CVE-2024-39719/CVE-2024-39719.csv index 5bf9eef81d8e485..c43a22e0c6a032b 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39719/CVE-2024-39719.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39719/CVE-2024-39719.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39719,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-39719,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-39719,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-39719,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-39719,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39720/CVE-2024-39720.csv b/data/vul_id/CVE/2024/39/CVE-2024-39720/CVE-2024-39720.csv index 8a5fc71ed745694..e3743d998c482db 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39720/CVE-2024-39720.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39720/CVE-2024-39720.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39720,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-39720,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-39720,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-39720,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-39720,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39721/CVE-2024-39721.csv b/data/vul_id/CVE/2024/39/CVE-2024-39721/CVE-2024-39721.csv index 44af0dee8a9c239..ad9bcb20ee6402a 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39721/CVE-2024-39721.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39721/CVE-2024-39721.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39721,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-39721,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-39721,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-39721,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-39721,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39722/CVE-2024-39722.csv b/data/vul_id/CVE/2024/39/CVE-2024-39722/CVE-2024-39722.csv index b72052fe0da8774..1d3b8a0e99fbb68 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39722/CVE-2024-39722.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39722/CVE-2024-39722.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39722,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-39722,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-39722,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-39722,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-39722,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv b/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv index d6e454b168884c2..e0662e4a5703f5c 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3984,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3984,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3984,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3984,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3984,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv b/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv index 74c17a022e8dcf0..4719b07d03c51d8 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39844,1.00000000,https://github.com/ph1ns/CVE-2024-39844,ph1ns/CVE-2024-39844,823880170 -CVE-2024-39844,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39844,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39844,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39844,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39844,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39844,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39844,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39844,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39844,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39844,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39844,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3990/CVE-2024-3990.csv b/data/vul_id/CVE/2024/39/CVE-2024-3990/CVE-2024-3990.csv index cb1798290016f0c..f04a655a6ba3201 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3990/CVE-2024-3990.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3990/CVE-2024-3990.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3990,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3990,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3990,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39908/CVE-2024-39908.csv b/data/vul_id/CVE/2024/39/CVE-2024-39908/CVE-2024-39908.csv index a540d1a7c0bea6e..5e59c58f1415718 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39908/CVE-2024-39908.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39908/CVE-2024-39908.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39908,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-39908,SpiralBL0CK/CVE-2024-39908,905905924 -CVE-2024-39908,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39908,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39908,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39908,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39908,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39908,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39908,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39908,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39908,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39914/CVE-2024-39914.csv b/data/vul_id/CVE/2024/39/CVE-2024-39914/CVE-2024-39914.csv index f3851f733bf156c..24d8b0d87a3efe7 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39914/CVE-2024-39914.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39914/CVE-2024-39914.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39914,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 -CVE-2024-39914,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-39914,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-39914,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-39914,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39914,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39917/CVE-2024-39917.csv b/data/vul_id/CVE/2024/39/CVE-2024-39917/CVE-2024-39917.csv index 4a02632a4b5bb1b..4dce98b84b3e2e2 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39917/CVE-2024-39917.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39917/CVE-2024-39917.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-39917,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-39917,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-39917,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-39917,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv b/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv index 5da0702582636f0..d449e5b7a506f57 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3992,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv b/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv index fac1eca9838c39e..62865c2c494deec 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39929,1.00000000,https://github.com/michael-david-fry/CVE-2024-39929,michael-david-fry/CVE-2024-39929,835307900 CVE-2024-39929,1.00000000,https://github.com/rxerium/CVE-2024-39929,rxerium/CVE-2024-39929,827940099 -CVE-2024-39929,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-39929,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-39929,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39929,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-39929,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-39929,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39929,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39929,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39929,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39929,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39929,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39929,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv b/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv index 21c875873edff41..662b8a5e42edb78 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3994,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3994,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3994,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3994,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3994,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv b/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv index bf32ce0ead6014e..4b61d82a4dd618a 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv @@ -6,7 +6,7 @@ CVE-2024-39943,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub CVE-2024-39943,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-39943,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-39943,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39943,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39943,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39943,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-39943,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv b/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv index 23a8aeeccbc4ff3..786de51f082085f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4008,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4008,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4008,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4008,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4008,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv b/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv index 8ef5b58b77165be..d26922835238daa 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40080,1.00000000,https://github.com/perras/CVE-2024-40080,perras/CVE-2024-40080,838855658 CVE-2024-40080,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40080,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40080,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv b/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv index 6692efabab24711..9e8f19b29b05e17 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4011,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4011,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4011,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4011,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4011,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv b/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv index f511954ce0f141f..cc4a50961762b17 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40110,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-40110,Abdurahmon3236/CVE-2024-40110,837372055 CVE-2024-40110,1.00000000,https://github.com/w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0,w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0,819536019 -CVE-2024-40110,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40110,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40110,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40110,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40110,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv b/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv index 2bccb07d1809345..1c897df28c22999 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40119,1.00000000,https://github.com/sudo-subho/nepstech-xpon-router-CVE-2024-40119,sudo-subho/nepstech-xpon-router-CVE-2024-40119,829794758 -CVE-2024-40119,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40119,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40119,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40119,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40119,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40119,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40119,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40119,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40119,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv b/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv index 3c14cf89a2d6b92..d81daecccafd650 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4031,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4031,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv b/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv index 45e792017a3b983..51dfb7aaef7ce96 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40318,1.00000000,https://github.com/3v1lC0d3/RCE-QloApps-CVE-2024-40318,3v1lC0d3/RCE-QloApps-CVE-2024-40318,821134638 -CVE-2024-40318,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40318,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40318,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40318,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40318,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv b/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv index 06e390588afdd19..acee1fd872dcdd1 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4032,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-4032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4032,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4032,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4032,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv b/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv index 05c7dddd13da8df..416627070d70ec5 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40324,1.00000000,https://github.com/aleksey-vi/CVE-2024-40324,aleksey-vi/CVE-2024-40324,833662029 -CVE-2024-40324,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40324,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40324,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40324,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40324,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv b/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv index a778eebbf70c9bd..d9ea9856a537a4f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4034,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv b/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv index 7c4898ee0658866..3078468b3ed4d29 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv @@ -6,13 +6,13 @@ CVE-2024-40348,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,8 CVE-2024-40348,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 CVE-2024-40348,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 CVE-2024-40348,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-40348,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40348,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40348,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40348,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-40348,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-40348,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40348,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40348,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40348,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40348,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40348,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40348,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv b/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv index 6c30599ea12a151..1fd884a812702a4 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv @@ -21,12 +21,12 @@ CVE-2024-4040,0.03846154,https://github.com/safeer-accuknox/BLOG-POC,safeer-accu CVE-2024-4040,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2024-4040,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-4040,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-4040,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-4040,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4040,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4040,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4040,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4040,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4040,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-4040,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4040,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-4040,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4040,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4040,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -38,7 +38,7 @@ CVE-2024-4040,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2024-4040,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4040,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4040,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4040,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4040,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4040,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4040,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4040,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv b/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv index 22aa8b6b893fcc4..18f8a0a87da7219 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4042,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4042,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv b/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv index 5033feef9746ef5..ba2216f68960990 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40422,1.00000000,https://github.com/j3r1ch0123/CVE-2024-40422,j3r1ch0123/CVE-2024-40422,838700943 CVE-2024-40422,1.00000000,https://github.com/codeb0ss/CVE-2024-40422-PoC,codeb0ss/CVE-2024-40422-PoC,838555849 CVE-2024-40422,1.00000000,https://github.com/alpernae/CVE-2024-40422,alpernae/CVE-2024-40422,823856753 -CVE-2024-40422,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40422,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40422,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40422,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-40422,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40422,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40422,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40422,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40422,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40422,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40422,0.00001427,https://github.com/qays3/AI-Generated-Exploit,qays3/AI-Generated-Exploit,872718899 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv b/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv index 7d56b010e2f0eb3..ca076cabb477014 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4043/CVE-2024-4043.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4043,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4043,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4043,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv b/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv index abd706f4e6ae4ea..687d3efb4800b33 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40431,0.50000000,https://github.com/SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN,SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN,858573400 CVE-2024-40431,0.20000000,https://github.com/zwclose/realteksd,zwclose/realteksd,847879351 -CVE-2024-40431,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40431,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40431,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40431,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40431,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40431,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40431,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40431,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40431,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40431,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4044/CVE-2024-4044.csv b/data/vul_id/CVE/2024/40/CVE-2024-4044/CVE-2024-4044.csv index 6200b324ab7da23..574e4624ebb512d 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4044/CVE-2024-4044.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4044/CVE-2024-4044.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4044,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4044,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4044,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40443/CVE-2024-40443.csv b/data/vul_id/CVE/2024/40/CVE-2024-40443/CVE-2024-40443.csv index 7b12ccf792f41e8..84c3291a3b9c339 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40443/CVE-2024-40443.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40443/CVE-2024-40443.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40443,1.00000000,https://github.com/Yuma-Tsushima07/CVE-2024-40443,Yuma-Tsushima07/CVE-2024-40443,886294827 -CVE-2024-40443,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40443,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40443,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40443,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40443,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40443,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40443,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40443,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40443,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40443,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4045/CVE-2024-4045.csv b/data/vul_id/CVE/2024/40/CVE-2024-4045/CVE-2024-4045.csv index b24d702d2b1751c..98b083436b66d29 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4045/CVE-2024-4045.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4045/CVE-2024-4045.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4045,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4045,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4045,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40457/CVE-2024-40457.csv b/data/vul_id/CVE/2024/40/CVE-2024-40457/CVE-2024-40457.csv index 55909a85e0d9b34..d89855cfcc48110 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40457/CVE-2024-40457.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40457/CVE-2024-40457.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40457,1.00000000,https://github.com/jeppojeps/CVE-2024-40457-PoC,jeppojeps/CVE-2024-40457-PoC,880953987 -CVE-2024-40457,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40457,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40457,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40457,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40457,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40457,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40457,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40457,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40457,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40457,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv b/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv index 7ff71ffea98a5f6..ac5801cd1981135 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv b/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv index c8f9492ea4677c9..daf6ec18192bd6b 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40492,1.00000000,https://github.com/minendie/POC_CVE-2024-40492,minendie/POC_CVE-2024-40492,828086923 -CVE-2024-40492,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40492,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40492,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40492,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv b/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv index ecdec544409dad0..7f0d2de50117075 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40498,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40498,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40498,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40498,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40498,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv b/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv index 0163cf28202e468..b290b0c013f02b2 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv b/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv index 032464045d9cb71..9753d6eedc9b911 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40500,1.00000000,https://github.com/nitipoom-jar/CVE-2024-40500,nitipoom-jar/CVE-2024-40500,839960824 CVE-2024-40500,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40500,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40500,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40500,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40500,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40500,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv b/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv index 9e0d95576a1800f..f560e3ed5ea3f44 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40506,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40506,Jansen-C-Moreira/CVE-2024-40506,828350259 -CVE-2024-40506,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40506,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40506,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40506,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40506,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40506,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40506,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40506,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40506,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40506,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv b/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv index 9a496ec3c47b882..d37ed8bcf8123c4 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40507,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40507,Jansen-C-Moreira/CVE-2024-40507,828351831 -CVE-2024-40507,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40507,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40507,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40507,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40507,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40507,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv b/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv index c62b6c5ade29084..cb3ab14e13709d9 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40508,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40508,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40508,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40508,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40508,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40508,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40508,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40508,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40508,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40508,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv b/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv index 28f33098dd759c6..69a5f4778850d82 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40509,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40509,Jansen-C-Moreira/CVE-2024-40509,828353646 -CVE-2024-40509,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40509,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40509,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40509,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40509,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40509,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40509,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv b/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv index 7d40ecd9412f3b4..6a0c39b6433c358 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv b/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv index 7fb21b58bfe1784..e6af1a81e6367fe 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40510,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40510,Jansen-C-Moreira/CVE-2024-40510,828353896 -CVE-2024-40510,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40510,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40510,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40510,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40510,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40510,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40510,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40510,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40510,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40510,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv b/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv index 09278d7fc8aa329..f505314d5f7a8ed 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40511,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40511,Jansen-C-Moreira/CVE-2024-40511,828354193 -CVE-2024-40511,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40511,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40511,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40511,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40511,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40511,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40511,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40511,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40511,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv b/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv index 90f68994f02f080..34d02c762308191 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40512,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40512,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40512,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40512,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40512,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40512,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40512,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40512,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40512,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv b/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv index eb425c1dd6a05db..189de195aa53d94 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4061,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4061,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4061,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4061,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4061,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv b/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv index c807dda50ada1c2..f32720bc6d5238c 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40617,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40617,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40617,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40617,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40617,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40617,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv b/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv index 6e29a3ea10c988c..1a61789a1b50c0c 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4065/CVE-2024-4065.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4065,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4065,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4065,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv b/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv index b3a5f8a7d2bfc11..559f3fabb789dbf 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40658/CVE-2024-40658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40658,0.25000000,https://github.com/nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-40658,nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-40658,832468670 CVE-2024-40658,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40658,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40658,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40658,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40658,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv b/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv index 46120202815c3c6..e4651e243df1923 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4066/CVE-2024-4066.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4066,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4066,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4066,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv b/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv index 8e7c26d1c49ed1e..820dbe1b34695eb 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40662/CVE-2024-40662.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40662,1.00000000,https://github.com/Aakashmom/net_G2.5_CVE-2024-40662,Aakashmom/net_G2.5_CVE-2024-40662,874208395 CVE-2024-40662,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40662,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40662,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40662,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv b/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv index 68b680205e51a6f..5dcfc39ffaa827c 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4067/CVE-2024-4067.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4067,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4067,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4067,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv b/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv index dc7375d79dbfc0d..093746161cddd89 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40673/CVE-2024-40673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40673,1.00000000,https://github.com/Aakashmom/G3_libcore_native_CVE-2024-40673,Aakashmom/G3_libcore_native_CVE-2024-40673,874201744 CVE-2024-40673,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40673,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40673,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40673,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40673,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40673,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40673,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv b/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv index 05e47ccd0ad6624..240cdb4435e6f9b 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40675/CVE-2024-40675.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40675,1.00000000,https://github.com/Aakashmom/intent_CVE-2024-40675,Aakashmom/intent_CVE-2024-40675,874181651 CVE-2024-40675,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40675,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40675,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40675,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40675,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40675,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40675,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv b/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv index c7d3350e74bf31b..3b6717cad499af5 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40676/CVE-2024-40676.csv @@ -3,7 +3,7 @@ CVE-2024-40676,1.00000000,https://github.com/Aakashmom/accounts_CVE-2024-40676-, CVE-2024-40676,1.00000000,https://github.com/Aakashmom/frameworks_base_accounts_CVE-2024-40676,Aakashmom/frameworks_base_accounts_CVE-2024-40676,874173855 CVE-2024-40676,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40676,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40676,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40676,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40676,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40676,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40676,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40695/CVE-2024-40695.csv b/data/vul_id/CVE/2024/40/CVE-2024-40695/CVE-2024-40695.csv new file mode 100644 index 000000000000000..e821a78b8e84a06 --- /dev/null +++ b/data/vul_id/CVE/2024/40/CVE-2024-40695/CVE-2024-40695.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-40695,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv b/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv index 5c93935d8ab00e2..54a79b9ca3ccb71 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4071,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4071,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4071,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv b/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv index afcee888b121b4d..7ee65ea5b694d4e 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv @@ -5,16 +5,16 @@ CVE-2024-40711,0.50000000,https://github.com/cisagov/cyhy-kevsync,cisagov/cyhy-k CVE-2024-40711,0.05000000,https://github.com/watchtowrlabs/CVE-2024-40711,watchtowrlabs/CVE-2024-40711,857817098 CVE-2024-40711,0.04545455,https://github.com/realstatus/CVE-2024-40711-Exp,realstatus/CVE-2024-40711-Exp,873392498 CVE-2024-40711,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-40711,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-40711,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-40711,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40711,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-40711,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-40711,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-40711,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-40711,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-40711,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-40711,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40711,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40711,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40711,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40717/CVE-2024-40717.csv b/data/vul_id/CVE/2024/40/CVE-2024-40717/CVE-2024-40717.csv index bcc84603e107aa0..983cec20b38decb 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40717/CVE-2024-40717.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40717/CVE-2024-40717.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40717,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-40717,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-40717,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-40717,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv b/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv index 990358543b1a0c5..051ec49574b805f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4072,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-4072,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4072,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4072,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4072,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4072,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv b/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv index add66210d1dd61f..0ccb9f13aad9e05 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40725,0.50000000,https://github.com/soltanali0/CVE-2024-40725,soltanali0/CVE-2024-40725,905309278 CVE-2024-40725,0.50000000,https://github.com/whiterose7777/CVE-2024-40725-CVE-2024-40898,whiterose7777/CVE-2024-40725-CVE-2024-40898,886594059 CVE-2024-40725,0.50000000,https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898,TAM-K592/CVE-2024-40725-CVE-2024-40898,830811519 -CVE-2024-40725,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-40725,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-40725,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40725,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-40725,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40725,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-40725,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40725,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40725,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40725,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40725,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40725,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40725,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40763/CVE-2024-40763.csv b/data/vul_id/CVE/2024/40/CVE-2024-40763/CVE-2024-40763.csv index a7e5d916e2862fc..fd45242cf3ec97f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40763/CVE-2024-40763.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40763/CVE-2024-40763.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40763,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-40763,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-40763,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-40763,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv b/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv index 874caf0a5405833..3cb32c585f5cc57 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40766,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-40766,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-40766,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-40766,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-40766,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-40766,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40875/CVE-2024-40875.csv b/data/vul_id/CVE/2024/40/CVE-2024-40875/CVE-2024-40875.csv new file mode 100644 index 000000000000000..ce7b825d4d94322 --- /dev/null +++ b/data/vul_id/CVE/2024/40/CVE-2024-40875/CVE-2024-40875.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-40875,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv b/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv index 38b040b375594c8..6799b2a8cba2506 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4089,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4089,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4089,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4089,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4089,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv b/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv index 7fa4d59ae814c13..c8819283a045f6f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv @@ -4,12 +4,12 @@ CVE-2024-40898,0.50000000,https://github.com/whiterose7777/CVE-2024-40725-CVE-20 CVE-2024-40898,0.50000000,https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898,TAM-K592/CVE-2024-40725-CVE-2024-40898,830811519 CVE-2024-40898,0.01075269,https://github.com/adriank31/Networking_Exploit_Script,adriank31/Networking_Exploit_Script,874568535 CVE-2024-40898,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-40898,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-40898,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-40898,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-40898,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-40898,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-40898,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-40898,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-40898,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40898,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv b/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv index b9cf52902d9ff59..cb7d68dbacc3084 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv b/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv index 79cc64b5e888935..2ed44ce45bf8b7f 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41107,1.00000000,https://github.com/d0rb/CVE-2024-41107,d0rb/CVE-2024-41107,832571304 -CVE-2024-41107,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41107,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41107,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41107,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-41107,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41107,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41107,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41107,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41107,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41107,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41107,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv b/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv index 95c2ad08cab60bb..117f86f699faf4e 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4111,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4111,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4111,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv b/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv index 4b10925040a26d9..8dd7ab518a92439 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41110,1.00000000,https://github.com/PauloParoPP/CVE-2024-41110-SCAN,PauloParoPP/CVE-2024-41110-SCAN,834245223 CVE-2024-41110,1.00000000,https://github.com/secsaburo/CVE-2024-41110-,secsaburo/CVE-2024-41110-,834168945 CVE-2024-41110,1.00000000,https://github.com/vvpoglazov/cve-2024-41110-checker,vvpoglazov/cve-2024-41110-checker,833515840 -CVE-2024-41110,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41110,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41110,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41110,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41110,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41110,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41110,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41110,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41110,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41111/CVE-2024-41111.csv b/data/vul_id/CVE/2024/41/CVE-2024-41111/CVE-2024-41111.csv index 3a36413419d9379..5f6989c4117c07a 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41111/CVE-2024-41111.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41111/CVE-2024-41111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41111,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-41111,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-41111,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-41111,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-41111,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41151/CVE-2024-41151.csv b/data/vul_id/CVE/2024/41/CVE-2024-41151/CVE-2024-41151.csv index f718864759be9da..30bfdba850642dc 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41151/CVE-2024-41151.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41151/CVE-2024-41151.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41151,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-41151,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-41151,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-41151,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-41151,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv b/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv index c6152509e093e8b..54e891516f456eb 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4127/CVE-2024-4127.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4127,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4127,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4127,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4127,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv b/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv index 1354e479db64d12..03d285fb3449bfd 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41276/CVE-2024-41276.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41276,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41276,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41276,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41276,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41276,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41276,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41276,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41276,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-41276,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-41276,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv b/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv index 75e608a3af372f9..553b51c7b32981a 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4129/CVE-2024-4129.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4129,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4129,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4129,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4129,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4129,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv b/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv index 1ea8922b89f91f9..f2a639551387b57 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41290/CVE-2024-41290.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41290,1.00000000,https://github.com/paragbagul111/CVE-2024-41290,paragbagul111/CVE-2024-41290,866035036 -CVE-2024-41290,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41290,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41290,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41290,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41290,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41290,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41290,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41290,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41290,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41290,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv b/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv index 862bb6f8d2a66a4..394ad6a952d172f 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4130,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4130,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4130,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4130,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4130,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv b/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv index 0528b0bafe13820..52b348da0e035c7 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41301,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41301,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41301,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41301,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41301,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv b/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv index 191862b065a5eae..9426e1dc8a3affa 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41302,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41302,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41302,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41302,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41302,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41302,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41302,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41302,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41302,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv b/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv index df9191e123be779..380e26bf32e3ea6 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4131,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4131,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4131,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4131,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4131,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv b/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv index 0d3449c9da0f1b6..55483dc8f682e25 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41312,1.00000000,https://github.com/Amal264882/CVE-2024-41312.,Amal264882/CVE-2024-41312.,847583819 -CVE-2024-41312,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41312,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41312,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41312,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41312,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41312,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41312,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41312,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41312,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41319/CVE-2024-41319.csv b/data/vul_id/CVE/2024/41/CVE-2024-41319/CVE-2024-41319.csv index aa6a7f02190c46b..27611fd30bc6e31 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41319/CVE-2024-41319.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41319/CVE-2024-41319.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-41319,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41319,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41319,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-41319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv b/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv index ac9feaa731306d9..f6b5e8a5621136c 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41570,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41570,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41570,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41570,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41570,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41579/CVE-2024-41579.csv b/data/vul_id/CVE/2024/41/CVE-2024-41579/CVE-2024-41579.csv index 5b24c5c8048545d..8841c86f6426f10 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41579/CVE-2024-41579.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41579/CVE-2024-41579.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41579,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-41579,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-41579,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-41579,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv b/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv index a5e53d6898a7d0c..cb9badeaabd6f43 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4162,0.00250627,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2024-4162,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4162,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4162,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4162,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4162,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv b/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv index bbd6b19f02614fa..4bc955ecfc96a64 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41628,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41628,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41628,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41628,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-41628,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-41628,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41628,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41628,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41628,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41628,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41628,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41628,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv b/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv index dd17c0a3235377d..e6f02e53da3dfac 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4164,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv b/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv index 7cd2635947912f5..f51dac94f341888 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41640,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41640,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41640,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41640,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41640,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv b/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv index 78d187cd2595f3e..2b86febcecd5f97 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4165,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4165,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4165,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4165,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4165,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv b/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv index aa8ecad3ff8a30b..5f3298165931f19 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41651,1.00000000,https://github.com/Fckroun/CVE-2024-41651,Fckroun/CVE-2024-41651,839965855 CVE-2024-41651,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41651,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41651,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41651,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41651,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41651,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv b/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv index dadd25b91fbfe89..8b2c4d5d96102ef 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4166,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4166,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4166,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv b/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv index 324662a0cf7978b..61c39a800a07504 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41662,1.00000000,https://github.com/sh3bu/CVE-disclosures,sh3bu/CVE-disclosures,843691646 CVE-2024-41662,1.00000000,https://github.com/sh3bu/CVE-2024-41662,sh3bu/CVE-2024-41662,832765785 -CVE-2024-41662,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41662,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41662,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41662,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41662,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41662,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41662,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4171/CVE-2024-4171.csv b/data/vul_id/CVE/2024/41/CVE-2024-4171/CVE-2024-4171.csv index 973ce62fa931b5a..21af35c5a1a566c 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4171/CVE-2024-4171.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4171/CVE-2024-4171.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4171,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4171,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4171,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4171,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4171,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41713/CVE-2024-41713.csv b/data/vul_id/CVE/2024/41/CVE-2024-41713/CVE-2024-41713.csv index 04e88728d0f797f..793be0e91df9fa5 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41713/CVE-2024-41713.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41713/CVE-2024-41713.csv @@ -1,14 +1,15 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-41713,1.00000000,https://github.com/zxj-hub/CVE-2024-41713POC,zxj-hub/CVE-2024-41713POC,906475087 CVE-2024-41713,1.00000000,https://github.com/0xNehru/mitel-micollab-exploit,0xNehru/mitel-micollab-exploit,899489054 CVE-2024-41713,0.50000000,https://github.com/watchtowrlabs/Mitel-MiCollab-Auth-Bypass_CVE-2024-41713,watchtowrlabs/Mitel-MiCollab-Auth-Bypass_CVE-2024-41713,898839903 CVE-2024-41713,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-41713,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-41713,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-41713,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-41713,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-41713,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41713,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-41713,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-41713,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41713,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41713,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41713,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41713,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41713,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-41713,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv b/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv index 664950d17bedf0b..cbacb7f08e17bbf 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4195,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4195,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4195,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4195,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4195,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv b/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv index 4f69cd98fa1018a..6947ce6f58ffbe3 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41958,1.00000000,https://github.com/OrangeJuiceHU/CVE-2024-41958-PoC,OrangeJuiceHU/CVE-2024-41958-PoC,838500653 -CVE-2024-41958,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-41958,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-41958,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-41958,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41958,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41958,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41958,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41958,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41958,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv b/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv index 03bd3c5f6516048..07071c06a46356e 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4199,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4199,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4199,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv b/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv index 408356ca7427b99..daa4eebf1185bd6 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41992,1.00000000,https://github.com/fj016/CVE-2024-41992-PoC,fj016/CVE-2024-41992-PoC,846775020 CVE-2024-41992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-41992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41992,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-41992,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42005/CVE-2024-42005.csv b/data/vul_id/CVE/2024/42/CVE-2024-42005/CVE-2024-42005.csv index 9183b26542038da..86e93d1d20fda7f 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42005/CVE-2024-42005.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42005/CVE-2024-42005.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42005,0.00280112,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-42005,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42005,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42005,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42005,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42005,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42057/CVE-2024-42057.csv b/data/vul_id/CVE/2024/42/CVE-2024-42057/CVE-2024-42057.csv index 101562366d30b64..df6d4754d77ef1b 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42057/CVE-2024-42057.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42057/CVE-2024-42057.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42057,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42057,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42057,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42057,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42057,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv b/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv index 8cdd2e03af823c7..fb9047f3b7962bc 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4231,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231,Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231,816778703 -CVE-2024-4231,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4231,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4231,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4231,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4231,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4231,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4231,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4231,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv b/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv index 9fb0c85182a025b..313cdf6eab3d380 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4232,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232,Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232,823986903 CVE-2024-4232,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232,Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232,816762824 -CVE-2024-4232,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4232,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4232,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4232,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4232,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4232,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4232,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4232,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4232,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4232,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4232,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42327/CVE-2024-42327.csv b/data/vul_id/CVE/2024/42/CVE-2024-42327/CVE-2024-42327.csv index b2c6cecc66d6ee6..bf18d920efe1465 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42327/CVE-2024-42327.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42327/CVE-2024-42327.csv @@ -10,11 +10,11 @@ CVE-2024-42327,0.50000000,https://github.com/igorbf495/CVE-2024-42327,igorbf495/ CVE-2024-42327,0.20000000,https://github.com/the29a/VulnForge,the29a/VulnForge,872682516 CVE-2024-42327,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-42327,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-42327,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-42327,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42327,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42327,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42327,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42327,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42327,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42327,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42327,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42327,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42327,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42330/CVE-2024-42330.csv b/data/vul_id/CVE/2024/42/CVE-2024-42330/CVE-2024-42330.csv index e87d5a190ef4cf1..c641539ea3d8ac3 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42330/CVE-2024-42330.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42330/CVE-2024-42330.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42330,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42330,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42330,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42330,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4234/CVE-2024-4234.csv b/data/vul_id/CVE/2024/42/CVE-2024-4234/CVE-2024-4234.csv index bb4965c91829d24..cba26b6b36b2a65 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4234/CVE-2024-4234.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4234/CVE-2024-4234.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4234,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4234,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4234,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4234,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42346/CVE-2024-42346.csv b/data/vul_id/CVE/2024/42/CVE-2024-42346/CVE-2024-42346.csv index 58e296a43c2c2ef..3a9479f74a396a5 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42346/CVE-2024-42346.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42346/CVE-2024-42346.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42346,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42346,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42346,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42346,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42346,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42346,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42422/CVE-2024-42422.csv b/data/vul_id/CVE/2024/42/CVE-2024-42422/CVE-2024-42422.csv index 03df1531fd74093..1406502f5c56b0f 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42422/CVE-2024-42422.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42422/CVE-2024-42422.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42422,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42422,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42422,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42422,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4244/CVE-2024-4244.csv b/data/vul_id/CVE/2024/42/CVE-2024-4244/CVE-2024-4244.csv index 1e1e9333ea6f709..700564ea8a2c488 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4244/CVE-2024-4244.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4244/CVE-2024-4244.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4244,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4244,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4244,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4244,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4244,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42448/CVE-2024-42448.csv b/data/vul_id/CVE/2024/42/CVE-2024-42448/CVE-2024-42448.csv index 3549f7555f3befd..ae938801b3e592e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42448/CVE-2024-42448.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42448/CVE-2024-42448.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42448,1.00000000,https://github.com/zetraxz/CVE-2024-42448,zetraxz/CVE-2024-42448,898682163 -CVE-2024-42448,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-42448,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42448,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42448,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42448,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42448,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42448,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42448,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42448,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42448,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42448,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42449/CVE-2024-42449.csv b/data/vul_id/CVE/2024/42/CVE-2024-42449/CVE-2024-42449.csv index 345c0b222c89bf1..b91833831e7c599 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42449/CVE-2024-42449.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42449/CVE-2024-42449.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42449,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42449,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42449,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42449,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42450/CVE-2024-42450.csv b/data/vul_id/CVE/2024/42/CVE-2024-42450/CVE-2024-42450.csv index 0384117b27fa73f..5a1062b6d50ea60 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42450/CVE-2024-42450.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42450/CVE-2024-42450.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42450,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-42450,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-42450,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42450,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42450,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42451/CVE-2024-42451.csv b/data/vul_id/CVE/2024/42/CVE-2024-42451/CVE-2024-42451.csv index e014b833f43f096..83fbba1bcb7673c 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42451/CVE-2024-42451.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42451/CVE-2024-42451.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42451,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42451,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42451,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42451,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42452/CVE-2024-42452.csv b/data/vul_id/CVE/2024/42/CVE-2024-42452/CVE-2024-42452.csv index 4dc646e470e00d8..e3c9b3ad31fa648 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42452/CVE-2024-42452.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42452/CVE-2024-42452.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42452,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42452,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42452,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42452,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42453/CVE-2024-42453.csv b/data/vul_id/CVE/2024/42/CVE-2024-42453/CVE-2024-42453.csv index 31c05372648eea1..2269c169108c1e5 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42453/CVE-2024-42453.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42453/CVE-2024-42453.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42453,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42453,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42453,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42453,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42455/CVE-2024-42455.csv b/data/vul_id/CVE/2024/42/CVE-2024-42455/CVE-2024-42455.csv index 20aaae091ad9c75..589625fa212322a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42455/CVE-2024-42455.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42455/CVE-2024-42455.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42455,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42455,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42455,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42455,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42456/CVE-2024-42456.csv b/data/vul_id/CVE/2024/42/CVE-2024-42456/CVE-2024-42456.csv index f852ff6c6394fbb..c891d9a72bed387 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42456/CVE-2024-42456.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42456/CVE-2024-42456.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42456,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42456,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42456,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42456,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42457/CVE-2024-42457.csv b/data/vul_id/CVE/2024/42/CVE-2024-42457/CVE-2024-42457.csv index 8ed060e1336d6cc..979c5493f333bec 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42457/CVE-2024-42457.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42457/CVE-2024-42457.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42457,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42457,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42457,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42457,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv b/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv index 5884c6b216c5923..c8fa2806eec665e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4246,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4246,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv b/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv index aae30b6c9f85590..cd76cd44a15d4ff 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42461,1.00000000,https://github.com/fevar54/CVE-2024-42461,fevar54/CVE-2024-42461,839055208 -CVE-2024-42461,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42461,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42461,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42461,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42461,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42461,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42461,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42461,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42461,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42461,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42494/CVE-2024-42494.csv b/data/vul_id/CVE/2024/42/CVE-2024-42494/CVE-2024-42494.csv index 66c3c5b3acabfad..7f97181a141a2eb 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42494/CVE-2024-42494.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42494/CVE-2024-42494.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42494,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42494,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42494,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42494,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42509/CVE-2024-42509.csv b/data/vul_id/CVE/2024/42/CVE-2024-42509/CVE-2024-42509.csv index 88606a2299fada9..0af449b64799a9e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42509/CVE-2024-42509.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42509/CVE-2024-42509.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42509,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42509,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42509,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42509,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-42509,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42599/CVE-2024-42599.csv b/data/vul_id/CVE/2024/42/CVE-2024-42599/CVE-2024-42599.csv index 3b82eaa91da4f43..2252d87fafd8ed5 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42599/CVE-2024-42599.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42599/CVE-2024-42599.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42599,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42599,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42599,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42599,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-42599,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv b/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv index a70a7462405fd4c..bc6139b57fe033a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4264,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4264,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4264,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4264,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4264,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv b/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv index 624de2745c3a038..2517a5edc0c392d 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42640/CVE-2024-42640.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42640,1.00000000,https://github.com/rvizx/CVE-2024-42640,rvizx/CVE-2024-42640,870154624 -CVE-2024-42640,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42640,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42640,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42640,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42640,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv b/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv index b33a06ebb8216c3..23a2f70cf0d9eef 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42642,1.00000000,https://github.com/VL4DR/CVE-2024-42642,VL4DR/CVE-2024-42642,850005996 CVE-2024-42642,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42642,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42642,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42642,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42642,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42642,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42642,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv b/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv index 0ed13c6bc0bf535..ca21306cdf24770 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4265,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4265,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv b/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv index 26f0ce1ca96ca79..744e55eb51352ac 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42657,1.00000000,https://github.com/sudo-subho/CVE-2024-42657,sudo-subho/CVE-2024-42657,843654614 -CVE-2024-42657,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42657,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42657,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42657,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42657,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42657,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42657,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv b/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv index b9ba2c1426d2959..44acb2f660f5b73 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42658,1.00000000,https://github.com/sudo-subho/CVE-2024-42658,sudo-subho/CVE-2024-42658,843655957 -CVE-2024-42658,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42658,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42658,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42658,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42658,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42658,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42658,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42658,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv b/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv index e2c56457ffe4b90..6236afd78bce23d 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4275,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4275,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4275,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4275,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4275,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv b/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv index 25d3c9a3363eb25..eb31a94b654f10e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42758,1.00000000,https://github.com/1s1ldur/CVE-2024-42758,1s1ldur/CVE-2024-42758,842971544 -CVE-2024-42758,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42758,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42758,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42758,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42758,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42758,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42758,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42758,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42758,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv b/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv index 003d3d5a95924bc..b4a1923030a9b05 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4283,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4283,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4283,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4283,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4283,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv b/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv index ec03e096e2949b0..dd708fde2c53242 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42834,1.00000000,https://github.com/CyberSec-Supra/CVE-2024-42834,CyberSec-Supra/CVE-2024-42834,846804238 -CVE-2024-42834,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42834,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42834,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42834,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42834,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42834,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42834,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42834,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42834,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42834,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv b/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv index 3e700f7c8013192..56d4d27aa9254f4 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4284,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4284,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4284,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4284,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4284,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv b/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv index 00c9ea650cbc31b..9607e70acc96cee 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42845,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-42845,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-42845,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42845,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-42845,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv b/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv index e6e512255a916cf..f090b9574f5f9d8 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42849,1.00000000,https://github.com/njmbb8/CVE-2024-42849,njmbb8/CVE-2024-42849,843144280 -CVE-2024-42849,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42849,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42849,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42849,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv b/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv index 9bd0b68658b9754..da3d9eec0bb95fb 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4285,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4285,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv b/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv index 1b6016ac12e2703..2f2d08979053b88 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42850,1.00000000,https://github.com/njmbb8/CVE-2024-42850,njmbb8/CVE-2024-42850,843137855 -CVE-2024-42850,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42850,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42850,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42850,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42850,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42850,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42850,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42850,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42850,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv b/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv index 2d8a4fb19714a7c..d338d5c720dc4fb 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4286/CVE-2024-4286.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4286,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4286,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4286,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4286,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv b/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv index f845501e07aec66..26ae4780a52e993 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42861/CVE-2024-42861.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42861,1.00000000,https://github.com/qiupy123/CVE-2024-42861,qiupy123/CVE-2024-42861,860707248 -CVE-2024-42861,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42861,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42861,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42861,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42861,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42861,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42861,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42861,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42861,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42861,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv b/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv index ae36f4b8d8854e2..ef37b055ff3da2a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4291,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4291,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4291,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4291,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4291,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4291,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv b/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv index 6572aaafee0605a..183cb18aa994ec2 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42919,1.00000000,https://github.com/jeyabalaji711/CVE-2024-42919,jeyabalaji711/CVE-2024-42919,844700853 -CVE-2024-42919,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42919,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42919,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42919,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42919,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv b/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv index 7920e8b0b18b93e..33bcf54d20141e0 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42930/CVE-2024-42930.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42930,1.00000000,https://github.com/cyb3res3c/CVE-2024-42930,cyb3res3c/CVE-2024-42930,878742265 -CVE-2024-42930,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42930,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42930,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42930,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42930,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv b/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv index d28faf16db32b73..5163590a08fa73a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4295,1.00000000,https://github.com/cve-2024/CVE-2024-4295-Poc,cve-2024/CVE-2024-4295-Poc,815013929 CVE-2024-4295,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4295-Poc,truonghuuphuc/CVE-2024-4295-Poc,810747489 CVE-2024-4295,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-4295,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4295,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4295,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4295,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4295,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4295,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4295,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4295,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4295,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4295,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4295,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv b/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv index c4f60764fdb98f4..13e05e74f00e40b 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4299,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4299,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4299,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4299,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4299,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4299,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv b/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv index 32de9fe4e07017e..9490abf20dc3d06 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42992,1.00000000,https://github.com/juwenyi/CVE-2024-42992,juwenyi/CVE-2024-42992,845866253 -CVE-2024-42992,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-42992,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-42992,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-42992,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-42992,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42992,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42992,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-42992,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-42992,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv b/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv index 6aec328708218cc..f7f49009e725464 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43035,1.00000000,https://github.com/ZeroPathAI/Fonoster-LFI-PoC,ZeroPathAI/Fonoster-LFI-PoC,845746668 -CVE-2024-43035,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43035,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43035,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43035,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43035,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv b/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv index 6a81b4afccf5fc7..a1019e90a701746 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4304,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4304,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4304,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4304,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4304,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv b/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv index 2aea305e2606b48..c840d4f7b0e7fa9 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv @@ -4,12 +4,12 @@ CVE-2024-43044,1.00000000,https://github.com/v9d0g/CVE-2024-43044-POC,v9d0g/CVE- CVE-2024-43044,1.00000000,https://github.com/jenkinsci-cert/SECURITY-3430,jenkinsci-cert/SECURITY-3430,839823974 CVE-2024-43044,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-43044,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-43044,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-43044,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-43044,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-43044,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-43044,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43044,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43044,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43044,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43044,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43044,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43044,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43047/CVE-2024-43047.csv b/data/vul_id/CVE/2024/43/CVE-2024-43047/CVE-2024-43047.csv index 9708659e8862d5c..3fe31bde823a976 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43047/CVE-2024-43047.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43047/CVE-2024-43047.csv @@ -7,7 +7,7 @@ CVE-2024-43047,0.33333333,https://github.com/l33d0hyun/l33d0hyun.github.io,l33d0 CVE-2024-43047,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-43047,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-43047,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-43047,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43047,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43047,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43047,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-43047,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43093/CVE-2024-43093.csv b/data/vul_id/CVE/2024/43/CVE-2024-43093/CVE-2024-43093.csv index 9527999b4c90c0a..0524217c140fef1 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43093/CVE-2024-43093.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43093/CVE-2024-43093.csv @@ -4,7 +4,7 @@ CVE-2024-43093,0.50000000,https://github.com/HatvixSupport/CVE-2024-43093,Hatvix CVE-2024-43093,0.50000000,https://github.com/hatvix1/CVE-2024-43093,hatvix1/CVE-2024-43093,883783289 CVE-2024-43093,0.50000000,https://github.com/exploitsecure/CVE-2024-43093,exploitsecure/CVE-2024-43093,883768867 CVE-2024-43093,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-43093,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43093,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43093,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-43093,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-43093,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv b/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv index 05572eedfca1e95..eaa16fc4b14f251 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4316/CVE-2024-4316.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4316,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4316,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4316,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4316,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4316,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv b/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv index b510237b5b92a24..5f7e57253e46670 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43160,1.00000000,https://github.com/maybeheisenberg/PoC-for-CVE-2024-43160,maybeheisenberg/PoC-for-CVE-2024-43160,859370878 CVE-2024-43160,0.50000000,https://github.com/KTN1990/CVE-2024-43160,KTN1990/CVE-2024-43160,858533589 -CVE-2024-43160,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43160,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43160,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43160,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-43160,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43160,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43160,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43160,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43160,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43160,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43160,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv b/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv index 5c1c9a00f6fc8a0..6e6f9949f2edb7c 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4320,1.00000000,https://github.com/bolkv/CVE-2024-4320,bolkv/CVE-2024-4320,839650605 -CVE-2024-4320,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4320,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4320,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4320,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4320,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4320,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4320,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4320,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4320,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4320,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv b/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv index d4a5bbbfe7094d5..9f2828a7fd5dadf 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv @@ -6,7 +6,7 @@ CVE-2024-4323,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2024-4323,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-4323,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4323,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4323,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4323,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4323,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4323,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4323,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43234/CVE-2024-43234.csv b/data/vul_id/CVE/2024/43/CVE-2024-43234/CVE-2024-43234.csv index 4ea94d85dc87290..686859e1ee029f8 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43234/CVE-2024-43234.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43234/CVE-2024-43234.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-43234,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43234,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv b/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv index 51dfeb661c14f89..c0a2009e0e348a9 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4336/CVE-2024-4336.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4336,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4336,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4336,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4336,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4336,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv b/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv index 17cc400666e0c0f..fbb59a2d3bf2b86 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43363/CVE-2024-43363.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43363,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43363,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43363,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43363,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43363,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43363,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43363,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43363,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43363,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43363,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43399/CVE-2024-43399.csv b/data/vul_id/CVE/2024/43/CVE-2024-43399/CVE-2024-43399.csv index d86cdee0609ddc9..f8edafa8385b349 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43399/CVE-2024-43399.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43399/CVE-2024-43399.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43399,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-43399,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-43399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-43399,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4341/CVE-2024-4341.csv b/data/vul_id/CVE/2024/43/CVE-2024-4341/CVE-2024-4341.csv index 8bff82c32dfd263..50f5425de25c0ae 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4341/CVE-2024-4341.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4341/CVE-2024-4341.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4341,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4341,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4341,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4341,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4341,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4341,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43416/CVE-2024-43416.csv b/data/vul_id/CVE/2024/43/CVE-2024-43416/CVE-2024-43416.csv index 2e947e385832327..21660f13a7f90db 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43416/CVE-2024-43416.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43416/CVE-2024-43416.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43416,1.00000000,https://github.com/0xmupa/CVE-2024-43416-PoC,0xmupa/CVE-2024-43416-PoC,890570505 -CVE-2024-43416,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43416,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43416,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43416,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43416,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43416,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43416,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43416,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43416,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43416,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43447/CVE-2024-43447.csv b/data/vul_id/CVE/2024/43/CVE-2024-43447/CVE-2024-43447.csv index 4e15df7cf8fccd5..b5812f22fac38c1 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43447/CVE-2024-43447.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43447/CVE-2024-43447.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43447,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43447,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43447,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43447,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43447,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43449/CVE-2024-43449.csv b/data/vul_id/CVE/2024/43/CVE-2024-43449/CVE-2024-43449.csv index 5df2fe01aaecd94..61de613ee526954 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43449/CVE-2024-43449.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43449/CVE-2024-43449.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43449,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43449,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43449,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43449,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43449,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43450/CVE-2024-43450.csv b/data/vul_id/CVE/2024/43/CVE-2024-43450/CVE-2024-43450.csv index b65eb49aed2ee35..db8365e27b3f9ad 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43450/CVE-2024-43450.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43450/CVE-2024-43450.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43450,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43450,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43450,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43450,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43450,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43451/CVE-2024-43451.csv b/data/vul_id/CVE/2024/43/CVE-2024-43451/CVE-2024-43451.csv index 98dc4c56b42fc38..fedddfe7a206dab 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43451/CVE-2024-43451.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43451/CVE-2024-43451.csv @@ -3,7 +3,7 @@ CVE-2024-43451,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2024-43451,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-43451,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-43451,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-43451,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43451,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43451,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-43451,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43451,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43452/CVE-2024-43452.csv b/data/vul_id/CVE/2024/43/CVE-2024-43452/CVE-2024-43452.csv index 1dcd2180112c954..727b8ed816fdde3 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43452/CVE-2024-43452.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43452/CVE-2024-43452.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43452,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43452,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43452,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43452,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43452,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43459/CVE-2024-43459.csv b/data/vul_id/CVE/2024/43/CVE-2024-43459/CVE-2024-43459.csv index 8e2973c01a264ff..9cb8a74e1ea82f3 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43459/CVE-2024-43459.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43459/CVE-2024-43459.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43459,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43459,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43459,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43459,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43459,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv b/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv index 652461ae2b52a25..731422063687ac1 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4346/CVE-2024-4346.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4346,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43462/CVE-2024-43462.csv b/data/vul_id/CVE/2024/43/CVE-2024-43462/CVE-2024-43462.csv index d1954f00a89304b..5bd9ec7be66d692 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43462/CVE-2024-43462.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43462/CVE-2024-43462.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43462,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43462,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43462,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43462,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43462,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv b/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv index 729ec2fa8cc03a5..a3aaa47b83f3c98 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43468/CVE-2024-43468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43468,0.50000000,https://github.com/tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,tadash10/Detailed-Analysis-and-Mitigation-Strategies-for-CVE-2024-38124-and-CVE-2024-43468,878525695 CVE-2024-43468,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43468,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43468,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43468,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43468,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43468,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43468,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv b/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv index 8ffb5ceafc0eef3..cdf51aed6a57a54 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43491,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-43491,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-43491,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43491,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43491,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43491,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-43491,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43498/CVE-2024-43498.csv b/data/vul_id/CVE/2024/43/CVE-2024-43498/CVE-2024-43498.csv index 6ecf21cc0376e5d..1c0e3ba0ad2a357 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43498/CVE-2024-43498.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43498/CVE-2024-43498.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43498,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43498,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43498,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43498,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43498,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43499/CVE-2024-43499.csv b/data/vul_id/CVE/2024/43/CVE-2024-43499/CVE-2024-43499.csv index 22750d9b4f88a70..bfee4800f959d9b 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43499/CVE-2024-43499.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43499/CVE-2024-43499.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43499,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43499,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43499,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43499,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43499,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4351/CVE-2024-4351.csv b/data/vul_id/CVE/2024/43/CVE-2024-4351/CVE-2024-4351.csv index 694620cbd84936f..810fca8a89a819f 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4351/CVE-2024-4351.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4351/CVE-2024-4351.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4351,1.00000000,https://github.com/ZSECURE/CVE-2024-4351,ZSECURE/CVE-2024-4351,890044743 -CVE-2024-4351,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4351,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4351,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4351,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4351,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4351,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4351,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4351,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4351,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4351,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43511/CVE-2024-43511.csv b/data/vul_id/CVE/2024/43/CVE-2024-43511/CVE-2024-43511.csv index 733e8f19cbaf900..8d4a0fa2caf4034 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43511/CVE-2024-43511.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43511/CVE-2024-43511.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43511,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43511,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43511,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43511,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43511,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43516/CVE-2024-43516.csv b/data/vul_id/CVE/2024/43/CVE-2024-43516/CVE-2024-43516.csv index 83aab64ee173fdf..cd6e68ac0dd4ccf 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43516/CVE-2024-43516.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43516/CVE-2024-43516.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43516,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43516,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43516,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43516,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43516,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv b/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv index 7ad66b9b86ab5de..3496da118412364 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4352,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4352-Poc,truonghuuphuc/CVE-2024-4352-Poc,801605479 CVE-2024-4352,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4352,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4352,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4352,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4352,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4352,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4352,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43528/CVE-2024-43528.csv b/data/vul_id/CVE/2024/43/CVE-2024-43528/CVE-2024-43528.csv index 49c42c9f815a38c..cfd58705128f09d 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43528/CVE-2024-43528.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43528/CVE-2024-43528.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43528,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43528,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43528,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43528,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43528,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv b/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv index e710746a028a3cd..9dd425937181aa3 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4353/CVE-2024-4353.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4353,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4353,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4353,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4353,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4353,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43530/CVE-2024-43530.csv b/data/vul_id/CVE/2024/43/CVE-2024-43530/CVE-2024-43530.csv index ff45f09e9cd4f9d..a2a98b85c2ad5ce 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43530/CVE-2024-43530.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43530/CVE-2024-43530.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43530,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43530,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43530,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43530,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43530,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv b/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv index e55108ca26eaf51..23f1a37005b12b8 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43532/CVE-2024-43532.csv @@ -3,11 +3,11 @@ CVE-2024-43532,1.00000000,https://github.com/hatvix1/CVE-2024-43532,hatvix1/CVE- CVE-2024-43532,1.00000000,https://github.com/Jaden1419/CVE-2024-43532,Jaden1419/CVE-2024-43532,879205634 CVE-2024-43532,1.00000000,https://github.com/HazeLook/CVE-2024-43532,HazeLook/CVE-2024-43532,878541744 CVE-2024-43532,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-43532,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43532,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43532,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43532,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43532,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43532,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv b/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv index 6270e4923f33744..20824d8a04056b4 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv @@ -9,8 +9,8 @@ CVE-2024-4358,0.50000000,https://github.com/sinsinology/CVE-2024-4358,sinsinolog CVE-2024-4358,0.04761905,https://github.com/gd-discov3r/priv8-Nuclei,gd-discov3r/priv8-Nuclei,866580904 CVE-2024-4358,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-4358,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-4358,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-4358,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4358,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4358,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4358,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4358,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4358,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -25,7 +25,7 @@ CVE-2024-4358,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2024-4358,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4358,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4358,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4358,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv b/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv index eba603824554f0a..7a3cde673de2724 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43582/CVE-2024-43582.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43582,1.00000000,https://github.com/jinxongwi/CVE-2024-43582-RCE,jinxongwi/CVE-2024-43582-RCE,870100127 -CVE-2024-43582,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43582,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43582,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43582,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43582,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43583/CVE-2024-43583.csv b/data/vul_id/CVE/2024/43/CVE-2024-43583/CVE-2024-43583.csv index 880d1ee92761b44..ef1c998cffc37c6 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43583/CVE-2024-43583.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43583/CVE-2024-43583.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43583,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43583,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43583,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43583,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43583,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43594/CVE-2024-43594.csv b/data/vul_id/CVE/2024/43/CVE-2024-43594/CVE-2024-43594.csv index b777016d16e65ce..50cabfd3ebacbb9 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43594/CVE-2024-43594.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43594/CVE-2024-43594.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43594,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43594,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43594,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43594,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43598/CVE-2024-43598.csv b/data/vul_id/CVE/2024/43/CVE-2024-43598/CVE-2024-43598.csv index b983bdd503d18e5..4d3222acf211492 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43598/CVE-2024-43598.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43598/CVE-2024-43598.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43598,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43598,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43598,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43598,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43598,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43600/CVE-2024-43600.csv b/data/vul_id/CVE/2024/43/CVE-2024-43600/CVE-2024-43600.csv index effa627365dcae6..b1fa60a79febc0c 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43600/CVE-2024-43600.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43600/CVE-2024-43600.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43600,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43600,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43600,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43600,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43602/CVE-2024-43602.csv b/data/vul_id/CVE/2024/43/CVE-2024-43602/CVE-2024-43602.csv index 496220cc35d38a6..246d789bbbafe55 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43602/CVE-2024-43602.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43602/CVE-2024-43602.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43602,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43602,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43602,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43602,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43602,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43613/CVE-2024-43613.csv b/data/vul_id/CVE/2024/43/CVE-2024-43613/CVE-2024-43613.csv index 61782e843d17963..4f48da7d30acf38 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43613/CVE-2024-43613.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43613/CVE-2024-43613.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43613,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43613,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43613,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43613,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43613,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43620/CVE-2024-43620.csv b/data/vul_id/CVE/2024/43/CVE-2024-43620/CVE-2024-43620.csv index ffe60472673e6a2..29c4e1f03d6954b 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43620/CVE-2024-43620.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43620/CVE-2024-43620.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43620,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43620,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43620,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43620,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43620,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43621/CVE-2024-43621.csv b/data/vul_id/CVE/2024/43/CVE-2024-43621/CVE-2024-43621.csv index e78f408ccc6976c..a6a792ac3606645 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43621/CVE-2024-43621.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43621/CVE-2024-43621.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43621,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43621,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43621,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43621,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43621,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43622/CVE-2024-43622.csv b/data/vul_id/CVE/2024/43/CVE-2024-43622/CVE-2024-43622.csv index dd9d454595ed7eb..f7ece1935d9bd56 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43622/CVE-2024-43622.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43622/CVE-2024-43622.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43622,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43622,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43622,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43622,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43622,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43623/CVE-2024-43623.csv b/data/vul_id/CVE/2024/43/CVE-2024-43623/CVE-2024-43623.csv index 948dd12603f3aa2..6b0ccc89d8b4a43 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43623/CVE-2024-43623.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43623/CVE-2024-43623.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43623,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43623,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43623,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43623,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43623,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43624/CVE-2024-43624.csv b/data/vul_id/CVE/2024/43/CVE-2024-43624/CVE-2024-43624.csv index 5235c89ae812d0b..17a6e3129a6178b 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43624/CVE-2024-43624.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43624/CVE-2024-43624.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43624,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43624,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43624,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43624,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43624,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43625/CVE-2024-43625.csv b/data/vul_id/CVE/2024/43/CVE-2024-43625/CVE-2024-43625.csv index e17e907e513e6d6..9a5ce1bc9413a32 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43625/CVE-2024-43625.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43625/CVE-2024-43625.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43625,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43625,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43625,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43625,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43625,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43626/CVE-2024-43626.csv b/data/vul_id/CVE/2024/43/CVE-2024-43626/CVE-2024-43626.csv index 94e5a700b9d4d18..8107bfcc4ebbbcf 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43626/CVE-2024-43626.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43626/CVE-2024-43626.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43626,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43626,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43626,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43626,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43626,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43627/CVE-2024-43627.csv b/data/vul_id/CVE/2024/43/CVE-2024-43627/CVE-2024-43627.csv index 7ff929f15d45270..c68144c08dcdeb6 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43627/CVE-2024-43627.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43627/CVE-2024-43627.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43627,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43627,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43627,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43627,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43627,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43628/CVE-2024-43628.csv b/data/vul_id/CVE/2024/43/CVE-2024-43628/CVE-2024-43628.csv index 6216fe51b002e91..3d7444990b7daba 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43628/CVE-2024-43628.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43628/CVE-2024-43628.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43628,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43628,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43628,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43628,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43628,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43629/CVE-2024-43629.csv b/data/vul_id/CVE/2024/43/CVE-2024-43629/CVE-2024-43629.csv index 5cf0a7491a78614..7cf62bb689d2b45 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43629/CVE-2024-43629.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43629/CVE-2024-43629.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43629,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43629,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43629,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43629,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43629,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43630/CVE-2024-43630.csv b/data/vul_id/CVE/2024/43/CVE-2024-43630/CVE-2024-43630.csv index 091eaa5a7968fd1..806f2a25ef3771e 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43630/CVE-2024-43630.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43630/CVE-2024-43630.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43630,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43630,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43630,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43630,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43630,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43631/CVE-2024-43631.csv b/data/vul_id/CVE/2024/43/CVE-2024-43631/CVE-2024-43631.csv index 53067168fffc67c..ef02e393cf4b839 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43631/CVE-2024-43631.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43631/CVE-2024-43631.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43631,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43631,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43631,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43631,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43631,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43633/CVE-2024-43633.csv b/data/vul_id/CVE/2024/43/CVE-2024-43633/CVE-2024-43633.csv index 23e11eb1dcab7ce..50c70a050032f7e 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43633/CVE-2024-43633.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43633/CVE-2024-43633.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43633,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43633,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43633,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43633,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43633,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43634/CVE-2024-43634.csv b/data/vul_id/CVE/2024/43/CVE-2024-43634/CVE-2024-43634.csv index 973c4a8c57b8bd6..f154fe20f06caab 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43634/CVE-2024-43634.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43634/CVE-2024-43634.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43634,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43634,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43634,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43634,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43634,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43635/CVE-2024-43635.csv b/data/vul_id/CVE/2024/43/CVE-2024-43635/CVE-2024-43635.csv index 1f235c3dbd939c6..361fd413290720d 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43635/CVE-2024-43635.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43635/CVE-2024-43635.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43635,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43635,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43635,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43635,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43635,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43636/CVE-2024-43636.csv b/data/vul_id/CVE/2024/43/CVE-2024-43636/CVE-2024-43636.csv index 49f943fb5abcdf7..63b1f4d1f8025a7 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43636/CVE-2024-43636.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43636/CVE-2024-43636.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43636,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43636,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43636,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43636,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43636,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43637/CVE-2024-43637.csv b/data/vul_id/CVE/2024/43/CVE-2024-43637/CVE-2024-43637.csv index bd41fd14a590d62..a8d0f1839a3df48 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43637/CVE-2024-43637.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43637/CVE-2024-43637.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43637,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43637,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43637,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43637,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43637,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43638/CVE-2024-43638.csv b/data/vul_id/CVE/2024/43/CVE-2024-43638/CVE-2024-43638.csv index ace84eaa78c0435..9e490a07f19d4a3 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43638/CVE-2024-43638.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43638/CVE-2024-43638.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43638,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43638,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43638,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43638,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43638,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43639/CVE-2024-43639.csv b/data/vul_id/CVE/2024/43/CVE-2024-43639/CVE-2024-43639.csv index 93eec6c68be8b46..c1f4f1a978096fe 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43639/CVE-2024-43639.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43639/CVE-2024-43639.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43639,1.00000000,https://github.com/exploitsecure/CVE-2024-43639,exploitsecure/CVE-2024-43639,890576474 -CVE-2024-43639,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43639,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43639,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43639,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43639,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43640/CVE-2024-43640.csv b/data/vul_id/CVE/2024/43/CVE-2024-43640/CVE-2024-43640.csv index 7c5850028dc596b..cd3dbdf07d34812 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43640/CVE-2024-43640.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43640/CVE-2024-43640.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43640,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43640,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43640,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43640,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43640,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43641/CVE-2024-43641.csv b/data/vul_id/CVE/2024/43/CVE-2024-43641/CVE-2024-43641.csv index def61a1d8e21725..de2bdd2f0995975 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43641/CVE-2024-43641.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43641/CVE-2024-43641.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43641,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43641,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43641,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43641,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43641,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43642/CVE-2024-43642.csv b/data/vul_id/CVE/2024/43/CVE-2024-43642/CVE-2024-43642.csv index d8782373ca334b9..9a2e4427c708ae4 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43642/CVE-2024-43642.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43642/CVE-2024-43642.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43642,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43642,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43642,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43642,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43642,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43643/CVE-2024-43643.csv b/data/vul_id/CVE/2024/43/CVE-2024-43643/CVE-2024-43643.csv index 4d2933484cb0f73..02fd1590d9c242e 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43643/CVE-2024-43643.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43643/CVE-2024-43643.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43643,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43643,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43643,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43643,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43643,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43644/CVE-2024-43644.csv b/data/vul_id/CVE/2024/43/CVE-2024-43644/CVE-2024-43644.csv index b6fa8407eef0f07..139b330fc514956 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43644/CVE-2024-43644.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43644/CVE-2024-43644.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43644,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43644,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43644,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43644,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43644,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43645/CVE-2024-43645.csv b/data/vul_id/CVE/2024/43/CVE-2024-43645/CVE-2024-43645.csv index ba13098aacbe3f4..8559db2e2fa6cd4 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43645/CVE-2024-43645.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43645/CVE-2024-43645.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43645,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43645,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43645,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43645,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43645,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43646/CVE-2024-43646.csv b/data/vul_id/CVE/2024/43/CVE-2024-43646/CVE-2024-43646.csv index a18ee1c8d87bf0d..9b8b2f4e2a0e654 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43646/CVE-2024-43646.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43646/CVE-2024-43646.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43646,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43646,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43646,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-43646,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-43646,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv b/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv index f535d445ec5f456..49e31422025ac96 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv @@ -11,13 +11,13 @@ CVE-2024-4367,0.33333333,https://github.com/LOURC0D3/CVE-2024-4367-PoC,LOURC0D3/ CVE-2024-4367,0.25000000,https://github.com/xanhacks/OffensiveWeb,xanhacks/OffensiveWeb,632782908 CVE-2024-4367,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-4367,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-4367,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4367,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4367,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4367,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-4367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-4367,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4367,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4367,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4367,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4367,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv b/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv index 98c1bbd541eee85..18f66c0d572704f 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4391/CVE-2024-4391.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4391,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4391,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4391,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4391,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4391,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv b/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv index 1b62f0f7edd24f2..0f51d0bafa1b56d 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43917/CVE-2024-43917.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43917,1.00000000,https://github.com/p33d/CVE-2024-43917,p33d/CVE-2024-43917,864780093 CVE-2024-43917,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 -CVE-2024-43917,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43917,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43917,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43917,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-43917,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-43917,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43917,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43917,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43917,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43917,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43917,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43917,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv b/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv index a9b56f325a38916..42c448c80548c84 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43918/CVE-2024-43918.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43918,0.50000000,https://github.com/KTN1990/CVE-2024-43918,KTN1990/CVE-2024-43918,862146506 -CVE-2024-43918,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43918,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43918,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43918,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43918,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43918,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43918,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43918,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43918,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43918,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43919/CVE-2024-43919.csv b/data/vul_id/CVE/2024/43/CVE-2024-43919/CVE-2024-43919.csv index 5a81bc5a720bd7a..3d25a4cc96aa05f 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43919/CVE-2024-43919.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43919/CVE-2024-43919.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43919,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-43919,RandomRobbieBF/CVE-2024-43919,892694266 CVE-2024-43919,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 -CVE-2024-43919,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-43919,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-43919,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43919,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-43919,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43919,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43919,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43919,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43919,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43919,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-43919,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43919,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv b/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv index 6e633618c700249..fae1cb2a6a45564 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4396/CVE-2024-4396.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4396,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4396,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv b/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv index 6aab7089b31aae3..66ef77d682ccd47 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43965/CVE-2024-43965.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43965,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43965,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43965,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43965,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-43965,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43965,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43974/CVE-2024-43974.csv b/data/vul_id/CVE/2024/43/CVE-2024-43974/CVE-2024-43974.csv index 2be0a110e301c8d..e7bd3e10919365f 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43974/CVE-2024-43974.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43974/CVE-2024-43974.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43974,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43974,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43974,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43974,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-43974,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv b/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv index 16b81e0801d22d3..27c2db8bb47a068 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4399/CVE-2024-4399.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4399,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4399,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4399,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4399,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv b/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv index 3da13f0c198640f..d79f0c3c25e992f 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43998/CVE-2024-43998.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43998,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-43998,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-43998,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-43998,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-43998,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43998,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43998,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-43998,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-43998,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43998,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv b/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv index 67936d886aecf62..a65db0652f1825f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4400,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4400,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4400,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4400,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4400,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv b/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv index 56c9bdc1e09f7a8..7112d1443c583e3 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv @@ -4,13 +4,13 @@ CVE-2024-44000,1.00000000,https://github.com/zgimszhd61/CVE-2024-44000,zgimszhd6 CVE-2024-44000,1.00000000,https://github.com/ifqygazhar/CVE-2024-44000-LiteSpeed-Cache,ifqygazhar/CVE-2024-44000-LiteSpeed-Cache,858218268 CVE-2024-44000,1.00000000,https://github.com/gbrsh/CVE-2024-44000,gbrsh/CVE-2024-44000,853354116 CVE-2024-44000,1.00000000,https://github.com/absholi7ly/CVE-2024-44000-LiteSpeed-Cache,absholi7ly/CVE-2024-44000-LiteSpeed-Cache,853128126 -CVE-2024-44000,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44000,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44000,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44000,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-44000,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-44000,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44000,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44000,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44000,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44000,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44000,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44000,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv b/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv index 6ba5bd5fa543f75..702166a05849355 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4406/CVE-2024-4406.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4406,0.16666667,https://github.com/Yogehi/cve-2024-4406-xiaomi13pro-exploit-files,Yogehi/cve-2024-4406-xiaomi13pro-exploit-files,872352341 -CVE-2024-4406,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4406,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4406,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4406,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4406,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4406,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4406,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4406,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4406,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv b/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv index f14bc717dcc9538..d68b60e425a4202 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4408,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4408,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv b/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv index 2bf709455a47298..0a1d213bb0a4e27 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44083,1.00000000,https://github.com/Azvanzed/CVE-2024-44083,Azvanzed/CVE-2024-44083,847298960 -CVE-2024-44083,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44083,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44083,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44083,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44083,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44083,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44083,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44083,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44083,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44083,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4413/CVE-2024-4413.csv b/data/vul_id/CVE/2024/44/CVE-2024-4413/CVE-2024-4413.csv index 3d872a82c241575..ca3098b83ea41bf 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4413/CVE-2024-4413.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4413/CVE-2024-4413.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4413,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4413,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4413,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44131/CVE-2024-44131.csv b/data/vul_id/CVE/2024/44/CVE-2024-44131/CVE-2024-44131.csv index 1af350021376d77..8ea4195f0900b2a 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44131/CVE-2024-44131.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44131/CVE-2024-44131.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44131,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,897637397 -CVE-2024-44131,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-44131,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-44131,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-44131,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-44131,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44133/CVE-2024-44133.csv b/data/vul_id/CVE/2024/44/CVE-2024-44133/CVE-2024-44133.csv index cdae6a4aec35d9e..a40172b8b299203 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44133/CVE-2024-44133.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44133/CVE-2024-44133.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44133,1.00000000,https://github.com/Ununp3ntium115/prevent_cve_2024_44133,Ununp3ntium115/prevent_cve_2024_44133,885977158 -CVE-2024-44133,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44133,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44133,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44133,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-44133,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44175/CVE-2024-44175.csv b/data/vul_id/CVE/2024/44/CVE-2024-44175/CVE-2024-44175.csv index b8231eba39cbc24..64cf01771f0543e 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44175/CVE-2024-44175.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44175/CVE-2024-44175.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44175,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-44175,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-44175,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-44175,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-44175,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv b/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv index 74446a786f8f5d0..4e83c0519266434 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4419/CVE-2024-4419.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4419,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4419,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4419,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4419,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4419,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv b/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv index 58ff3cdb124cca6..c8fc66c46e233ba 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44193/CVE-2024-44193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44193,1.00000000,https://github.com/mbog14/CVE-2024-44193,mbog14/CVE-2024-44193,867684338 CVE-2024-44193,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44193,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44193,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44193,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44193,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44193,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44193,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44195/CVE-2024-44195.csv b/data/vul_id/CVE/2024/44/CVE-2024-44195/CVE-2024-44195.csv new file mode 100644 index 000000000000000..3bea070a7170d6c --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44195/CVE-2024-44195.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44195,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44211/CVE-2024-44211.csv b/data/vul_id/CVE/2024/44/CVE-2024-44211/CVE-2024-44211.csv new file mode 100644 index 000000000000000..84db4720f341ac8 --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44211/CVE-2024-44211.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44211,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44223/CVE-2024-44223.csv b/data/vul_id/CVE/2024/44/CVE-2024-44223/CVE-2024-44223.csv new file mode 100644 index 000000000000000..5fc8630ab13f0d3 --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44223/CVE-2024-44223.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44223,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44231/CVE-2024-44231.csv b/data/vul_id/CVE/2024/44/CVE-2024-44231/CVE-2024-44231.csv new file mode 100644 index 000000000000000..ee89164b8f07026 --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44231/CVE-2024-44231.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44231,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44246/CVE-2024-44246.csv b/data/vul_id/CVE/2024/44/CVE-2024-44246/CVE-2024-44246.csv index 3dbf68e60700c8e..d1cdfd791180f36 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44246/CVE-2024-44246.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44246/CVE-2024-44246.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44246,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-44246,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-44246,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-44246,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4425/CVE-2024-4425.csv b/data/vul_id/CVE/2024/44/CVE-2024-4425/CVE-2024-4425.csv index f078328736c59bd..2c810371e9705e2 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4425/CVE-2024-4425.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4425/CVE-2024-4425.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4425,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4425,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4425,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4425,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4425,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4425,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44258/CVE-2024-44258.csv b/data/vul_id/CVE/2024/44/CVE-2024-44258/CVE-2024-44258.csv index 66d075cff4a6568..f1ce4447a3d8abb 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44258/CVE-2024-44258.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44258/CVE-2024-44258.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44258,1.00000000,https://github.com/ifpdz/CVE-2024-44258,ifpdz/CVE-2024-44258,880195363 -CVE-2024-44258,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44258,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44258,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44258,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44258,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44258,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44258,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44258,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44258,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44258,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44285/CVE-2024-44285.csv b/data/vul_id/CVE/2024/44/CVE-2024-44285/CVE-2024-44285.csv index ee8ad9edfde90a4..84808352c6956a0 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44285/CVE-2024-44285.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44285/CVE-2024-44285.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44285,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44285,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44285,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-44285,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44285,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44292/CVE-2024-44292.csv b/data/vul_id/CVE/2024/44/CVE-2024-44292/CVE-2024-44292.csv new file mode 100644 index 000000000000000..25912051533a9a5 --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44292/CVE-2024-44292.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44292,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44293/CVE-2024-44293.csv b/data/vul_id/CVE/2024/44/CVE-2024-44293/CVE-2024-44293.csv new file mode 100644 index 000000000000000..bc822e6352a72b0 --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44293/CVE-2024-44293.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44293,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44298/CVE-2024-44298.csv b/data/vul_id/CVE/2024/44/CVE-2024-44298/CVE-2024-44298.csv new file mode 100644 index 000000000000000..d3f3968d1a61bbf --- /dev/null +++ b/data/vul_id/CVE/2024/44/CVE-2024-44298/CVE-2024-44298.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44298,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44308/CVE-2024-44308.csv b/data/vul_id/CVE/2024/44/CVE-2024-44308/CVE-2024-44308.csv index d4c1ca42ca8f1ba..99ed7eaf7bf22e1 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44308/CVE-2024-44308.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44308/CVE-2024-44308.csv @@ -3,7 +3,7 @@ CVE-2024-44308,0.33333333,https://github.com/l33d0hyun/l33d0hyun.github.io,l33d0 CVE-2024-44308,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-44308,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-44308,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-44308,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-44308,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-44308,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44308,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-44308,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44309/CVE-2024-44309.csv b/data/vul_id/CVE/2024/44/CVE-2024-44309/CVE-2024-44309.csv index 645674c6b61cef6..0be272c7669ae1d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44309/CVE-2024-44309.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44309/CVE-2024-44309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44309,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-44309,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-44309,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-44309,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-44309,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-44309,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44309,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-44309,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv b/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv index 96822f53b4ba70a..8ac1a0f15929e4d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4433/CVE-2024-4433.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4433,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4433,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4433,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv b/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv index 3c25ce720e67931..7ae163bb38e70a4 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44337/CVE-2024-44337.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44337,1.00000000,https://github.com/Brinmon/CVE-2024-44337,Brinmon/CVE-2024-44337,873032825 -CVE-2024-44337,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44337,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44337,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44337,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44337,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44337,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44337,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv b/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv index 486b65098d026af..3bbaa21f0e2a496 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4434,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4434,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4434,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv b/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv index 29e6a84f3e9ae43..3072f5df9481227 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44346,1.00000000,https://github.com/sahil3276/CVE-2024-44346,sahil3276/CVE-2024-44346,858902234 CVE-2024-44346,1.00000000,https://github.com/Shauryae1337/CVE-2024-44346,Shauryae1337/CVE-2024-44346,856852288 -CVE-2024-44346,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44346,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44346,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44346,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44346,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44346,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44346,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44346,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44346,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44346,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv b/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv index 8aa6dcfbbb4eb21..6338ef154d1f64b 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44349/CVE-2024-44349.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44349,1.00000000,https://github.com/AndreaF17/PoC-CVE-2024-44349,AndreaF17/PoC-CVE-2024-44349,834035076 -CVE-2024-44349,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44349,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44349,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44349,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44349,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44349,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44349,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44349,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44349,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44349,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv b/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv index 7c96a9bf87b75da..ceb0c55a74efc69 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv @@ -5,15 +5,15 @@ CVE-2024-4439,1.00000000,https://github.com/roycamposv/Exploits,roycamposv/Explo CVE-2024-4439,1.00000000,https://github.com/xssor-dz/-CVE-2024-4439,xssor-dz/-CVE-2024-4439,803543826 CVE-2024-4439,1.00000000,https://github.com/d0rb/CVE-2024-4439,d0rb/CVE-2024-4439,796599635 CVE-2024-4439,1.00000000,https://github.com/MielPopsssssss/CVE-2024-4439,MielPopsssssss/CVE-2024-4439,796592858 -CVE-2024-4439,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-4439,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4439,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4439,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4439,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4439,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4439,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-4439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-4439,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4439,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4439,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4439,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4439,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4439,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4439,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv b/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv index ee0efcc1c40f197..8fa8556985734c8 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv @@ -4,7 +4,7 @@ CVE-2024-4443,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-4443,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4443,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4443,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4443,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4443,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4443,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4443,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4443,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv b/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv index 16c52fd60b96c66..2e9c6d0c598d72d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4445,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4445,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4445,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv b/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv index 7f70f0fc408f74d..5e66c10edfe4a9b 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44450,1.00000000,https://github.com/VoidSecOrg/CVE-2024-44450,VoidSecOrg/CVE-2024-44450,853305470 -CVE-2024-44450,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44450,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44450,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44450,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44450,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv b/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv index 473d620e829d6d6..0b1b0ffd178948f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4454,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4454,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4454,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4454,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4454,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv b/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv index bb984a616ee0368..f8bd23fe2b2fb67 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44541,1.00000000,https://github.com/pointedsec/CVE-2024-44541,pointedsec/CVE-2024-44541,839253700 -CVE-2024-44541,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44541,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44541,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44541,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44541,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44541,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44541,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44541,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv b/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv index c38d7034f58caf1..dff613390615615 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44542,1.00000000,https://github.com/alphandbelt/CVE-2024-44542,alphandbelt/CVE-2024-44542,856975237 -CVE-2024-44542,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44542,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44542,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44542,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44542,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44542,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44542,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44542,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44542,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44542,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv b/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv index 4c0cd2ef8fccf93..b609adf226f566f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4462,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4462,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4462,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4462,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4462,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv b/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv index 73e6fcc605b28f9..2f301218b9b5b6f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44623,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44623,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44623,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44623,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44623,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44623,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44623,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44625/CVE-2024-44625.csv b/data/vul_id/CVE/2024/44/CVE-2024-44625/CVE-2024-44625.csv index 199e7b7a7a74ee6..5a9a18d6d5014ff 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44625/CVE-2024-44625.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44625/CVE-2024-44625.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44625,1.00000000,https://github.com/Fysac/CVE-2024-44625,Fysac/CVE-2024-44625,887990161 -CVE-2024-44625,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44625,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44625,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44625,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44625,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44625,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44625,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44625,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4476/CVE-2024-4476.csv b/data/vul_id/CVE/2024/44/CVE-2024-4476/CVE-2024-4476.csv index 4dc7774dc43ca76..4046bcdc9022a0f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4476/CVE-2024-4476.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4476/CVE-2024-4476.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44765/CVE-2024-44765.csv b/data/vul_id/CVE/2024/44/CVE-2024-44765/CVE-2024-44765.csv index 9da6aff7ff50c6e..256d5b0df818da8 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44765/CVE-2024-44765.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44765/CVE-2024-44765.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44765,1.00000000,https://github.com/josephgodwinkimani/CVE-2024-44765,josephgodwinkimani/CVE-2024-44765,904747075 -CVE-2024-44765,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44765,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44765,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44765,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44765,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44765,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44765,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44765,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv b/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv index 021bd5b1cc2f9e9..1b29f81531aa699 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4481,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4481,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4481,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4481,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4481,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv b/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv index 50d19c1ab1412f0..7b2187d786e3988 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44812,1.00000000,https://github.com/b1u3st0rm/CVE-2024-44812-PoC,b1u3st0rm/CVE-2024-44812-PoC,850367645 -CVE-2024-44812,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44812,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44812,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44812,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44812,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44812,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44812,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44812,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44812,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44812,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv b/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv index 2756edf6ac6945d..41f748de0647383 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44815,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44815,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44815,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44815,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44815,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44815,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44815,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44815,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44815,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44815,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv b/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv index 43aa6fc8c679d81..a63672dbe738817 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4484,1.00000000,https://github.com/Abo5/CVE-2024-4484,Abo5/CVE-2024-4484,814386906 -CVE-2024-4484,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4484,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4484,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-4484,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4484,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4484,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4484,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4484,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv b/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv index 7c7f8952ee11caa..02e2176ffea66f5 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44849,1.00000000,https://github.com/extencil/CVE-2024-44849,extencil/CVE-2024-44849,853571796 -CVE-2024-44849,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44849,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44849,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44849,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-44849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44849,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44849,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv b/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv index a828a4e5d2c87ff..070c3291faa413f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4486,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4486,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4486,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4486,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4486,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv b/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv index 9b19d1664d68c29..c8757534cce69b7 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44867,1.00000000,https://github.com/ChengZyin/CVE-2024-44867,ChengZyin/CVE-2024-44867,854920423 -CVE-2024-44867,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44867,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44867,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44867,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44867,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44867,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44867,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44867,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44867,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44867,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv b/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv index 8241f1e254ed148..8d88795972b2062 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4490,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4490,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4490,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv b/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv index 29b0aeaada39cf1..32fd8d11c0db37e 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44902,1.00000000,https://github.com/fru1ts/CVE-2024-44902,fru1ts/CVE-2024-44902,852875618 -CVE-2024-44902,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44902,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44902,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44902,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-44902,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44902,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44902,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44902,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44902,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44902,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44902,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv b/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv index 69de501616ba07c..d52af61b948ca47 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4494,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4494,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4494,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv b/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv index 72703123301ddf9..762334e6aa11618 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44946,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-44946,Abdurahmon3236/CVE-2024-44946,850684151 -CVE-2024-44946,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44946,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44946,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44946,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44946,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44946,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44946,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44946,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44946,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44946,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv b/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv index 5f3a746451338e7..aaf5e4040d538f1 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44947,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-44947,Abdurahmon3236/CVE-2024-44947,851814021 -CVE-2024-44947,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-44947,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-44947,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-44947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-44947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-44947,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-44947,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44947,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv b/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv index c68280d58a50ad8..1e5a0c85c4b9ef4 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4505,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4505,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4505,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4505,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv b/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv index 3c3ac70c661eb40..bd05c6caae52e28 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45058,1.00000000,https://github.com/0xbhsu/CVE-2024-45058,0xbhsu/CVE-2024-45058,850037289 -CVE-2024-45058,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45058,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45058,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45058,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45058,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45058,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45058,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45058,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45058,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45058,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv b/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv index 248fbbe901dfcd0..620dafa87dd7062 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45195,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-45195,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-45195,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45195,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-45195,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-45195,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45200/CVE-2024-45200.csv b/data/vul_id/CVE/2024/45/CVE-2024-45200/CVE-2024-45200.csv index 446807beb735386..108722013cc968f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45200/CVE-2024-45200.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45200/CVE-2024-45200.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45200,1.00000000,https://github.com/latte-soft/kartlanpwn,latte-soft/kartlanpwn,856653771 -CVE-2024-45200,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45200,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45200,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45200,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45200,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45204/CVE-2024-45204.csv b/data/vul_id/CVE/2024/45/CVE-2024-45204/CVE-2024-45204.csv index de03f4d04cb4b09..410d4aaeb6f6b0c 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45204/CVE-2024-45204.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45204/CVE-2024-45204.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45204,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45204,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45204,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45204,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45207/CVE-2024-45207.csv b/data/vul_id/CVE/2024/45/CVE-2024-45207/CVE-2024-45207.csv index 2111ba6748c83b3..81b70941ea40d31 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45207/CVE-2024-45207.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45207/CVE-2024-45207.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45207,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45207,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45207,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45207,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4521/CVE-2024-4521.csv b/data/vul_id/CVE/2024/45/CVE-2024-4521/CVE-2024-4521.csv index a1566efe0af9ea1..8fc55562accd7ee 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4521/CVE-2024-4521.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4521/CVE-2024-4521.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4521,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4521,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4521,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4521,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45216/CVE-2024-45216.csv b/data/vul_id/CVE/2024/45/CVE-2024-45216/CVE-2024-45216.csv index d9a59693fd4c574..f3b2ed677c5c78b 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45216/CVE-2024-45216.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45216/CVE-2024-45216.csv @@ -6,11 +6,11 @@ CVE-2024-45216,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-45216,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-45216,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-45216,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-45216,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-45216,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45216,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45216,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45216,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45216,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45216,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45216,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45216,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45216,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45216,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv b/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv index bd6294bf2134800..ccc8019010e061b 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4524,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4524,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4524,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4524,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4524,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv b/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv index 08f9805b68da600..6270400f220d1b5 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45241,1.00000000,https://github.com/d4lyw/CVE-2024-45241,d4lyw/CVE-2024-45241,847361376 CVE-2024-45241,0.50000000,https://github.com/verylazytech/CVE-2024-45241,verylazytech/CVE-2024-45241,859878308 -CVE-2024-45241,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45241,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45241,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-45241,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45241,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45241,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45241,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45241,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45241,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45241,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv b/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv index ffa3ef526d50930..b996257db1323ee 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4526,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4526,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4526,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv b/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv index 969cde7f26683dd..5d5fd8d0af6c0e8 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45264,1.00000000,https://github.com/TheHermione/CVE-2024-45264,TheHermione/CVE-2024-45264,847669530 -CVE-2024-45264,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45264,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45264,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45264,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45264,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45264,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45264,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45264,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45264,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv b/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv index 37284e2a5634a72..368b360d2dfd0a3 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45265,1.00000000,https://github.com/TheHermione/CVE-2024-45265,TheHermione/CVE-2024-45265,847689277 -CVE-2024-45265,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45265,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45265,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45265,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45265,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45265,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45265,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45265,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45265,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45318/CVE-2024-45318.csv b/data/vul_id/CVE/2024/45/CVE-2024-45318/CVE-2024-45318.csv index ab3c4905e9df40a..ce3aeb71198e688 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45318/CVE-2024-45318.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45318/CVE-2024-45318.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45318,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45318,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45318,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45318,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45319/CVE-2024-45319.csv b/data/vul_id/CVE/2024/45/CVE-2024-45319/CVE-2024-45319.csv index 8d09fcfed1ed29d..eaaf3b253291f45 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45319/CVE-2024-45319.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45319/CVE-2024-45319.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45319,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45319,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45319,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45319,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4533/CVE-2024-4533.csv b/data/vul_id/CVE/2024/45/CVE-2024-4533/CVE-2024-4533.csv index 9c72b775ea38b6f..737ef981aa92751 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4533/CVE-2024-4533.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4533/CVE-2024-4533.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4533,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4533,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4533,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45337/CVE-2024-45337.csv b/data/vul_id/CVE/2024/45/CVE-2024-45337/CVE-2024-45337.csv index 2c0fdc8d8750c2d..bd3787996f3445d 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45337/CVE-2024-45337.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45337/CVE-2024-45337.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45337,1.00000000,https://github.com/NHAS/VULNERABLE-CVE-2024-45337,NHAS/VULNERABLE-CVE-2024-45337,904964693 CVE-2024-45337,1.00000000,https://github.com/NHAS/CVE-2024-45337-POC,NHAS/CVE-2024-45337-POC,904960744 -CVE-2024-45337,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-45337,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45337,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45337,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45337,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45337,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45337,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45337,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45337,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv b/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv index ae82e7b7f661307..d8b4d18d7adb220 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4538,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv b/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv index 6cbf668d507be69..c6f9faf0c42deec 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45383/CVE-2024-45383.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45383,1.00000000,https://github.com/SpiralBL0CK/CVE-2024-45383,SpiralBL0CK/CVE-2024-45383,859399058 -CVE-2024-45383,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45383,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45383,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45383,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45383,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45383,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv b/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv index bcc48afda822673..79533ce38db39a5 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45388,1.00000000,https://github.com/codeb0ss/CVE-2024-45388-PoC,codeb0ss/CVE-2024-45388-PoC,854552554 CVE-2024-45388,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 CVE-2024-45388,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-45388,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45388,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45388,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45388,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45388,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv b/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv index 236a94028da93e6..7dab8102696b6e7 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4540/CVE-2024-4540.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4540,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-4540,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4540,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4540,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4540,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4540,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv b/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv index 035db22e01ea246..254255a5d0c222c 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45409/CVE-2024-45409.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45409,0.50000000,https://github.com/synacktiv/CVE-2024-45409,synacktiv/CVE-2024-45409,868840911 CVE-2024-45409,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-45409,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-45409,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-45409,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45409,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-45409,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45409,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-45409,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45409,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45409,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45409,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45409,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45409,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45409,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv b/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv index 9fd838f7141d58f..ef914ffdf55a22e 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4541/CVE-2024-4541.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4541,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4541,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4541,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4541,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4541,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv b/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv index 834c277059d02f1..278353ab9d31291 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45410/CVE-2024-45410.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45410,1.00000000,https://github.com/jphetphoumy/traefik-CVE-2024-45410-poc,jphetphoumy/traefik-CVE-2024-45410-poc,863444819 CVE-2024-45410,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45410,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45410,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45410,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45410,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45410,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45410,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45421/CVE-2024-45421.csv b/data/vul_id/CVE/2024/45/CVE-2024-45421/CVE-2024-45421.csv index 655677b71b464d0..239b759f795079c 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45421/CVE-2024-45421.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45421/CVE-2024-45421.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45421,0.50000000,https://github.com/verylazytech/CVE-2024-45241,verylazytech/CVE-2024-45241,859878308 -CVE-2024-45421,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45421,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv b/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv index d5c563a450a7bd2..4dd52845f5ae6d4 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4543/CVE-2024-4543.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4543,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4543,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4543,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4543,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4543,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4543,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv b/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv index 0cba30eac7aea2a..91543843864b5de 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45436/CVE-2024-45436.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45436,1.00000000,https://github.com/XiaomingX/CVE-2024-45436-exp,XiaomingX/CVE-2024-45436-exp,891956571 CVE-2024-45436,1.00000000,https://github.com/pankass/CVE-2024-45436,pankass/CVE-2024-45436,875929293 -CVE-2024-45436,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45436,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45436,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45436,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45436,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45436,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45436,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45436,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45436,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4549/CVE-2024-4549.csv b/data/vul_id/CVE/2024/45/CVE-2024-4549/CVE-2024-4549.csv index 7a69782c0722a1e..40c2f35856f1d9f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4549/CVE-2024-4549.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4549/CVE-2024-4549.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4549,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4549,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4549,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4549,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4549,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45492/CVE-2024-45492.csv b/data/vul_id/CVE/2024/45/CVE-2024-45492/CVE-2024-45492.csv index 072cc7f7cf7f893..f9d9be50d2ad492 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45492/CVE-2024-45492.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45492/CVE-2024-45492.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45492,0.02439024,https://github.com/nidhihcl75/external_expat_2.6.2_CVE-2024-45492,nidhihcl75/external_expat_2.6.2_CVE-2024-45492,881829960 CVE-2024-45492,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45492,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45492,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45492,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45492,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45492,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv b/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv index 0806fa29eefb8ca..bbebf7ca02d3600 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4550,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4550,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4550,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4550,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4550,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv b/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv index 8cbe809fcdd908f..4ba80739e33ec7f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45507,0.04166667,https://github.com/vulncheck-oss/go-exploit,vulncheck-oss/go-exploit,644013740 CVE-2024-45507,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-45507,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-45507,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-45507,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-45507,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45507,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-45507,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45507,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-45507,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45507,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45507,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45507,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45507,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45507,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45507,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv b/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv index 36fd963b4056e20..f718441a5557bb9 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4551/CVE-2024-4551.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4551,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4551,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4551,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4551,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4551,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv b/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv index c292ae88efee7e3..5863c2d4d425700 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45519/CVE-2024-45519.csv @@ -4,16 +4,16 @@ CVE-2024-45519,1.00000000,https://github.com/Chocapikk/CVE-2024-45519,Chocapikk/ CVE-2024-45519,1.00000000,https://github.com/p33d/CVE-2024-45519,p33d/CVE-2024-45519,864444203 CVE-2024-45519,1.00000000,https://github.com/TOB1a3/CVE-2024-45519-PoC,TOB1a3/CVE-2024-45519-PoC,863248066 CVE-2024-45519,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-45519,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-45519,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-45519,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45519,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-45519,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-45519,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-45519,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-45519,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45519,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45519,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45519,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45519,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45519,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45519,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45519,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45519,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45519,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv b/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv index 92a19c856c83a2a..9a101bc85607df4 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4558,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4558,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4558,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4558,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv b/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv index d591f962378ad63..4ca75504d958f64 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45589,1.00000000,https://github.com/BenRogozinski/CVE-2024-45589,BenRogozinski/CVE-2024-45589,852000766 -CVE-2024-45589,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45589,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45589,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45589,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45589,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45589,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45589,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45589,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45589,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45589,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45590/CVE-2024-45590.csv b/data/vul_id/CVE/2024/45/CVE-2024-45590/CVE-2024-45590.csv index d5f8fe19dab7023..c3b056dea2fd5de 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45590/CVE-2024-45590.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45590/CVE-2024-45590.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45590,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45590,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45590,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45590,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45590,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv b/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv index c493e1e43c2c886..7058573045d7cd1 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4561/CVE-2024-4561.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4561,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4561,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4561,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4561,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4561,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv b/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv index a87ebc6e94ea910..0600ec115f0b93d 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45614/CVE-2024-45614.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45614,0.50000000,https://github.com/ooooooo-q/puma_header_normalization-CVE-2024-45614,ooooooo-q/puma_header_normalization-CVE-2024-45614,864410545 CVE-2024-45614,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-45614,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45614,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45614,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-45614,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-45614,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45614,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45622/CVE-2024-45622.csv b/data/vul_id/CVE/2024/45/CVE-2024-45622/CVE-2024-45622.csv index 3e944acad52ceb5..c1a13a84c0491b0 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45622/CVE-2024-45622.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45622/CVE-2024-45622.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45622,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-45622,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-45622,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-45622,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45622,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45717/CVE-2024-45717.csv b/data/vul_id/CVE/2024/45/CVE-2024-45717/CVE-2024-45717.csv index 23881d199251a8c..eecb5a4657f4cc3 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45717/CVE-2024-45717.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45717/CVE-2024-45717.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45717,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45717,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45717,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45717,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45722/CVE-2024-45722.csv b/data/vul_id/CVE/2024/45/CVE-2024-45722/CVE-2024-45722.csv index 291f66efc21192f..4170d020532d6a2 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45722/CVE-2024-45722.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45722/CVE-2024-45722.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45722,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45722,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45722,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45722,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv b/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv index af7e6b7108787d1..aaf491c8423407f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv @@ -69,12 +69,12 @@ CVE-2024-4577,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2024-4577,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-4577,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-4577,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-4577,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-4577,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4577,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4577,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4577,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4577,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4577,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-4577,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4577,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-4577,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4577,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4577,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 @@ -86,7 +86,7 @@ CVE-2024-4577,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2024-4577,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4577,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4577,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4577,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4577,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4577,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4577,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4577,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45784/CVE-2024-45784.csv b/data/vul_id/CVE/2024/45/CVE-2024-45784/CVE-2024-45784.csv index bcb33cdbfd4d232..3f905847d552921 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45784/CVE-2024-45784.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45784/CVE-2024-45784.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45784,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45784,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45784,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45784,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-45784,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45801/CVE-2024-45801.csv b/data/vul_id/CVE/2024/45/CVE-2024-45801/CVE-2024-45801.csv index 8de4f4a73fb17c1..b0788700ff791bb 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45801/CVE-2024-45801.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45801/CVE-2024-45801.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45801,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45801,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45801,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-45801,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45801,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45841/CVE-2024-45841.csv b/data/vul_id/CVE/2024/45/CVE-2024-45841/CVE-2024-45841.csv index 970aa58f577d541..c4d96616a881edf 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45841/CVE-2024-45841.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45841/CVE-2024-45841.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45841,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-45841,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-45841,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-45841,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv b/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv index 10c393b6a4abfd8..aea895cab40104c 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4620/CVE-2024-4620.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4620,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 -CVE-2024-4620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4620,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4620,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4620,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv b/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv index dd5aa1c53c3fa7b..939c734c08b84dd 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46209/CVE-2024-46209.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46209,0.33333333,https://github.com/h4ckr4v3n/CVE-2024-46209,h4ckr4v3n/CVE-2024-46209,847872001 CVE-2024-46209,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46209,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46209,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46209,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46209,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46209,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46209,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv b/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv index 86fbd61af8cf50e..998ffd98338aa6a 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4625/CVE-2024-4625.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4625,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4625,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv b/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv index 46308f1212bc7ae..3a442726b7d851f 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46256/CVE-2024-46256.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-46256,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46256,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46256,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46256,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46256,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46256,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46256,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46256,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46256,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-46256,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46257/CVE-2024-46257.csv b/data/vul_id/CVE/2024/46/CVE-2024-46257/CVE-2024-46257.csv index 6080943e2fa9a7c..5049c875eef556c 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46257/CVE-2024-46257.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46257/CVE-2024-46257.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-46257,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46257,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46257,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46257,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46257,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv b/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv index 9afeb1b4e63671f..c2bd1946c877db4 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4627/CVE-2024-4627.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4627,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4627,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4627,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4627,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv b/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv index 23bd22f1242e38b..7bc4ca4773d9765 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46278/CVE-2024-46278.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46278,1.00000000,https://github.com/ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover,ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover,848587631 -CVE-2024-46278,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46278,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46278,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46278,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46278,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46278,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46278,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46278,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46278,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46278,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv b/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv index d6cfe56c6ea10b8..28853987c773f4e 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46310/CVE-2024-46310.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46310,1.00000000,https://github.com/UwUtisum/FiveM-CVE-2024-46310-POC,UwUtisum/FiveM-CVE-2024-46310-POC,848997153 -CVE-2024-46310,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46310,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46310,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46310,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46310,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv b/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv index 4692a057e9ae5a7..08cd3d4847b0abb 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4637/CVE-2024-4637.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4637,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4637,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4637,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4637,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4637,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv b/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv index f2e4351a4194a1b..44546614c952cf5 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46377/CVE-2024-46377.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46377,1.00000000,https://github.com/vidura2/CVE-2024-46377,vidura2/CVE-2024-46377,861516451 -CVE-2024-46377,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46377,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46377,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46377,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46377,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46377,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46377,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46377,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46377,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46377,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4638/CVE-2024-4638.csv b/data/vul_id/CVE/2024/46/CVE-2024-4638/CVE-2024-4638.csv index 1bd740d3360b2a5..be36dd9b2255bbc 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4638/CVE-2024-4638.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4638/CVE-2024-4638.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4638,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4638,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4638,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4638,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4638,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46383/CVE-2024-46383.csv b/data/vul_id/CVE/2024/46/CVE-2024-46383/CVE-2024-46383.csv index e456cc35cdd33f5..bbf5652d04e45cf 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46383/CVE-2024-46383.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46383/CVE-2024-46383.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46383,1.00000000,https://github.com/nitinronge91/Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383,nitinronge91/Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383,863868784 -CVE-2024-46383,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46383,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46383,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46383,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46383,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46383,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46383,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46383,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46383,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46383,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv b/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv index d89f3c206089d12..ddc8ca958366116 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4645/CVE-2024-4645.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4645,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4645,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4645,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4645,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4645,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv b/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv index c7d8d6ecd0b8c12..e26944c61cced5a 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46451/CVE-2024-46451.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-46451,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46451,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46451,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46451,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46451,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46451,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46451,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46451,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46451,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46451,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv b/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv index 0e739f9cc295458..f02b19630954b20 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4648/CVE-2024-4648.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4648,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4648,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4648,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4648,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4648,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv b/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv index 1bedb6ff83e860f..deb6f9a89c9141d 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46483/CVE-2024-46483.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46483,1.00000000,https://github.com/kn32/cve-2024-46483,kn32/cve-2024-46483,874747179 -CVE-2024-46483,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-46483,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-46483,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46483,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46483,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46483,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46483,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv b/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv index aa6f81eb44d53fc..3c893aa2b6ae262 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4653/CVE-2024-4653.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4653,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4653,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4653,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv b/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv index 12763dbc32d9cbe..114b9b92a320a63 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46532/CVE-2024-46532.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46532,1.00000000,https://github.com/KamenRiderDarker/CVE-2024-46532,KamenRiderDarker/CVE-2024-46532,864126030 -CVE-2024-46532,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46532,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46532,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46532,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46532,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46532,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46532,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46532,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46532,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46532,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv b/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv index a0286e14fd3654e..b782f088bb9705f 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46538/CVE-2024-46538.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46538,1.00000000,https://github.com/LauLeysen/CVE-2024-46538,LauLeysen/CVE-2024-46538,898555204 CVE-2024-46538,1.00000000,https://github.com/EQSTLab/CVE-2024-46538,EQSTLab/CVE-2024-46538,877250777 -CVE-2024-46538,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46538,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46538,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46538,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46538,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46538,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46538,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46538,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46538,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46538,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv b/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv index 48a3999a76ba83d..c00d76e63aa55a0 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4662/CVE-2024-4662.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4662,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4662,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4662,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv b/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv index aae807fbe8d7f2c..434bc8b8f3d5fd0 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46627/CVE-2024-46627.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46627,1.00000000,https://github.com/d4lyw/CVE-2024-46627,d4lyw/CVE-2024-46627,862873525 -CVE-2024-46627,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46627,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46627,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46627,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46627,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46627,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46627,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46627,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46627,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46627,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv b/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv index ce2ba24bb58af3f..7491d0aa32de9d3 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4663/CVE-2024-4663.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4663,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4663,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4663,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4663,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4663,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv b/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv index dde984b2b386e29..e3cd58c4891e07d 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46635/CVE-2024-46635.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46635,1.00000000,https://github.com/h1thub/CVE-2024-46635,h1thub/CVE-2024-46635,865729500 -CVE-2024-46635,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46635,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46635,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46635,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46635,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46635,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46635,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46635,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46635,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46635,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv b/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv index 7918bb3de8959f9..c4387503e1cecf9 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4665/CVE-2024-4665.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv b/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv index bdeffb2fb612b5c..52c38ba060b0e84 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46658/CVE-2024-46658.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46658,1.00000000,https://github.com/jackalkarlos/CVE-2024-46658,jackalkarlos/CVE-2024-46658,867076537 -CVE-2024-46658,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46658,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46658,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46658,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46658,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46658,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46658,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46658,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46658,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46658,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv b/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv index 99e4e65e4876698..ce539e9345ae182 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv @@ -3,7 +3,7 @@ CVE-2024-4671,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exp CVE-2024-4671,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4671,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4671,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-4671,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4671,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-4671,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4671,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4671,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46874/CVE-2024-46874.csv b/data/vul_id/CVE/2024/46/CVE-2024-46874/CVE-2024-46874.csv index 5b5bd1da9eb205b..30bdcd3b02d589f 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46874/CVE-2024-46874.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46874/CVE-2024-46874.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-46874,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-46874,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-46874,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-46874,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv b/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv index 47b52c44c1cfc43..cffb77ab851e01d 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4690/CVE-2024-4690.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4690,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4690,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4690,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4690,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4690,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv b/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv index 513c561091704da..02b5c5d869c5e4e 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46901/CVE-2024-46901.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46901,1.00000000,https://github.com/devhaozi/CVE-2024-46901,devhaozi/CVE-2024-46901,871204333 -CVE-2024-46901,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46901,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46901,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46901,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46901,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46901,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46901,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46901,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46901,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46901,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv b/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv index c91411d5afeb6aa..b3c23e8a8a0f661 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-46938,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-46938,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-46938,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-46938,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-46938,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-46938,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-46938,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-46938,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv b/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv index 1e530f3d41e9069..2494b639e0372ee 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4698/CVE-2024-4698.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4698,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-4698,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4698,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4698,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4698,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4698,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4698,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46982/CVE-2024-46982.csv b/data/vul_id/CVE/2024/46/CVE-2024-46982/CVE-2024-46982.csv index d5f0dfb088aac24..73485942976c4c9 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46982/CVE-2024-46982.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46982/CVE-2024-46982.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-46982,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46982,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46982,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46982,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-46982,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv b/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv index 2b6639df61d0443..af4a93ddf53491f 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-46986/CVE-2024-46986.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-46986,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-46986,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-46986,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-46986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-46986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-46986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-46986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-46986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-46986,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-46986,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv b/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv index ddffd78f8c8f913..8b6be1d80e36a62 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4701,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4701,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4701,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4701,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4701,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4701,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4701,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47043/CVE-2024-47043.csv b/data/vul_id/CVE/2024/47/CVE-2024-47043/CVE-2024-47043.csv index 1241373b5d4383d..2268e6e7252b54c 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47043/CVE-2024-47043.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47043/CVE-2024-47043.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47043,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47043,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47043,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47043,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv b/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv index 97bdd54ad232369..b4d224d458cd25c 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4706/CVE-2024-4706.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4706,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4706,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4706,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4706,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4706,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47062/CVE-2024-47062.csv b/data/vul_id/CVE/2024/47/CVE-2024-47062/CVE-2024-47062.csv index 5785c91ab03d1a2..c75b64de3dea1b0 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47062/CVE-2024-47062.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47062/CVE-2024-47062.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47062,1.00000000,https://github.com/saisathvik1/CVE-2024-47062,saisathvik1/CVE-2024-47062,886019978 -CVE-2024-47062,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47062,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-47062,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-47062,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47062,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47062,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47062,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv b/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv index 83aaeb541c9c3bd..ba9d4ed827fb758 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47066/CVE-2024-47066.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47066,0.50000000,https://github.com/l8BL/CVE-2024-47066,l8BL/CVE-2024-47066,862261516 CVE-2024-47066,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-47066,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47066,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47066,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47066,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47066,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47066,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv b/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv index 9276d1714b2d9e1..40bb9ab76648195 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4707/CVE-2024-4707.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4707,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4707,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4707,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4707,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4707,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47072/CVE-2024-47072.csv b/data/vul_id/CVE/2024/47/CVE-2024-47072/CVE-2024-47072.csv index 5f69889df31f34b..923571f7642bdc3 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47072/CVE-2024-47072.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47072/CVE-2024-47072.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47072,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47072,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47072,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47072,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-47072,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv b/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv index cb8c86abc42cf00..74e3d40cfc39dc9 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47076/CVE-2024-47076.csv @@ -7,14 +7,14 @@ CVE-2024-47076,0.25000000,https://github.com/AxthonyV/CVE-2024-47176,AxthonyV/CV CVE-2024-47076,0.25000000,https://github.com/MalwareTech/CVE-2024-47176-Scanner,MalwareTech/CVE-2024-47176-Scanner,868786835 CVE-2024-47076,0.25000000,https://github.com/0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,868066777 CVE-2024-47076,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 -CVE-2024-47076,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-47076,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47076,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47076,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47076,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47076,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-47076,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-47076,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-47076,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47076,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47076,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47076,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47076,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47076,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47133/CVE-2024-47133.csv b/data/vul_id/CVE/2024/47/CVE-2024-47133/CVE-2024-47133.csv index 5a71819aa019027..19ca9f34eb864c2 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47133/CVE-2024-47133.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47133/CVE-2024-47133.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47133,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47133,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47133,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47133,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47146/CVE-2024-47146.csv b/data/vul_id/CVE/2024/47/CVE-2024-47146/CVE-2024-47146.csv index e0e95c5e0b390cc..d2fb3ec71fe1dd4 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47146/CVE-2024-47146.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47146/CVE-2024-47146.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47146,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47146,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47146,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47146,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv b/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv index 05097d06b54c34d..6694882cbf5fdd6 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4717/CVE-2024-4717.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4717,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4717,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4717,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4717,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4717,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47175/CVE-2024-47175.csv b/data/vul_id/CVE/2024/47/CVE-2024-47175/CVE-2024-47175.csv index a37442090b054c4..d9129e98c12c5ce 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47175/CVE-2024-47175.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47175/CVE-2024-47175.csv @@ -6,8 +6,8 @@ CVE-2024-47175,0.25000000,https://github.com/AxthonyV/CVE-2024-47176,AxthonyV/CV CVE-2024-47175,0.25000000,https://github.com/MalwareTech/CVE-2024-47176-Scanner,MalwareTech/CVE-2024-47176-Scanner,868786835 CVE-2024-47175,0.25000000,https://github.com/0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,868066777 CVE-2024-47175,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 -CVE-2024-47175,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-47175,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47175,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47175,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47175,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47175,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-47175,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv b/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv index aa47c28cb0011cd..113ab0541749693 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47176/CVE-2024-47176.csv @@ -16,15 +16,15 @@ CVE-2024-47176,0.25000000,https://github.com/AxthonyV/CVE-2024-47176,AxthonyV/CV CVE-2024-47176,0.25000000,https://github.com/MalwareTech/CVE-2024-47176-Scanner,MalwareTech/CVE-2024-47176-Scanner,868786835 CVE-2024-47176,0.25000000,https://github.com/0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,868066777 CVE-2024-47176,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 -CVE-2024-47176,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-47176,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-47176,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47176,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47176,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-47176,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47176,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47176,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-47176,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-47176,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-47176,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47176,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47176,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47176,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47176,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47176,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47177/CVE-2024-47177.csv b/data/vul_id/CVE/2024/47/CVE-2024-47177/CVE-2024-47177.csv index 6cf8adf3f7408c2..8f4829f1b5f7bcc 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47177/CVE-2024-47177.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47177/CVE-2024-47177.csv @@ -7,8 +7,8 @@ CVE-2024-47177,0.25000000,https://github.com/MalwareTech/CVE-2024-47176-Scanner, CVE-2024-47177,0.25000000,https://github.com/0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,0xCZR1/PoC-Cups-RCE-CVE-exploit-chain,868066777 CVE-2024-47177,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 CVE-2024-47177,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-47177,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-47177,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47177,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47177,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47177,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47177,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-47177,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47208/CVE-2024-47208.csv b/data/vul_id/CVE/2024/47/CVE-2024-47208/CVE-2024-47208.csv index a490d51f03a2978..49775bf03ca522a 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47208/CVE-2024-47208.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47208/CVE-2024-47208.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47208,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-47208,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47208,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47208,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-47208,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47208,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47407/CVE-2024-47407.csv b/data/vul_id/CVE/2024/47/CVE-2024-47407/CVE-2024-47407.csv index 80dc10f27d1457e..ecf5e3fbdcd9633 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47407/CVE-2024-47407.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47407/CVE-2024-47407.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47407,0.00250627,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2024-47407,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47407,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47407,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47407,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4753/CVE-2024-4753.csv b/data/vul_id/CVE/2024/47/CVE-2024-4753/CVE-2024-4753.csv index c4d4ce8ad2ba692..3b655ed14ee055c 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4753/CVE-2024-4753.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4753/CVE-2024-4753.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4753,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4753,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4753,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4753,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4753,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47533/CVE-2024-47533.csv b/data/vul_id/CVE/2024/47/CVE-2024-47533/CVE-2024-47533.csv index 0b82629c4b41253..25e79e3d2323dcb 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47533/CVE-2024-47533.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47533/CVE-2024-47533.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47533,1.00000000,https://github.com/zetraxz/CVE-2024-47533,zetraxz/CVE-2024-47533,890844194 -CVE-2024-47533,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47533,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-47533,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 -CVE-2024-47533,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47533,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47533,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47533,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47533,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47547/CVE-2024-47547.csv b/data/vul_id/CVE/2024/47/CVE-2024-47547/CVE-2024-47547.csv index b46b62321811f01..f088253835ac532 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47547/CVE-2024-47547.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47547/CVE-2024-47547.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47547,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47547,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47547,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47547,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv b/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv index 95340e5954a131d..3dfe005c27bdc1e 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4757/CVE-2024-4757.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4757,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4757,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4757,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4757,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4757,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv b/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv index b1e80ae4b8da5b8..8c499d740424163 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47575/CVE-2024-47575.csv @@ -17,18 +17,18 @@ CVE-2024-47575,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub CVE-2024-47575,0.01063830,https://github.com/k8gege/k8gege.github.io,k8gege/k8gege.github.io,184059352 CVE-2024-47575,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-47575,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-47575,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47575,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-47575,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-47575,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-47575,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-47575,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47575,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47575,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47575,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-47575,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-47575,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-47575,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-47575,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47575,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47575,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47575,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47575,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47575,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47578/CVE-2024-47578.csv b/data/vul_id/CVE/2024/47/CVE-2024-47578/CVE-2024-47578.csv index 24c3c15429382ae..43ff7b15246cfd6 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47578/CVE-2024-47578.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47578/CVE-2024-47578.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47578,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47578,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47578,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47578,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47590/CVE-2024-47590.csv b/data/vul_id/CVE/2024/47/CVE-2024-47590/CVE-2024-47590.csv index c81bd35a565e5ab..c6442a0aad0a991 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47590/CVE-2024-47590.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47590/CVE-2024-47590.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47590,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47590,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47590,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47590,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-47590,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv b/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv index ac45a767aab9560..7b1a9c588cf4a7c 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv @@ -3,12 +3,12 @@ CVE-2024-4761,1.00000000,https://github.com/michredteam/CVE-2024-4761,michredtea CVE-2024-4761,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4761,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4761,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-4761,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4761,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-4761,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4761,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4761,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4761,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4761,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4761,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4761,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4761,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47791/CVE-2024-47791.csv b/data/vul_id/CVE/2024/47/CVE-2024-47791/CVE-2024-47791.csv index d54678eca044b49..fb9527b6f594b9f 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47791/CVE-2024-47791.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47791/CVE-2024-47791.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-47791,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-47791,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-47791,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-47791,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv b/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv index 2a39fffe1206b50..64406c170d3f891 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4785/CVE-2024-4785.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4785,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4785,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4785,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4785,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4785,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv b/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv index 431d4dfa0cb9544..abc3a6d13399676 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-47854/CVE-2024-47854.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-47854,1.00000000,https://github.com/MarioTesoro/CVE-2024-47854,MarioTesoro/CVE-2024-47854,875249581 -CVE-2024-47854,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-47854,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-47854,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-47854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-47854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-47854,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-47854,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-47854,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-47854,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-47854,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48063/CVE-2024-48063.csv b/data/vul_id/CVE/2024/48/CVE-2024-48063/CVE-2024-48063.csv index 74ac86a8f3693c0..d7f33fd578edfc7 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48063/CVE-2024-48063.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48063/CVE-2024-48063.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48063,1.00000000,https://github.com/zgimszhd61/CVE-2024-48063-poc,zgimszhd61/CVE-2024-48063-poc,881529468 CVE-2024-48063,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-48063,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48063,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48063,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48063,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48063,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48112/CVE-2024-48112.csv b/data/vul_id/CVE/2024/48/CVE-2024-48112/CVE-2024-48112.csv index f80a00b85faaa89..47416bc2bf356c8 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48112/CVE-2024-48112.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48112/CVE-2024-48112.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48112,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48112,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48112,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48112,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48112,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48180/CVE-2024-48180.csv b/data/vul_id/CVE/2024/48/CVE-2024-48180/CVE-2024-48180.csv index d34c66cb0fb3328..e8bceae4eb950cc 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48180/CVE-2024-48180.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48180/CVE-2024-48180.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48180,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48180,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48180,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48180,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48180,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv b/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv index 9a17390f5001298..e09345131a1b547 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48195/CVE-2024-48195.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48195,1.00000000,https://github.com/cyb3res3c/CVE-2024-48195,cyb3res3c/CVE-2024-48195,878757815 -CVE-2024-48195,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48195,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48195,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48195,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48195,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48196/CVE-2024-48196.csv b/data/vul_id/CVE/2024/48/CVE-2024-48196/CVE-2024-48196.csv index b8a1b2bd3ee32c2..7178c40e7b267e2 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48196/CVE-2024-48196.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48196/CVE-2024-48196.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48196,0.50000000,https://github.com/cyb3res3c/CVE-2024-49186,cyb3res3c/CVE-2024-49186,878761096 -CVE-2024-48196,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48196,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48196,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48196,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48196,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4820/CVE-2024-4820.csv b/data/vul_id/CVE/2024/48/CVE-2024-4820/CVE-2024-4820.csv index dedf3a1b5dd79ca..0a218e19a4934d4 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4820/CVE-2024-4820.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4820/CVE-2024-4820.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4820,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4820,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4820,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4820,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4820,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48208/CVE-2024-48208.csv b/data/vul_id/CVE/2024/48/CVE-2024-48208/CVE-2024-48208.csv index 3de7e40ec262cec..b38be9b44cde527 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48208/CVE-2024-48208.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48208/CVE-2024-48208.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48208,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48208,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48208,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48208,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48208,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48208,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48208,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4821/CVE-2024-4821.csv b/data/vul_id/CVE/2024/48/CVE-2024-4821/CVE-2024-4821.csv index 32c87dd5d165f60..ce6bb381d647749 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4821/CVE-2024-4821.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4821/CVE-2024-4821.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4821,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4821,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4821,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4821,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4821,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48217/CVE-2024-48217.csv b/data/vul_id/CVE/2024/48/CVE-2024-48217/CVE-2024-48217.csv index c9a086ac002d069..8604484f4dcaba1 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48217/CVE-2024-48217.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48217/CVE-2024-48217.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48217,1.00000000,https://github.com/ajrielrm/CVE-2024-48217,ajrielrm/CVE-2024-48217,881716535 -CVE-2024-48217,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48217,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48217,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48217,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48217,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48222/CVE-2024-48222.csv b/data/vul_id/CVE/2024/48/CVE-2024-48222/CVE-2024-48222.csv index 095606774348424..5114531b966697d 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48222/CVE-2024-48222.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48222/CVE-2024-48222.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48222,0.50000000,https://github.com/trqt/CVE-2024-48322,trqt/CVE-2024-48322,885825604 -CVE-2024-48222,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48222,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48222,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48222,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48222,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48307/CVE-2024-48307.csv b/data/vul_id/CVE/2024/48/CVE-2024-48307/CVE-2024-48307.csv index 98073f8ef81d159..91f292f7e22b8d6 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48307/CVE-2024-48307.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48307/CVE-2024-48307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48307,1.00000000,https://github.com/sweatxi/rce,sweatxi/rce,850877000 CVE-2024-48307,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-48307,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-48307,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48307,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48307,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48307,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48307,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4832/CVE-2024-4832.csv b/data/vul_id/CVE/2024/48/CVE-2024-4832/CVE-2024-4832.csv index 5935a959372f016..553d1a84627b687 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4832/CVE-2024-4832.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4832/CVE-2024-4832.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4832,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4832,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48322/CVE-2024-48322.csv b/data/vul_id/CVE/2024/48/CVE-2024-48322/CVE-2024-48322.csv index 5d1f568db9cb561..b6719904c49f327 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48322/CVE-2024-48322.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48322/CVE-2024-48322.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48322,0.50000000,https://github.com/trqt/CVE-2024-48322,trqt/CVE-2024-48322,885825604 -CVE-2024-48322,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48322,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48322,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48322,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48322,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48322,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48322,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48322,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48322,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48322,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48325/CVE-2024-48325.csv b/data/vul_id/CVE/2024/48/CVE-2024-48325/CVE-2024-48325.csv index ef4bc36e1e38002..2f128b7a5c02fac 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48325/CVE-2024-48325.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48325/CVE-2024-48325.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48325,1.00000000,https://github.com/osvaldotenorio/cve-2024-48325,osvaldotenorio/cve-2024-48325,882387857 -CVE-2024-48325,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48325,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48325,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48325,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48325,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48325,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48325,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48325,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48326/CVE-2024-48326.csv b/data/vul_id/CVE/2024/48/CVE-2024-48326/CVE-2024-48326.csv index 8b6409f6983838e..66468ff507bcb3b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48326/CVE-2024-48326.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48326/CVE-2024-48326.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48326,1.00000000,https://github.com/fabiobsj/CVE-2024-48326,fabiobsj/CVE-2024-48326,882443639 -CVE-2024-48326,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48326,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48326,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48326,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48326,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48326,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4835/CVE-2024-4835.csv b/data/vul_id/CVE/2024/48/CVE-2024-4835/CVE-2024-4835.csv index 68adad49474884a..935f78424008b85 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4835/CVE-2024-4835.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4835/CVE-2024-4835.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4835,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4835,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4835,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48359/CVE-2024-48359.csv b/data/vul_id/CVE/2024/48/CVE-2024-48359/CVE-2024-48359.csv index 7322a3bbee4254a..20f4133e008ea11 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48359/CVE-2024-48359.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48359/CVE-2024-48359.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48359,0.50000000,https://github.com/OpenXP-Research/CVE-2024-48359,OpenXP-Research/CVE-2024-48359,880891866 -CVE-2024-48359,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48359,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48359,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48359,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48359,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48359,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48359,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48359,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48359,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48359,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv b/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv index e0c359a721403b8..cdbd7e87d9f93e5 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4836,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 CVE-2024-4836,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4836,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4836,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4836,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48360/CVE-2024-48360.csv b/data/vul_id/CVE/2024/48/CVE-2024-48360/CVE-2024-48360.csv index 759775f7b44c761..98f783a1820ebaf 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48360/CVE-2024-48360.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48360/CVE-2024-48360.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48360,1.00000000,https://github.com/OpenXP-Research/CVE-2024-48360,OpenXP-Research/CVE-2024-48360,880893405 -CVE-2024-48360,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48360,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48360,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48360,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48360,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48360,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48360,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48360,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48360,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48360,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv b/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv index 33b234e1e42420a..e7208ded0699f6d 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4839/CVE-2024-4839.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4839,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4839,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4839,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4839,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4839,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv b/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv index fc4cc38d92e95e0..649d8c207683f31 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48392/CVE-2024-48392.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48392,1.00000000,https://github.com/Renzusclarke/CVE-2024-48392-PoC,Renzusclarke/CVE-2024-48392-PoC,878366260 -CVE-2024-48392,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48392,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48392,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48392,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48392,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48392,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48392,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48392,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48392,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48392,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv b/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv index c013389083ee4cf..2003a3310d998a9 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4841/CVE-2024-4841.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4841,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4841,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4841,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4841,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4841,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv b/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv index 03e19a98b80eec0..d6216eb6ba6433a 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48415/CVE-2024-48415.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48415,1.00000000,https://github.com/khaliquesX/CVE-2024-48415,khaliquesX/CVE-2024-48415,875127580 -CVE-2024-48415,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48415,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48415,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48415,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48415,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48415,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48415,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48415,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48415,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48415,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv b/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv index d85447920187418..ba6b3a556fdb883 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4842/CVE-2024-4842.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4842,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4842,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4842,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-4842,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv b/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv index f8ce6997a76c7e8..d56c5e4d0b9ebc8 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48427/CVE-2024-48427.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48427,1.00000000,https://github.com/vighneshnair7/CVE-2024-48427,vighneshnair7/CVE-2024-48427,877820324 -CVE-2024-48427,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48427,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48427,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48427,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48427,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48427,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4856/CVE-2024-4856.csv b/data/vul_id/CVE/2024/48/CVE-2024-4856/CVE-2024-4856.csv index 2d1a074b4d4f19b..3ad12ffb852e6c1 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4856/CVE-2024-4856.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4856/CVE-2024-4856.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4856,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4856,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48569/CVE-2024-48569.csv b/data/vul_id/CVE/2024/48/CVE-2024-48569/CVE-2024-48569.csv index 776d741f1326b03..127ae2c191e5bd3 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48569/CVE-2024-48569.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48569/CVE-2024-48569.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48569,1.00000000,https://github.com/MarioTesoro/CVE-2024-48569,MarioTesoro/CVE-2024-48569,879186454 -CVE-2024-48569,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48569,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48569,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48569,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48569,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48569,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48569,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48569,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48569,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48569,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48605/CVE-2024-48605.csv b/data/vul_id/CVE/2024/48/CVE-2024-48605/CVE-2024-48605.csv index f20d6503e5e7942..511e68b695db6a9 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48605/CVE-2024-48605.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48605/CVE-2024-48605.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48605,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48605,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48605,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48605,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48605,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv b/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv index 2f0d29f50ba0371..935881c7baa9a08 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4864/CVE-2024-4864.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4864,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4864,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv b/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv index fde2b9d49f74577..296acb4f05295a8 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48644/CVE-2024-48644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48644,1.00000000,https://github.com/rosembergpro/CVE-2024-48644,rosembergpro/CVE-2024-48644,874489228 CVE-2024-48644,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48644,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48644,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48644,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48644,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48644,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48644,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv b/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv index c2a2a49b41f324b..3308f7098b4aba7 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4865/CVE-2024-4865.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4865,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4865,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4865,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4865,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48651/CVE-2024-48651.csv b/data/vul_id/CVE/2024/48/CVE-2024-48651/CVE-2024-48651.csv index 42a0380bb44ec80..5595024f882bce1 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48651/CVE-2024-48651.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48651/CVE-2024-48651.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48651,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48651,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48651,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48651,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv b/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv index 1b8675051cae7c2..e709c0f240a099d 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48652/CVE-2024-48652.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48652,1.00000000,https://github.com/paragbagul111/CVE-2024-48652,paragbagul111/CVE-2024-48652,875183000 -CVE-2024-48652,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48652,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48652,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48652,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48652,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48652,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48652,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48652,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48652,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48652,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4870/CVE-2024-4870.csv b/data/vul_id/CVE/2024/48/CVE-2024-4870/CVE-2024-4870.csv index 433ed2b8e2420c5..6550459ec3bdf39 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4870/CVE-2024-4870.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4870/CVE-2024-4870.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4870,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4870,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4870,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4870,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4870,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48705/CVE-2024-48705.csv b/data/vul_id/CVE/2024/48/CVE-2024-48705/CVE-2024-48705.csv index 9d1979b06e9a07d..766be2c56ed488c 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48705/CVE-2024-48705.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48705/CVE-2024-48705.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48705,1.00000000,https://github.com/L41KAA/CVE-2024-48705,L41KAA/CVE-2024-48705,899256024 -CVE-2024-48705,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48705,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48705,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48705,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48705,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48705,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48705,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48705,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48733/CVE-2024-48733.csv b/data/vul_id/CVE/2024/48/CVE-2024-48733/CVE-2024-48733.csv index da80ad0e35e623b..4d0a2a1cbd2d01b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48733/CVE-2024-48733.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48733/CVE-2024-48733.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48733,1.00000000,https://github.com/ACN-CVEs/CVE-2024-48733,ACN-CVEs/CVE-2024-48733,880182218 -CVE-2024-48733,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48733,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48733,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48733,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48733,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48734/CVE-2024-48734.csv b/data/vul_id/CVE/2024/48/CVE-2024-48734/CVE-2024-48734.csv index 47788bd2295c82a..1c37bcff0a03287 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48734/CVE-2024-48734.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48734/CVE-2024-48734.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48734,1.00000000,https://github.com/ACN-CVEs/CVE-2024-48734,ACN-CVEs/CVE-2024-48734,880185457 -CVE-2024-48734,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48734,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48734,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48734,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48734,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48735/CVE-2024-48735.csv b/data/vul_id/CVE/2024/48/CVE-2024-48735/CVE-2024-48735.csv index 942ab9403a1c24f..bd6a449c962d425 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48735/CVE-2024-48735.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48735/CVE-2024-48735.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48735,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48735,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48735,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48735,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48735,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv b/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv index 36e427e0b2e5c54..4c2b580119a7f55 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4875,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-4875,RandomRobbieBF/CVE-2024-4875,803866868 CVE-2024-4875,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4875,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4875,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4875,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4876/CVE-2024-4876.csv b/data/vul_id/CVE/2024/48/CVE-2024-4876/CVE-2024-4876.csv index f53b1566df718d9..4a3707e3217aff5 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4876/CVE-2024-4876.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4876/CVE-2024-4876.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4876,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4876,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4876,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4876,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4876,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48762/CVE-2024-48762.csv b/data/vul_id/CVE/2024/48/CVE-2024-48762/CVE-2024-48762.csv index 03b790e578ffedc..ec833414715e316 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48762/CVE-2024-48762.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48762/CVE-2024-48762.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48762,1.00000000,https://github.com/YZS17/CVE-2024-48762,YZS17/CVE-2024-48762,866653207 -CVE-2024-48762,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48762,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48762,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48762,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48762,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48762,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48762,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48762,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv b/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv index 999af677f448f7d..8585b26f44d3170 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv @@ -10,7 +10,7 @@ CVE-2024-4879,0.50000000,https://github.com/NoTsPepino/CVE-2024-4879-CVE-2024-52 CVE-2024-4879,0.33333333,https://github.com/bigb0x/CVE-2024-4879,bigb0x/CVE-2024-4879,827823810 CVE-2024-4879,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-4879,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-4879,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4879,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4879,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4879,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4879,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 @@ -18,7 +18,7 @@ CVE-2024-4879,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-4879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4879,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4879,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4879,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4879,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv b/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv index 1da9959c52bb3fe..61c382bdf950c84 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4883,1.00000000,https://github.com/sinsinology/CVE-2024-4883,sinsinology/CVE-2024-4883,825745361 -CVE-2024-4883,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4883,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4883,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4883,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4883,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4883,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4883,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4883,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4883,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv b/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv index 47ec6ead002b052..9b7231f1d3332b0 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4885,1.00000000,https://github.com/sinsinology/CVE-2024-4885,sinsinology/CVE-2024-4885,825745644 CVE-2024-4885,0.50000000,https://github.com/sinsinology/CVE-2024-5009,sinsinology/CVE-2024-5009,825745964 -CVE-2024-4885,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4885,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4885,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-4885,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4885,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4885,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4885,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4885,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4885,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4885,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4885,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48860/CVE-2024-48860.csv b/data/vul_id/CVE/2024/48/CVE-2024-48860/CVE-2024-48860.csv index 43688568021c36e..782d6d0ba9afa83 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48860/CVE-2024-48860.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48860/CVE-2024-48860.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48860,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48860,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48860,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48860,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48861/CVE-2024-48861.csv b/data/vul_id/CVE/2024/48/CVE-2024-48861/CVE-2024-48861.csv index db117723818b5fd..5c11475a8509865 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48861/CVE-2024-48861.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48861/CVE-2024-48861.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48861,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48861,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48861,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48861,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48862/CVE-2024-48862.csv b/data/vul_id/CVE/2024/48/CVE-2024-48862/CVE-2024-48862.csv index 46638cf56b29a51..7aaedfdd0ea5f4f 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48862/CVE-2024-48862.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48862/CVE-2024-48862.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48862,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48862,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48862,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48862,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48863/CVE-2024-48863.csv b/data/vul_id/CVE/2024/48/CVE-2024-48863/CVE-2024-48863.csv index 20547dadaf5be97..afcbd318e39227b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48863/CVE-2024-48863.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48863/CVE-2024-48863.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48863,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48863,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48863,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48863,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48865/CVE-2024-48865.csv b/data/vul_id/CVE/2024/48/CVE-2024-48865/CVE-2024-48865.csv index 90bf70b988e1519..9b7fc71148f8c16 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48865/CVE-2024-48865.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48865/CVE-2024-48865.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48865,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48865,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48865,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48865,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48868/CVE-2024-48868.csv b/data/vul_id/CVE/2024/48/CVE-2024-48868/CVE-2024-48868.csv index 4acc5b6f61231a3..b5f99a34810eb4d 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48868/CVE-2024-48868.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48868/CVE-2024-48868.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48868,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48868,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48868,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48868,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48874/CVE-2024-48874.csv b/data/vul_id/CVE/2024/48/CVE-2024-48874/CVE-2024-48874.csv index 41ab508ad0721cd..c6fab14826e4bf4 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48874/CVE-2024-48874.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48874/CVE-2024-48874.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48874,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48874,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48874,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48874,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48889/CVE-2024-48889.csv b/data/vul_id/CVE/2024/48/CVE-2024-48889/CVE-2024-48889.csv index 02548293df80fb1..be4f9ca7f2dc9b2 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48889/CVE-2024-48889.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48889/CVE-2024-48889.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48889,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48889,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48889,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv b/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv index f5e3a042d09f357..2b17e9bca7246ef 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4891/CVE-2024-4891.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4891,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4891,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4891,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv b/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv index bb34a32e02b2025..119f87b037a2367 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48914/CVE-2024-48914.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48914,0.50000000,https://github.com/EQSTLab/CVE-2024-48914,EQSTLab/CVE-2024-48914,876045350 CVE-2024-48914,0.07692308,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 -CVE-2024-48914,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48914,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48914,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48914,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48914,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48914,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48914,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48914,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48914,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48914,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48922/CVE-2024-48922.csv b/data/vul_id/CVE/2024/48/CVE-2024-48922/CVE-2024-48922.csv index b4a549ab9c2092e..862c02e7a88dc0b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48922/CVE-2024-48922.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48922/CVE-2024-48922.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48922,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48922,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4895/CVE-2024-4895.csv b/data/vul_id/CVE/2024/48/CVE-2024-4895/CVE-2024-4895.csv index cc1d9d17fc8bf98..5286299474c0c3f 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4895/CVE-2024-4895.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4895/CVE-2024-4895.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4895,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4895,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4895,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4895,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4895,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48955/CVE-2024-48955.csv b/data/vul_id/CVE/2024/48/CVE-2024-48955/CVE-2024-48955.csv index 54031b451495c89..ff98ad325e34faf 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48955/CVE-2024-48955.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48955/CVE-2024-48955.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48955,1.00000000,https://github.com/BrotherOfJhonny/CVE-2024-48955_Overview,BrotherOfJhonny/CVE-2024-48955_Overview,880290163 -CVE-2024-48955,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48955,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-48955,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48955,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48955,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48955,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48955,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48955,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48962/CVE-2024-48962.csv b/data/vul_id/CVE/2024/48/CVE-2024-48962/CVE-2024-48962.csv index 72405c8a1f6f89b..c369132608fb416 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48962/CVE-2024-48962.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48962/CVE-2024-48962.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48962,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48962,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48962,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48962,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48962,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv b/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv index 869d244aaa9b951..d9aa760e06ff9d5 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv @@ -3,7 +3,7 @@ CVE-2024-4898,1.00000000,https://github.com/cve-2024/CVE-2024-4898-Poc,cve-2024/ CVE-2024-4898,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4898-Poc,truonghuuphuc/CVE-2024-4898-Poc,814085219 CVE-2024-4898,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4898,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4898,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4898,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4898,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4898,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4898,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4899/CVE-2024-4899.csv b/data/vul_id/CVE/2024/48/CVE-2024-4899/CVE-2024-4899.csv index 1e7c69bb4877532..a81c7a12735fdff 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4899/CVE-2024-4899.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4899/CVE-2024-4899.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4899,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-4899,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4899,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4899,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4899,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4899,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48990/CVE-2024-48990.csv b/data/vul_id/CVE/2024/48/CVE-2024-48990/CVE-2024-48990.csv index 0bb6bf0e25f43e3..ed66644659c18e8 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48990/CVE-2024-48990.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48990/CVE-2024-48990.csv @@ -11,12 +11,12 @@ CVE-2024-48990,1.00000000,https://github.com/makuga01/CVE-2024-48990-PoC,makuga0 CVE-2024-48990,0.50000000,https://github.com/CyberCrowCC/CVE-2024-48990,CyberCrowCC/CVE-2024-48990,900576461 CVE-2024-48990,0.25000000,https://github.com/DefenceTechSecurity/exploits-poc,DefenceTechSecurity/exploits-poc,895501032 CVE-2024-48990,0.20000000,https://github.com/njeru-codes/needrestart-vulnerability-poc,njeru-codes/needrestart-vulnerability-poc,893561658 -CVE-2024-48990,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-48990,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48990,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-48990,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48990,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-48990,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-48990,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-48990,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-48990,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-48990,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-48990,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-48990,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48991/CVE-2024-48991.csv b/data/vul_id/CVE/2024/48/CVE-2024-48991/CVE-2024-48991.csv index 92660328fde5ebf..61d2c8998e9767a 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48991/CVE-2024-48991.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48991/CVE-2024-48991.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48991,0.25000000,https://github.com/DefenceTechSecurity/exploits-poc,DefenceTechSecurity/exploits-poc,895501032 CVE-2024-48991,0.20000000,https://github.com/njeru-codes/needrestart-vulnerability-poc,njeru-codes/needrestart-vulnerability-poc,893561658 -CVE-2024-48991,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48991,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48991,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48991,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48991,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48992/CVE-2024-48992.csv b/data/vul_id/CVE/2024/48/CVE-2024-48992/CVE-2024-48992.csv index be676ba1dc94e5a..4f3ab23cf5b04ed 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48992/CVE-2024-48992.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48992/CVE-2024-48992.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-48992,0.50000000,https://github.com/CyberCrowCC/CVE-2024-48990,CyberCrowCC/CVE-2024-48990,900576461 CVE-2024-48992,0.20000000,https://github.com/njeru-codes/needrestart-vulnerability-poc,njeru-codes/needrestart-vulnerability-poc,893561658 -CVE-2024-48992,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48992,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48992,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48992,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48992,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48993/CVE-2024-48993.csv b/data/vul_id/CVE/2024/48/CVE-2024-48993/CVE-2024-48993.csv index 4c80938a716de9d..9752be9e7b3ea05 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48993/CVE-2024-48993.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48993/CVE-2024-48993.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48993,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48993,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48993,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48993,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48993,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48994/CVE-2024-48994.csv b/data/vul_id/CVE/2024/48/CVE-2024-48994/CVE-2024-48994.csv index b594983cc1be77f..3d208d0a3b456c2 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48994/CVE-2024-48994.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48994/CVE-2024-48994.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48994,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48994,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48994,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48994,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48994,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48995/CVE-2024-48995.csv b/data/vul_id/CVE/2024/48/CVE-2024-48995/CVE-2024-48995.csv index 63958de0d99b084..2459cd5faf3e439 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48995/CVE-2024-48995.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48995/CVE-2024-48995.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48995,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48995,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48995,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48995,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48995,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48996/CVE-2024-48996.csv b/data/vul_id/CVE/2024/48/CVE-2024-48996/CVE-2024-48996.csv index e9bdab5f311ad2b..524371f81ffda9f 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48996/CVE-2024-48996.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48996/CVE-2024-48996.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48996,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48996,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48996,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48996,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48996,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48997/CVE-2024-48997.csv b/data/vul_id/CVE/2024/48/CVE-2024-48997/CVE-2024-48997.csv index 633f8800088494b..bca7b43bb5a51dc 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48997/CVE-2024-48997.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48997/CVE-2024-48997.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48997,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48997,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48997,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48997,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48997,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48998/CVE-2024-48998.csv b/data/vul_id/CVE/2024/48/CVE-2024-48998/CVE-2024-48998.csv index 0fad4b6a11dff6e..3673bb8ef9bd8a6 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48998/CVE-2024-48998.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48998/CVE-2024-48998.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48998,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48998,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48998,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48998,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48998,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-48999/CVE-2024-48999.csv b/data/vul_id/CVE/2024/48/CVE-2024-48999/CVE-2024-48999.csv index d300b32455c30aa..58c39f606e17a72 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-48999/CVE-2024-48999.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-48999/CVE-2024-48999.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-48999,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-48999,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-48999,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-48999,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-48999,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49000/CVE-2024-49000.csv b/data/vul_id/CVE/2024/49/CVE-2024-49000/CVE-2024-49000.csv index 9a9f681954fa041..cd94c7870c7736e 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49000/CVE-2024-49000.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49000/CVE-2024-49000.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49000,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49000,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49000,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49000,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49000,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49001/CVE-2024-49001.csv b/data/vul_id/CVE/2024/49/CVE-2024-49001/CVE-2024-49001.csv index cdb1df9f0f1fc57..38183be58bfd26d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49001/CVE-2024-49001.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49001/CVE-2024-49001.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49001,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49001,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49001,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49001,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49001,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49002/CVE-2024-49002.csv b/data/vul_id/CVE/2024/49/CVE-2024-49002/CVE-2024-49002.csv index 630e96e4e0f51d5..ccd9e70db9d855c 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49002/CVE-2024-49002.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49002/CVE-2024-49002.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49002,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49002,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49002,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49002,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49002,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49003/CVE-2024-49003.csv b/data/vul_id/CVE/2024/49/CVE-2024-49003/CVE-2024-49003.csv index 92477eb9ff764bf..56845baa0d0dbe6 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49003/CVE-2024-49003.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49003/CVE-2024-49003.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49003,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49003,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49003,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49003,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49003,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49004/CVE-2024-49004.csv b/data/vul_id/CVE/2024/49/CVE-2024-49004/CVE-2024-49004.csv index ecfb3f82c7287e2..72c57287b8e7fab 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49004/CVE-2024-49004.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49004/CVE-2024-49004.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49004,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49004,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49004,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49004,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49004,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49005/CVE-2024-49005.csv b/data/vul_id/CVE/2024/49/CVE-2024-49005/CVE-2024-49005.csv index 78ae287728abb96..7821e0a4e282191 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49005/CVE-2024-49005.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49005/CVE-2024-49005.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49005,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49005,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49005,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49005,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49005,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49006/CVE-2024-49006.csv b/data/vul_id/CVE/2024/49/CVE-2024-49006/CVE-2024-49006.csv index fb8b01dc5835f48..b36b6bdcada76cb 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49006/CVE-2024-49006.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49006/CVE-2024-49006.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49006,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49006,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49006,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49006,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49006,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49007/CVE-2024-49007.csv b/data/vul_id/CVE/2024/49/CVE-2024-49007/CVE-2024-49007.csv index 293d759d5a9f98f..89d146a71669512 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49007/CVE-2024-49007.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49007/CVE-2024-49007.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49007,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49007,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49007,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49007,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49007,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49008/CVE-2024-49008.csv b/data/vul_id/CVE/2024/49/CVE-2024-49008/CVE-2024-49008.csv index 62c77e36aa9897e..1c0ada692e58971 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49008/CVE-2024-49008.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49008/CVE-2024-49008.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49008,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49008,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49008,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49008,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49008,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49009/CVE-2024-49009.csv b/data/vul_id/CVE/2024/49/CVE-2024-49009/CVE-2024-49009.csv index 6f2d5171406ff49..91f180f980b61e0 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49009/CVE-2024-49009.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49009/CVE-2024-49009.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49009,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49009,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49009,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49009,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49009,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49010/CVE-2024-49010.csv b/data/vul_id/CVE/2024/49/CVE-2024-49010/CVE-2024-49010.csv index ef3ff43c86273bd..c3bcd5cf349d464 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49010/CVE-2024-49010.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49010/CVE-2024-49010.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49010,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49010,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49010,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49010,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49010,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49011/CVE-2024-49011.csv b/data/vul_id/CVE/2024/49/CVE-2024-49011/CVE-2024-49011.csv index 280037c9d344e3d..625c61c91a5c683 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49011/CVE-2024-49011.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49011/CVE-2024-49011.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49011,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49011,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49011,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49011,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49011,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49012/CVE-2024-49012.csv b/data/vul_id/CVE/2024/49/CVE-2024-49012/CVE-2024-49012.csv index bb36158ada9b50c..f8efe4ed3879cc9 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49012/CVE-2024-49012.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49012/CVE-2024-49012.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49012,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49012,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49012,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49012,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49012,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49013/CVE-2024-49013.csv b/data/vul_id/CVE/2024/49/CVE-2024-49013/CVE-2024-49013.csv index 59ebd3d6bac0bae..27de434d8c28c21 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49013/CVE-2024-49013.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49013/CVE-2024-49013.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49013,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49013,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49013,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49013,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49013,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49014/CVE-2024-49014.csv b/data/vul_id/CVE/2024/49/CVE-2024-49014/CVE-2024-49014.csv index 1a689776c34922c..c1ca484fbbc0e69 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49014/CVE-2024-49014.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49014/CVE-2024-49014.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49014,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49014,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49014,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49014,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49014,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49015/CVE-2024-49015.csv b/data/vul_id/CVE/2024/49/CVE-2024-49015/CVE-2024-49015.csv index 9c2d6b9c8a96df0..9ee4e17c340ef26 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49015/CVE-2024-49015.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49015/CVE-2024-49015.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49015,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49015,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49015,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49015,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49015,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49016/CVE-2024-49016.csv b/data/vul_id/CVE/2024/49/CVE-2024-49016/CVE-2024-49016.csv index 956d4ba69ccd972..44683b818e8f7b2 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49016/CVE-2024-49016.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49016/CVE-2024-49016.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49016,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49016,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49016,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49016,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49016,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49017/CVE-2024-49017.csv b/data/vul_id/CVE/2024/49/CVE-2024-49017/CVE-2024-49017.csv index 55a428fa32ce094..f442dcb3f7f504a 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49017/CVE-2024-49017.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49017/CVE-2024-49017.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49017,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49017,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49017,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49017,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49017,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49018/CVE-2024-49018.csv b/data/vul_id/CVE/2024/49/CVE-2024-49018/CVE-2024-49018.csv index f8e6c5aa88290f4..85dc7450f947890 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49018/CVE-2024-49018.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49018/CVE-2024-49018.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49018,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49018,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49018,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49018,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49018,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49019/CVE-2024-49019.csv b/data/vul_id/CVE/2024/49/CVE-2024-49019/CVE-2024-49019.csv index e2cea8d2471f102..c4e85ac0d15ba77 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49019/CVE-2024-49019.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49019/CVE-2024-49019.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49019,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49019,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49019,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-49019,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49019,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49021/CVE-2024-49021.csv b/data/vul_id/CVE/2024/49/CVE-2024-49021/CVE-2024-49021.csv index a2f942946a3c5f8..1d6f232af85f48c 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49021/CVE-2024-49021.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49021/CVE-2024-49021.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49021,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49021,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49021,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49021,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49021,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49026/CVE-2024-49026.csv b/data/vul_id/CVE/2024/49/CVE-2024-49026/CVE-2024-49026.csv index 0a0d23ab3a0910a..807a81074a81cd8 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49026/CVE-2024-49026.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49026/CVE-2024-49026.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49026,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49026,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49026,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49026,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49026,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49027/CVE-2024-49027.csv b/data/vul_id/CVE/2024/49/CVE-2024-49027/CVE-2024-49027.csv index c4e5709b4bd9a83..71ad836e38451ad 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49027/CVE-2024-49027.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49027/CVE-2024-49027.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49027,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49027,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49027,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49027,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49027,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49028/CVE-2024-49028.csv b/data/vul_id/CVE/2024/49/CVE-2024-49028/CVE-2024-49028.csv index 676fb1dd886b3c9..11c71bf59a7105e 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49028/CVE-2024-49028.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49028/CVE-2024-49028.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49028,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49028,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49028,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49028,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49028,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49029/CVE-2024-49029.csv b/data/vul_id/CVE/2024/49/CVE-2024-49029/CVE-2024-49029.csv index 9e83647bc8b0d3a..cc5573159f39f5c 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49029/CVE-2024-49029.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49029/CVE-2024-49029.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49029,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49029,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49029,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49029,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49029,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4903/CVE-2024-4903.csv b/data/vul_id/CVE/2024/49/CVE-2024-4903/CVE-2024-4903.csv index 763756000d2a445..f406bf7f16191e4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4903/CVE-2024-4903.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4903/CVE-2024-4903.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4903,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4903,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4903,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4903,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4903,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49030/CVE-2024-49030.csv b/data/vul_id/CVE/2024/49/CVE-2024-49030/CVE-2024-49030.csv index b6c767f60302886..4dada1112303029 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49030/CVE-2024-49030.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49030/CVE-2024-49030.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49030,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49030,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49030,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49030,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49030,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49031/CVE-2024-49031.csv b/data/vul_id/CVE/2024/49/CVE-2024-49031/CVE-2024-49031.csv index 1e6c837bbfb20d6..dea03c8fb8786cf 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49031/CVE-2024-49031.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49031/CVE-2024-49031.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49031,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49031,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49031,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49031,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49031,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49032/CVE-2024-49032.csv b/data/vul_id/CVE/2024/49/CVE-2024-49032/CVE-2024-49032.csv index 42f195dac9104be..8a6e7a5a92e305d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49032/CVE-2024-49032.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49032/CVE-2024-49032.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49032,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49032,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49032,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49032,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49032,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49033/CVE-2024-49033.csv b/data/vul_id/CVE/2024/49/CVE-2024-49033/CVE-2024-49033.csv index 4bef406570bc2c5..d825b3aecf708f2 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49033/CVE-2024-49033.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49033/CVE-2024-49033.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49033,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49033,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49033,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49033,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49033,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49035/CVE-2024-49035.csv b/data/vul_id/CVE/2024/49/CVE-2024-49035/CVE-2024-49035.csv index 2125f38d6b2786d..235b69e2ceedb22 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49035/CVE-2024-49035.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49035/CVE-2024-49035.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49035,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49035,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49035,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49035,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49038/CVE-2024-49038.csv b/data/vul_id/CVE/2024/49/CVE-2024-49038/CVE-2024-49038.csv index 5fcca84aa478c26..4243c5a50b66cb6 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49038/CVE-2024-49038.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49038/CVE-2024-49038.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49038,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49038,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49038,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49038,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49039/CVE-2024-49039.csv b/data/vul_id/CVE/2024/49/CVE-2024-49039/CVE-2024-49039.csv index 867d3f9bbebfabc..aef6d04818695b3 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49039/CVE-2024-49039.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49039/CVE-2024-49039.csv @@ -4,14 +4,14 @@ CVE-2024-49039,1.00000000,https://github.com/je5442804/WPTaskScheduler_CVE-2024- CVE-2024-49039,0.03448276,https://github.com/trellix-enterprise/ExpertRules,trellix-enterprise/ExpertRules,480790586 CVE-2024-49039,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-49039,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-49039,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49039,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-49039,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-49039,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-49039,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-49039,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49039,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49039,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49039,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49039,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49039,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49039,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4903905/CVE-2024-4903905.csv b/data/vul_id/CVE/2024/49/CVE-2024-4903905/CVE-2024-4903905.csv index 5503f8d9c669503..0c045eaff2396d4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4903905/CVE-2024-4903905.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4903905/CVE-2024-4903905.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4903905,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4903905,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49040/CVE-2024-49040.csv b/data/vul_id/CVE/2024/49/CVE-2024-49040/CVE-2024-49040.csv index 16d2a27c99fc0b0..590b8fe36a07178 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49040/CVE-2024-49040.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49040/CVE-2024-49040.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49040,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49040,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49040,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49040,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49040,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49041/CVE-2024-49041.csv b/data/vul_id/CVE/2024/49/CVE-2024-49041/CVE-2024-49041.csv index a9aebf0790945ef..cc4ba5a02c5a885 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49041/CVE-2024-49041.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49041/CVE-2024-49041.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49041,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49041,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49041,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49041,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49042/CVE-2024-49042.csv b/data/vul_id/CVE/2024/49/CVE-2024-49042/CVE-2024-49042.csv index 31ad91c81bb7dd0..3e52fbf7d3048a1 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49042/CVE-2024-49042.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49042/CVE-2024-49042.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49042,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49042,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49042,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49042,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49042,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49043/CVE-2024-49043.csv b/data/vul_id/CVE/2024/49/CVE-2024-49043/CVE-2024-49043.csv index b6823ac24e3e0ac..59281e8ba09d083 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49043/CVE-2024-49043.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49043/CVE-2024-49043.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49043,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49043,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49043,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49043,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49043,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49044/CVE-2024-49044.csv b/data/vul_id/CVE/2024/49/CVE-2024-49044/CVE-2024-49044.csv index 41c91f7b0f1b0e8..724ea3d0611b383 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49044/CVE-2024-49044.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49044/CVE-2024-49044.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49044,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49044,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49044,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49044,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49044,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49046/CVE-2024-49046.csv b/data/vul_id/CVE/2024/49/CVE-2024-49046/CVE-2024-49046.csv index 8173b7e1d8150d2..58856e7cbb82449 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49046/CVE-2024-49046.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49046/CVE-2024-49046.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49046,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49046,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49046,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49046,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49046,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49048/CVE-2024-49048.csv b/data/vul_id/CVE/2024/49/CVE-2024-49048/CVE-2024-49048.csv index 5a67b03cdf92f0d..722ffa1b0f5cd98 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49048/CVE-2024-49048.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49048/CVE-2024-49048.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49048,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49048,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49048,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49048,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49048,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49049/CVE-2024-49049.csv b/data/vul_id/CVE/2024/49/CVE-2024-49049/CVE-2024-49049.csv index eeeb1e942410a48..40e5349042673a5 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49049/CVE-2024-49049.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49049/CVE-2024-49049.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49049,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49049,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49049,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49049,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49049,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49050/CVE-2024-49050.csv b/data/vul_id/CVE/2024/49/CVE-2024-49050/CVE-2024-49050.csv index b265ecda318be53..1a98de96eb2e86c 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49050/CVE-2024-49050.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49050/CVE-2024-49050.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49050,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49050,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49050,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49050,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49050,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49051/CVE-2024-49051.csv b/data/vul_id/CVE/2024/49/CVE-2024-49051/CVE-2024-49051.csv index 45a7d6735ae5ef5..e813483b3226226 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49051/CVE-2024-49051.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49051/CVE-2024-49051.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49051,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49051,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49051,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49051,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49051,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49052/CVE-2024-49052.csv b/data/vul_id/CVE/2024/49/CVE-2024-49052/CVE-2024-49052.csv index c4d085e2fc75ea8..96df1ade1b3b733 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49052/CVE-2024-49052.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49052/CVE-2024-49052.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49052,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49052,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49052,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49052,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49053/CVE-2024-49053.csv b/data/vul_id/CVE/2024/49/CVE-2024-49053/CVE-2024-49053.csv index 23c00954aee95b0..316c3f114d7e337 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49053/CVE-2024-49053.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49053/CVE-2024-49053.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49053,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49053,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49053,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49053,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49056/CVE-2024-49056.csv b/data/vul_id/CVE/2024/49/CVE-2024-49056/CVE-2024-49056.csv index abbe96b97982288..b72bb5bb182bfb9 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49056/CVE-2024-49056.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49056/CVE-2024-49056.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49056,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49056,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49056,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49056,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-49056,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49057/CVE-2024-49057.csv b/data/vul_id/CVE/2024/49/CVE-2024-49057/CVE-2024-49057.csv index c0bcc1c939e126f..ec02604898decd9 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49057/CVE-2024-49057.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49057/CVE-2024-49057.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49057,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49057,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49057,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-49057,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49057,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49059/CVE-2024-49059.csv b/data/vul_id/CVE/2024/49/CVE-2024-49059/CVE-2024-49059.csv index ed4a700df0e59e5..9f7d6e2b2f1de7a 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49059/CVE-2024-49059.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49059/CVE-2024-49059.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49059,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49059,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49059,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49059,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49062/CVE-2024-49062.csv b/data/vul_id/CVE/2024/49/CVE-2024-49062/CVE-2024-49062.csv index c805fb41a1366ed..d4712859dd70764 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49062/CVE-2024-49062.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49062/CVE-2024-49062.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49062,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49062,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49062,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49062,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49063/CVE-2024-49063.csv b/data/vul_id/CVE/2024/49/CVE-2024-49063/CVE-2024-49063.csv index 83708add3d9e31d..95e68c7878a7bd9 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49063/CVE-2024-49063.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49063/CVE-2024-49063.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49063,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49063,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49063,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49063,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49064/CVE-2024-49064.csv b/data/vul_id/CVE/2024/49/CVE-2024-49064/CVE-2024-49064.csv index 804d8973c5e933a..c705cd468e916d7 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49064/CVE-2024-49064.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49064/CVE-2024-49064.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49064,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49064,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49064,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49064,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49065/CVE-2024-49065.csv b/data/vul_id/CVE/2024/49/CVE-2024-49065/CVE-2024-49065.csv index c7322f5081ab01e..2d8eafa85108754 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49065/CVE-2024-49065.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49065/CVE-2024-49065.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49065,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49065,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49065,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49065,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49068/CVE-2024-49068.csv b/data/vul_id/CVE/2024/49/CVE-2024-49068/CVE-2024-49068.csv index 788b22c284ee092..22ad6694f226058 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49068/CVE-2024-49068.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49068/CVE-2024-49068.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49068,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49068,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49068,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49068,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49069/CVE-2024-49069.csv b/data/vul_id/CVE/2024/49/CVE-2024-49069/CVE-2024-49069.csv index f4c42c2e86cb88e..fd35f48e870b166 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49069/CVE-2024-49069.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49069/CVE-2024-49069.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49069,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49069,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49069,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49069,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49070/CVE-2024-49070.csv b/data/vul_id/CVE/2024/49/CVE-2024-49070/CVE-2024-49070.csv index 175cb0bf6bde7b4..571c2c7f1232834 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49070/CVE-2024-49070.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49070/CVE-2024-49070.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49070,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49070,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49070,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49070,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49072/CVE-2024-49072.csv b/data/vul_id/CVE/2024/49/CVE-2024-49072/CVE-2024-49072.csv index b1fcd23fa061acb..b22795c3c436b99 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49072/CVE-2024-49072.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49072/CVE-2024-49072.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49072,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49072,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49072,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49072,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49073/CVE-2024-49073.csv b/data/vul_id/CVE/2024/49/CVE-2024-49073/CVE-2024-49073.csv index ab04b2743a26a78..90b3399ef8436e4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49073/CVE-2024-49073.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49073/CVE-2024-49073.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49073,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49073,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49073,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49073,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49074/CVE-2024-49074.csv b/data/vul_id/CVE/2024/49/CVE-2024-49074/CVE-2024-49074.csv index fd507f4dab3bfc7..3d792902957eec9 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49074/CVE-2024-49074.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49074/CVE-2024-49074.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49074,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49074,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49074,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49074,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49075/CVE-2024-49075.csv b/data/vul_id/CVE/2024/49/CVE-2024-49075/CVE-2024-49075.csv index 65bfd619dee2e12..8005101444cb618 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49075/CVE-2024-49075.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49075/CVE-2024-49075.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49075,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49075,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49075,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49075,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49076/CVE-2024-49076.csv b/data/vul_id/CVE/2024/49/CVE-2024-49076/CVE-2024-49076.csv index 9f864b3a16155eb..bf1a8756a5e6dad 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49076/CVE-2024-49076.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49076/CVE-2024-49076.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49076,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49076,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49076,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49076,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49077/CVE-2024-49077.csv b/data/vul_id/CVE/2024/49/CVE-2024-49077/CVE-2024-49077.csv index eeccb81ee2d9fa8..ee38559d7cffa72 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49077/CVE-2024-49077.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49077/CVE-2024-49077.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49077,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49077,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49077,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49077,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49078/CVE-2024-49078.csv b/data/vul_id/CVE/2024/49/CVE-2024-49078/CVE-2024-49078.csv index 7f752bdf121812a..e12ad061c2ff4f4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49078/CVE-2024-49078.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49078/CVE-2024-49078.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49078,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49078,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49078,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49078,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49079/CVE-2024-49079.csv b/data/vul_id/CVE/2024/49/CVE-2024-49079/CVE-2024-49079.csv index 38f307eca64d952..b2d572276434984 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49079/CVE-2024-49079.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49079/CVE-2024-49079.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49079,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49079,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49079,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49079,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49080/CVE-2024-49080.csv b/data/vul_id/CVE/2024/49/CVE-2024-49080/CVE-2024-49080.csv index 172d198abd3ab85..6518cec2a0a00dc 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49080/CVE-2024-49080.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49080/CVE-2024-49080.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49080,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49080,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49080,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49080,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49081/CVE-2024-49081.csv b/data/vul_id/CVE/2024/49/CVE-2024-49081/CVE-2024-49081.csv index 7a679567fa81a67..1e8cbaca3410e7a 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49081/CVE-2024-49081.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49081/CVE-2024-49081.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49081,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49081,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49081,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49081,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49082/CVE-2024-49082.csv b/data/vul_id/CVE/2024/49/CVE-2024-49082/CVE-2024-49082.csv index 607d8298a6512b0..57dd7841fb933a0 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49082/CVE-2024-49082.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49082/CVE-2024-49082.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49082,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49082,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49082,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49082,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49083/CVE-2024-49083.csv b/data/vul_id/CVE/2024/49/CVE-2024-49083/CVE-2024-49083.csv index 41d8070209b1cfc..63b26bc9b31f801 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49083/CVE-2024-49083.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49083/CVE-2024-49083.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49083,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49083,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49083,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49083,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49084/CVE-2024-49084.csv b/data/vul_id/CVE/2024/49/CVE-2024-49084/CVE-2024-49084.csv index 7bf8cbf6dae2a67..f1fa29024c9fab4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49084/CVE-2024-49084.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49084/CVE-2024-49084.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49084,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49084,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49084,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49084,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49085/CVE-2024-49085.csv b/data/vul_id/CVE/2024/49/CVE-2024-49085/CVE-2024-49085.csv index 5cb4997420556f6..168e2fa86ed2887 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49085/CVE-2024-49085.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49085/CVE-2024-49085.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49085,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49085,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49085,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49085,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49086/CVE-2024-49086.csv b/data/vul_id/CVE/2024/49/CVE-2024-49086/CVE-2024-49086.csv index 5f176d4e5700869..e212f926bfbd3fd 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49086/CVE-2024-49086.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49086/CVE-2024-49086.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49086,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49086,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49086,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49086,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49087/CVE-2024-49087.csv b/data/vul_id/CVE/2024/49/CVE-2024-49087/CVE-2024-49087.csv index 7431b9d356b7aec..e313efac45d7f62 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49087/CVE-2024-49087.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49087/CVE-2024-49087.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49087,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49087,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49087,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49087,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49088/CVE-2024-49088.csv b/data/vul_id/CVE/2024/49/CVE-2024-49088/CVE-2024-49088.csv index e771fa336794248..4d0761fcee89b11 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49088/CVE-2024-49088.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49088/CVE-2024-49088.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49088,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49088,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49088,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49088,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49089/CVE-2024-49089.csv b/data/vul_id/CVE/2024/49/CVE-2024-49089/CVE-2024-49089.csv index a2b52983699f38d..10791b018fc760b 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49089/CVE-2024-49089.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49089/CVE-2024-49089.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49089,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49089,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49089,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49089,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49090/CVE-2024-49090.csv b/data/vul_id/CVE/2024/49/CVE-2024-49090/CVE-2024-49090.csv index 0b1b67c4116ccfd..28c07d4ebb5dce1 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49090/CVE-2024-49090.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49090/CVE-2024-49090.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49090,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49090,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49090,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49090,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49091/CVE-2024-49091.csv b/data/vul_id/CVE/2024/49/CVE-2024-49091/CVE-2024-49091.csv index ed9800efcae9e9a..d9e35011dd9cd31 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49091/CVE-2024-49091.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49091/CVE-2024-49091.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49091,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49091,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49091,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49091,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49092/CVE-2024-49092.csv b/data/vul_id/CVE/2024/49/CVE-2024-49092/CVE-2024-49092.csv index 8d21b6c56c09147..27ca7f4f44e952b 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49092/CVE-2024-49092.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49092/CVE-2024-49092.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49092,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49092,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49092,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49092,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49093/CVE-2024-49093.csv b/data/vul_id/CVE/2024/49/CVE-2024-49093/CVE-2024-49093.csv index db7349570dc2a64..bb735ba9f832527 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49093/CVE-2024-49093.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49093/CVE-2024-49093.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49093,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49093,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49093,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49093,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49094/CVE-2024-49094.csv b/data/vul_id/CVE/2024/49/CVE-2024-49094/CVE-2024-49094.csv index e86bc5006235cc4..a9849aefb37ec7d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49094/CVE-2024-49094.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49094/CVE-2024-49094.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49094,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49094,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49094,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49094,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49095/CVE-2024-49095.csv b/data/vul_id/CVE/2024/49/CVE-2024-49095/CVE-2024-49095.csv index 4a27f5565eae478..d333eca675b2df4 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49095/CVE-2024-49095.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49095/CVE-2024-49095.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49095,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49095,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49095,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49095,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49096/CVE-2024-49096.csv b/data/vul_id/CVE/2024/49/CVE-2024-49096/CVE-2024-49096.csv index f54dfe76f3c1311..f817d64626fd837 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49096/CVE-2024-49096.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49096/CVE-2024-49096.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49096,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49096,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49096,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49096,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49097/CVE-2024-49097.csv b/data/vul_id/CVE/2024/49/CVE-2024-49097/CVE-2024-49097.csv index fdced6ce0300384..626d08723d18464 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49097/CVE-2024-49097.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49097/CVE-2024-49097.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49097,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49097,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49097,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49097,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49098/CVE-2024-49098.csv b/data/vul_id/CVE/2024/49/CVE-2024-49098/CVE-2024-49098.csv index abaf7094b35c330..93649ba119682d1 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49098/CVE-2024-49098.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49098/CVE-2024-49098.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49098,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49098,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49098,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49098,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49099/CVE-2024-49099.csv b/data/vul_id/CVE/2024/49/CVE-2024-49099/CVE-2024-49099.csv index 00242c064e3872f..d41c31ec2daa881 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49099/CVE-2024-49099.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49099/CVE-2024-49099.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49099,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49099,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49099,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49099,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49101/CVE-2024-49101.csv b/data/vul_id/CVE/2024/49/CVE-2024-49101/CVE-2024-49101.csv index 716e761c8e65012..23f3f2590eaeb56 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49101/CVE-2024-49101.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49101/CVE-2024-49101.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49101,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49101,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49101,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49101,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49102/CVE-2024-49102.csv b/data/vul_id/CVE/2024/49/CVE-2024-49102/CVE-2024-49102.csv index 74333092685853c..fd14f739812e761 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49102/CVE-2024-49102.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49102/CVE-2024-49102.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49102,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49102,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49102,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49102,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49103/CVE-2024-49103.csv b/data/vul_id/CVE/2024/49/CVE-2024-49103/CVE-2024-49103.csv index bac6cf192044239..6bced20b17d8677 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49103/CVE-2024-49103.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49103/CVE-2024-49103.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49103,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49103,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49103,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49103,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49104/CVE-2024-49104.csv b/data/vul_id/CVE/2024/49/CVE-2024-49104/CVE-2024-49104.csv index 1c95020983c5213..efe9998e316d909 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49104/CVE-2024-49104.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49104/CVE-2024-49104.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49104,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49104,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49104,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49104,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49105/CVE-2024-49105.csv b/data/vul_id/CVE/2024/49/CVE-2024-49105/CVE-2024-49105.csv index bb6687f72eaf564..b9aaf22a0134709 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49105/CVE-2024-49105.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49105/CVE-2024-49105.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49105,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49105,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49105,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49105,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49106/CVE-2024-49106.csv b/data/vul_id/CVE/2024/49/CVE-2024-49106/CVE-2024-49106.csv index 08263ec5141cfce..c4ed3a6ff7815f1 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49106/CVE-2024-49106.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49106/CVE-2024-49106.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49106,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49106,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49106,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49106,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49107/CVE-2024-49107.csv b/data/vul_id/CVE/2024/49/CVE-2024-49107/CVE-2024-49107.csv index 241223cee51e522..e353ddad8bd423d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49107/CVE-2024-49107.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49107/CVE-2024-49107.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49107,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49107,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49107,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49107,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49108/CVE-2024-49108.csv b/data/vul_id/CVE/2024/49/CVE-2024-49108/CVE-2024-49108.csv index 6a76bea7f83096e..6b5fd508572b412 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49108/CVE-2024-49108.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49108/CVE-2024-49108.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49108,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49108,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49108,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49108,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49109/CVE-2024-49109.csv b/data/vul_id/CVE/2024/49/CVE-2024-49109/CVE-2024-49109.csv index e4d9465dab8d22e..178e84a37f832e0 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49109/CVE-2024-49109.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49109/CVE-2024-49109.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49109,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49109,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49109,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49109,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4911/CVE-2024-4911.csv b/data/vul_id/CVE/2024/49/CVE-2024-4911/CVE-2024-4911.csv index adda9e5e5df2308..c22698b91a0b195 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4911/CVE-2024-4911.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4911/CVE-2024-4911.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4911,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4911,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4911,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4911,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4911,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49110/CVE-2024-49110.csv b/data/vul_id/CVE/2024/49/CVE-2024-49110/CVE-2024-49110.csv index 6a8c2c4b767f848..55d9e4a75f3e0ba 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49110/CVE-2024-49110.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49110/CVE-2024-49110.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49110,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49110,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49110,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49110,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49111/CVE-2024-49111.csv b/data/vul_id/CVE/2024/49/CVE-2024-49111/CVE-2024-49111.csv index 85aed8fc23aa50b..1ae45bc93002e9d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49111/CVE-2024-49111.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49111/CVE-2024-49111.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49111,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49111,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49111,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49111,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49112/CVE-2024-49112.csv b/data/vul_id/CVE/2024/49/CVE-2024-49112/CVE-2024-49112.csv index 005d24a4251e83a..b7c2550a4217cfb 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49112/CVE-2024-49112.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49112/CVE-2024-49112.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49112,1.00000000,https://github.com/b0l1o/CVE-2024-49112-PoC,b0l1o/CVE-2024-49112-PoC,905004801 CVE-2024-49112,1.00000000,https://github.com/tnkr/poc_monitor,tnkr/poc_monitor,904227549 CVE-2024-49112,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,897637397 -CVE-2024-49112,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-49112,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49112,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49112,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49112,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49112,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49112,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49112,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49112,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49112,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-49112,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49113/CVE-2024-49113.csv b/data/vul_id/CVE/2024/49/CVE-2024-49113/CVE-2024-49113.csv index 8230a343eb2c517..4448fd9d089ede1 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49113/CVE-2024-49113.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49113/CVE-2024-49113.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49113,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49113,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49113,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49113,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49114/CVE-2024-49114.csv b/data/vul_id/CVE/2024/49/CVE-2024-49114/CVE-2024-49114.csv index 080c1e24e16a37d..68dfcdf3ad7d6c6 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49114/CVE-2024-49114.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49114/CVE-2024-49114.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49114,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49114,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49114,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49114,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49115/CVE-2024-49115.csv b/data/vul_id/CVE/2024/49/CVE-2024-49115/CVE-2024-49115.csv index 55cf0424736c5c0..c97411d4f3dbb04 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49115/CVE-2024-49115.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49115/CVE-2024-49115.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49115,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49115,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49115,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49115,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49116/CVE-2024-49116.csv b/data/vul_id/CVE/2024/49/CVE-2024-49116/CVE-2024-49116.csv index 1da4280180a0006..ece4ea7c8b71e5b 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49116/CVE-2024-49116.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49116/CVE-2024-49116.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49116,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49116,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49116,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49116,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49117/CVE-2024-49117.csv b/data/vul_id/CVE/2024/49/CVE-2024-49117/CVE-2024-49117.csv index 350701a32cfe609..14d4d340e009f3e 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49117/CVE-2024-49117.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49117/CVE-2024-49117.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49117,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49117,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49117,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-49117,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-49117,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49118/CVE-2024-49118.csv b/data/vul_id/CVE/2024/49/CVE-2024-49118/CVE-2024-49118.csv index 89586074b4ff5f9..8d2b0c002b7f18a 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49118/CVE-2024-49118.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49118/CVE-2024-49118.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49118,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49118,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49118,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49118,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49119/CVE-2024-49119.csv b/data/vul_id/CVE/2024/49/CVE-2024-49119/CVE-2024-49119.csv index cfef9eba5323476..a101fd6d6300994 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49119/CVE-2024-49119.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49119/CVE-2024-49119.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49119,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49119,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49119,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49119,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49120/CVE-2024-49120.csv b/data/vul_id/CVE/2024/49/CVE-2024-49120/CVE-2024-49120.csv index 9aca9f622208940..aec6bb471ac5004 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49120/CVE-2024-49120.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49120/CVE-2024-49120.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49120,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49120,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49120,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49120,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49121/CVE-2024-49121.csv b/data/vul_id/CVE/2024/49/CVE-2024-49121/CVE-2024-49121.csv index 6919975586adaf4..8e551c6fa6ed179 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49121/CVE-2024-49121.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49121/CVE-2024-49121.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49121,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49121,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49121,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49121,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49122/CVE-2024-49122.csv b/data/vul_id/CVE/2024/49/CVE-2024-49122/CVE-2024-49122.csv index c6d8ea09f3ce698..2b53845e7a40a02 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49122/CVE-2024-49122.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49122/CVE-2024-49122.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49122,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49122,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49122,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49122,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49123/CVE-2024-49123.csv b/data/vul_id/CVE/2024/49/CVE-2024-49123/CVE-2024-49123.csv index d257d78017e3d68..27a5ea9c3059e91 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49123/CVE-2024-49123.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49123/CVE-2024-49123.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49123,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49123,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49123,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49123,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49124/CVE-2024-49124.csv b/data/vul_id/CVE/2024/49/CVE-2024-49124/CVE-2024-49124.csv index c86b09f36dc97a6..723827b518c63f5 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49124/CVE-2024-49124.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49124/CVE-2024-49124.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49124,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49124,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49124,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49124,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49125/CVE-2024-49125.csv b/data/vul_id/CVE/2024/49/CVE-2024-49125/CVE-2024-49125.csv index 9d721eacff77054..a9b50e799c1f163 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49125/CVE-2024-49125.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49125/CVE-2024-49125.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49125,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49125,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49125,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49125,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49126/CVE-2024-49126.csv b/data/vul_id/CVE/2024/49/CVE-2024-49126/CVE-2024-49126.csv index 4fc9f8be1f21f22..eea8b4c5839b59e 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49126/CVE-2024-49126.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49126/CVE-2024-49126.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49126,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49126,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49126,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49126,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49127/CVE-2024-49127.csv b/data/vul_id/CVE/2024/49/CVE-2024-49127/CVE-2024-49127.csv index 7088e149e2e6754..c2c3e172d42e4f6 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49127/CVE-2024-49127.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49127/CVE-2024-49127.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49127,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49127,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49127,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49127,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49128/CVE-2024-49128.csv b/data/vul_id/CVE/2024/49/CVE-2024-49128/CVE-2024-49128.csv index 40c40bd4bd84c30..cb3fb8828873770 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49128/CVE-2024-49128.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49128/CVE-2024-49128.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49128,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49128,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49128,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49128,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49129/CVE-2024-49129.csv b/data/vul_id/CVE/2024/49/CVE-2024-49129/CVE-2024-49129.csv index 73f570ceac4640c..a72fc0e827fa29a 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49129/CVE-2024-49129.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49129/CVE-2024-49129.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49129,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49129,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49129,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49129,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49132/CVE-2024-49132.csv b/data/vul_id/CVE/2024/49/CVE-2024-49132/CVE-2024-49132.csv index 5b250706e641359..930329acfc535a2 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49132/CVE-2024-49132.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49132/CVE-2024-49132.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49132,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49132,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49132,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49132,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49138/CVE-2024-49138.csv b/data/vul_id/CVE/2024/49/CVE-2024-49138/CVE-2024-49138.csv index d2e8123e841bac1..9b66eb8ee4c29b5 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49138/CVE-2024-49138.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49138/CVE-2024-49138.csv @@ -4,7 +4,7 @@ CVE-2024-49138,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs CVE-2024-49138,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-49138,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-49138,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-49138,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49138,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49138,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-49138,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49138,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49142/CVE-2024-49142.csv b/data/vul_id/CVE/2024/49/CVE-2024-49142/CVE-2024-49142.csv index 5b8d4760df3643d..ea8f32a63cb6a07 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49142/CVE-2024-49142.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49142/CVE-2024-49142.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49142,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49142,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49142,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49142,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv b/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv index 0a462519378a337..ca466740720db11 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49186/CVE-2024-49186.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49186,0.50000000,https://github.com/cyb3res3c/CVE-2024-49186,cyb3res3c/CVE-2024-49186,878761096 -CVE-2024-49186,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49186,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-49186,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49186,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49186,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49194/CVE-2024-49194.csv b/data/vul_id/CVE/2024/49/CVE-2024-49194/CVE-2024-49194.csv index 8d88bc49f294c1b..b1f1e62496fd48d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49194/CVE-2024-49194.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49194/CVE-2024-49194.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49194,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49194,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49194,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4920/CVE-2024-4920.csv b/data/vul_id/CVE/2024/49/CVE-2024-4920/CVE-2024-4920.csv index 4e158f1ddc6e0b0..a8b4582afa68513 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4920/CVE-2024-4920.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4920/CVE-2024-4920.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4920,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4920,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4920,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4920,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4920,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49203/CVE-2024-49203.csv b/data/vul_id/CVE/2024/49/CVE-2024-49203/CVE-2024-49203.csv index 223e0639630dd5a..1b3940cca5fa1f6 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49203/CVE-2024-49203.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49203/CVE-2024-49203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49203,1.00000000,https://github.com/CSIRTTrizna/CVE-2024-49203,CSIRTTrizna/CVE-2024-49203,869521489 CVE-2024-49203,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49203,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49203,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49203,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49203,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49203,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49203,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4932/CVE-2024-4932.csv b/data/vul_id/CVE/2024/49/CVE-2024-4932/CVE-2024-4932.csv index cd8f5ec805fd9ab..a3c2e34c74ed9f3 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4932/CVE-2024-4932.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4932/CVE-2024-4932.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4932,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4932,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49328/CVE-2024-49328.csv b/data/vul_id/CVE/2024/49/CVE-2024-49328/CVE-2024-49328.csv index fa1f2fd901ec717..99ac06086f1bd5f 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49328/CVE-2024-49328.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49328/CVE-2024-49328.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49328,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-49328,RandomRobbieBF/CVE-2024-49328,884373508 -CVE-2024-49328,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49328,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-49328,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49328,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49328,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49328,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49328,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49328,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49328,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49328,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49353/CVE-2024-49353.csv b/data/vul_id/CVE/2024/49/CVE-2024-49353/CVE-2024-49353.csv index 80c4055e134dcbe..ee36226fd8d600d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49353/CVE-2024-49353.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49353/CVE-2024-49353.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49353,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49353,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49353,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49353,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4936/CVE-2024-4936.csv b/data/vul_id/CVE/2024/49/CVE-2024-4936/CVE-2024-4936.csv index 1a3e99338e21205..c5fff2f03d5d73d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4936/CVE-2024-4936.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4936/CVE-2024-4936.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4936,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4936,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4936,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4936,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4936,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49368/CVE-2024-49368.csv b/data/vul_id/CVE/2024/49/CVE-2024-49368/CVE-2024-49368.csv index b7e378a63f869d9..1fad9247b33306f 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49368/CVE-2024-49368.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49368/CVE-2024-49368.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49368,1.00000000,https://github.com/Aashay221999/CVE-2024-49368,Aashay221999/CVE-2024-49368,887035757 CVE-2024-49368,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49368,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49368,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49368,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49368,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49368,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49368,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49369/CVE-2024-49369.csv b/data/vul_id/CVE/2024/49/CVE-2024-49369/CVE-2024-49369.csv index b8fd29fa33ed1b8..32758bec7cafaee 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49369/CVE-2024-49369.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49369/CVE-2024-49369.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49369,1.00000000,https://github.com/Quantum-Sicarius/CVE-2024-49369,Quantum-Sicarius/CVE-2024-49369,895937915 -CVE-2024-49369,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49369,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-49369,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49369,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49369,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49369,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49369,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49369,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4937/CVE-2024-4937.csv b/data/vul_id/CVE/2024/49/CVE-2024-4937/CVE-2024-4937.csv index 0f34e1e48382160..97599926af8db22 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4937/CVE-2024-4937.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4937/CVE-2024-4937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4937,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4937,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49379/CVE-2024-49379.csv b/data/vul_id/CVE/2024/49/CVE-2024-49379/CVE-2024-49379.csv index d09390ba560069d..6a4f473efa3d748 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49379/CVE-2024-49379.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49379/CVE-2024-49379.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49379,1.00000000,https://github.com/OHDUDEOKNICE/CVE-2024-49379,OHDUDEOKNICE/CVE-2024-49379,889610570 -CVE-2024-49379,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49379,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-49379,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49379,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49379,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49379,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49379,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49379,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv b/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv index dfb78c210ad7093..e66943c97e50a58 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4947,1.00000000,https://github.com/uixss/PoC-CVE-2024-4947,uixss/PoC-CVE-2024-4947,877975885 -CVE-2024-4947,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4947,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-4947,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-4947,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4947,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-4947,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4947,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-4947,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4947,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-4947,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv b/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv index 6a8e43be52d5988..858f2099657d3c8 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv @@ -23,9 +23,9 @@ CVE-2024-4956,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2024-4956,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-4956,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-4956,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-4956,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-4956,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-4956,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-4956,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-4956,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4956,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-4956,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-4956,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-4956,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -33,7 +33,7 @@ CVE-2024-4956,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/ CVE-2024-4956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-4956,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4956,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4956,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4956,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4956,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-4956,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4956,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4968/CVE-2024-4968.csv b/data/vul_id/CVE/2024/49/CVE-2024-4968/CVE-2024-4968.csv index 48edd03375dbd91..5330cd0f30c030a 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4968/CVE-2024-4968.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4968/CVE-2024-4968.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4968,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4968,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4968,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49681/CVE-2024-49681.csv b/data/vul_id/CVE/2024/49/CVE-2024-49681/CVE-2024-49681.csv index 1d81d075b2ae6b8..0e0b7ae6633ce6b 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49681/CVE-2024-49681.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49681/CVE-2024-49681.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-49681,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-49681,RandomRobbieBF/CVE-2024-49681,885857761 -CVE-2024-49681,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-49681,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-49681,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-49681,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-49681,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-49681,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-49681,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-49681,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-49681,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-49681,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49803/CVE-2024-49803.csv b/data/vul_id/CVE/2024/49/CVE-2024-49803/CVE-2024-49803.csv index 0f24f3a7a290bfb..7c8821f616a4b39 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49803/CVE-2024-49803.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49803/CVE-2024-49803.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49803,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49803,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49803,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49803,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49805/CVE-2024-49805.csv b/data/vul_id/CVE/2024/49/CVE-2024-49805/CVE-2024-49805.csv index c9304c98e21e9f5..d321566e47b0426 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49805/CVE-2024-49805.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49805/CVE-2024-49805.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49805,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49805,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49805,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49805,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49806/CVE-2024-49806.csv b/data/vul_id/CVE/2024/49/CVE-2024-49806/CVE-2024-49806.csv index d05fad626214126..313d6fa39778719 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49806/CVE-2024-49806.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49806/CVE-2024-49806.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49806,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49806,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-49806,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-49806,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-49848/CVE-2024-49848.csv b/data/vul_id/CVE/2024/49/CVE-2024-49848/CVE-2024-49848.csv index 051e8424477bdc0..b4ce5557e93141d 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-49848/CVE-2024-49848.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-49848/CVE-2024-49848.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-49848,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-49848,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4985/CVE-2024-4985.csv b/data/vul_id/CVE/2024/49/CVE-2024-4985/CVE-2024-4985.csv index d15fdafec54f825..66ef3f3b6c40d60 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4985/CVE-2024-4985.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4985/CVE-2024-4985.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4985,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-4985,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-4985,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4985,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4985,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4985,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50054/CVE-2024-50054.csv b/data/vul_id/CVE/2024/50/CVE-2024-50054/CVE-2024-50054.csv index bd3794487c080b1..08d1ce3d1402e1e 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50054/CVE-2024-50054.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50054/CVE-2024-50054.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50054,0.00250627,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2024-50054,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50054,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50054,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50054,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv b/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv index 2c9ecfce1c4da00..8d4453085974e13 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv @@ -4,7 +4,7 @@ CVE-2024-5009,0.50000000,https://github.com/sinsinology/CVE-2024-5009,sinsinolog CVE-2024-5009,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5009,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5009,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5009,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5009,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5009,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5009,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5025/CVE-2024-5025.csv b/data/vul_id/CVE/2024/50/CVE-2024-5025/CVE-2024-5025.csv index 0511d5a6cb75085..4dcbba1fa06d8a2 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5025/CVE-2024-5025.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5025/CVE-2024-5025.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5025,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5025,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5025,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5025,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5025,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50251/CVE-2024-50251.csv b/data/vul_id/CVE/2024/50/CVE-2024-50251/CVE-2024-50251.csv index 22c9adc7aa7ba72..fc19ad2b16551fc 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50251/CVE-2024-50251.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50251/CVE-2024-50251.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50251,1.00000000,https://github.com/slavin-ayu/CVE-2024-50251-PoC,slavin-ayu/CVE-2024-50251-PoC,887128999 -CVE-2024-50251,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50251,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50251,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50251,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50251,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50251,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50251,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50251,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50251,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50251,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5033/CVE-2024-5033.csv b/data/vul_id/CVE/2024/50/CVE-2024-5033/CVE-2024-5033.csv index 23ad0caeb536095..bea9cb9837a9e39 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5033/CVE-2024-5033.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5033/CVE-2024-5033.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5033,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5033,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5033,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5033,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5033,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50330/CVE-2024-50330.csv b/data/vul_id/CVE/2024/50/CVE-2024-50330/CVE-2024-50330.csv index fc87615a6957cd2..2153b39559e9247 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50330/CVE-2024-50330.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50330/CVE-2024-50330.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50330,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50330,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50330,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50330,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-50330,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50335/CVE-2024-50335.csv b/data/vul_id/CVE/2024/50/CVE-2024-50335/CVE-2024-50335.csv index 84aba862d447e37..294ddaa7eb7e256 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50335/CVE-2024-50335.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50335/CVE-2024-50335.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50335,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50335,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50335,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50335,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50335,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-50335,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50335,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5034/CVE-2024-5034.csv b/data/vul_id/CVE/2024/50/CVE-2024-5034/CVE-2024-5034.csv index 5094bc63e931abf..67938adeefbca6f 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5034/CVE-2024-5034.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5034/CVE-2024-5034.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5034,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50340/CVE-2024-50340.csv b/data/vul_id/CVE/2024/50/CVE-2024-50340/CVE-2024-50340.csv index 44769c51f831045..b24f83b7d46ea66 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50340/CVE-2024-50340.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50340/CVE-2024-50340.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50340,1.00000000,https://github.com/Nyamort/CVE-2024-50340,Nyamort/CVE-2024-50340,884497011 CVE-2024-50340,0.50000000,https://github.com/Nyamort/CVE-2024-52301,Nyamort/CVE-2024-52301,888639868 CVE-2024-50340,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-50340,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-50340,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-50340,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50340,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-50340,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50340,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50340,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50340,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50340,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50340,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50340,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50340,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50359/CVE-2024-50359.csv b/data/vul_id/CVE/2024/50/CVE-2024-50359/CVE-2024-50359.csv index aa3f260d0481d20..54e73988af0c12a 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50359/CVE-2024-50359.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50359/CVE-2024-50359.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50359,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50359,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50359,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50359,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5037/CVE-2024-5037.csv b/data/vul_id/CVE/2024/50/CVE-2024-5037/CVE-2024-5037.csv index 15b5f2b9920263c..96c321e9c08810a 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5037/CVE-2024-5037.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5037/CVE-2024-5037.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5037,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-5037,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5037,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5037,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5037,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5037,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50370/CVE-2024-50370.csv b/data/vul_id/CVE/2024/50/CVE-2024-50370/CVE-2024-50370.csv index b55533f79b466b9..c4084069215b27b 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50370/CVE-2024-50370.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50370/CVE-2024-50370.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50370,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50370,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50370,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50370,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50374/CVE-2024-50374.csv b/data/vul_id/CVE/2024/50/CVE-2024-50374/CVE-2024-50374.csv index 42e098980c2df80..b5d834c0e3ad7a0 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50374/CVE-2024-50374.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50374/CVE-2024-50374.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50374,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50374,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50374,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50374,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50375/CVE-2024-50375.csv b/data/vul_id/CVE/2024/50/CVE-2024-50375/CVE-2024-50375.csv index ac2b4e9e26e9c36..0b525ac1e9356d5 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50375/CVE-2024-50375.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50375/CVE-2024-50375.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50375,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50375,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50375,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50375,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50376/CVE-2024-50376.csv b/data/vul_id/CVE/2024/50/CVE-2024-50376/CVE-2024-50376.csv index e99ff0a1a108ec2..c309854bc9fdfe6 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50376/CVE-2024-50376.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50376/CVE-2024-50376.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50376,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50376,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50376,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50376,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50379/CVE-2024-50379.csv b/data/vul_id/CVE/2024/50/CVE-2024-50379/CVE-2024-50379.csv index e71bd3005902323..e3355165ac3c389 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50379/CVE-2024-50379.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50379/CVE-2024-50379.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-50379,1.00000000,https://github.com/Alchemist3dot14/CVE-2024-50379,Alchemist3dot14/CVE-2024-50379,906416890 CVE-2024-50379,1.00000000,https://github.com/iSee857/CVE-2024-50379-PoC,iSee857/CVE-2024-50379-PoC,906070879 CVE-2024-50379,1.00000000,https://github.com/JFOZ1010/Nuclei-Template-CVE-2024-50379,JFOZ1010/Nuclei-Template-CVE-2024-50379,906045424 CVE-2024-50379,1.00000000,https://github.com/yiliufeng168/CVE-2024-50379-POC,yiliufeng168/CVE-2024-50379-POC,905529726 @@ -6,11 +7,11 @@ CVE-2024-50379,1.00000000,https://github.com/v3153/CVE-2024-50379-POC,v3153/CVE- CVE-2024-50379,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-50379,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-50379,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-50379,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-50379,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50379,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50379,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50379,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50379,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50379,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50379,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50379,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50379,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-50379,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50381/CVE-2024-50381.csv b/data/vul_id/CVE/2024/50/CVE-2024-50381/CVE-2024-50381.csv index 08ab0d4a9cd3d0e..ec82e17fbf4580c 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50381/CVE-2024-50381.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50381/CVE-2024-50381.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50381,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50381,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50381,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50381,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50386/CVE-2024-50386.csv b/data/vul_id/CVE/2024/50/CVE-2024-50386/CVE-2024-50386.csv index 9ede9ab82ca15ca..34257694afe9596 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50386/CVE-2024-50386.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50386/CVE-2024-50386.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50386,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50386,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50386,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50386,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-50386,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5039/CVE-2024-5039.csv b/data/vul_id/CVE/2024/50/CVE-2024-5039/CVE-2024-5039.csv index 82596b00ba63643..ed0b18a0782adee 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5039/CVE-2024-5039.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5039/CVE-2024-5039.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5039,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5039,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5039,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5039,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5039,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50393/CVE-2024-50393.csv b/data/vul_id/CVE/2024/50/CVE-2024-50393/CVE-2024-50393.csv index fafa24d755776df..03badf6856b3a65 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50393/CVE-2024-50393.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50393/CVE-2024-50393.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50393,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50393,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50393,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50393,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50395/CVE-2024-50395.csv b/data/vul_id/CVE/2024/50/CVE-2024-50395/CVE-2024-50395.csv index 777348fff266091..f7d93b5d11f6109 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50395/CVE-2024-50395.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50395/CVE-2024-50395.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50395,1.00000000,https://github.com/neko-hat/CVE-2024-50395,neko-hat/CVE-2024-50395,893743289 -CVE-2024-50395,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50395,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50395,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50395,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50395,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50395,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50395,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50395,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50395,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50396/CVE-2024-50396.csv b/data/vul_id/CVE/2024/50/CVE-2024-50396/CVE-2024-50396.csv index caf8bb158cb5090..9e26720276f1290 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50396/CVE-2024-50396.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50396/CVE-2024-50396.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50396,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50396,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50396,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50396,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50397/CVE-2024-50397.csv b/data/vul_id/CVE/2024/50/CVE-2024-50397/CVE-2024-50397.csv index 7145ef240a4f604..5048f8036c7817a 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50397/CVE-2024-50397.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50397/CVE-2024-50397.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50397,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50397,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50397,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50397,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5042/CVE-2024-5042.csv b/data/vul_id/CVE/2024/50/CVE-2024-5042/CVE-2024-5042.csv index 89f1911621d9714..c33f28c35834b90 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5042/CVE-2024-5042.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5042/CVE-2024-5042.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5042,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5042,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5042,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5042,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50427/CVE-2024-50427.csv b/data/vul_id/CVE/2024/50/CVE-2024-50427/CVE-2024-50427.csv index 3aa6a282c0a4503..85d4898ad5b0935 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50427/CVE-2024-50427.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50427/CVE-2024-50427.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50427,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50427,RandomRobbieBF/CVE-2024-50427,885351535 -CVE-2024-50427,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50427,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50427,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50427,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50427,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50427,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50427,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50427,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50427,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50427,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5045/CVE-2024-5045.csv b/data/vul_id/CVE/2024/50/CVE-2024-5045/CVE-2024-5045.csv index 602b0eaf03e875d..baef8e0509146b2 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5045/CVE-2024-5045.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5045/CVE-2024-5045.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5045,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5045,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5045,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5045,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5045,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50450/CVE-2024-50450.csv b/data/vul_id/CVE/2024/50/CVE-2024-50450/CVE-2024-50450.csv index 331f7dc7dac0801..de67ca6ed57f01e 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50450/CVE-2024-50450.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50450/CVE-2024-50450.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50450,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50450,RandomRobbieBF/CVE-2024-50450,885327071 -CVE-2024-50450,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50450,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50450,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50450,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50450,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50450,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50450,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50450,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50450,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50450,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5047/CVE-2024-5047.csv b/data/vul_id/CVE/2024/50/CVE-2024-5047/CVE-2024-5047.csv index 0c32323cd3f2c3c..77899919427ce5f 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5047/CVE-2024-5047.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5047/CVE-2024-5047.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5047,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5047,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5047,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5047,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5047,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50473/CVE-2024-50473.csv b/data/vul_id/CVE/2024/50/CVE-2024-50473/CVE-2024-50473.csv index b547ffbba171261..6ce24161c00ec72 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50473/CVE-2024-50473.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50473/CVE-2024-50473.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50473,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50473,RandomRobbieBF/CVE-2024-50473,885717449 -CVE-2024-50473,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50473,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50473,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50473,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50473,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50473,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50473,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50473,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50475/CVE-2024-50475.csv b/data/vul_id/CVE/2024/50/CVE-2024-50475/CVE-2024-50475.csv index 015dc4f3f4c8930..36c560aba10490b 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50475/CVE-2024-50475.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50475/CVE-2024-50475.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50475,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50475,RandomRobbieBF/CVE-2024-50475,883081341 -CVE-2024-50475,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50475,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50475,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50475,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50476/CVE-2024-50476.csv b/data/vul_id/CVE/2024/50/CVE-2024-50476/CVE-2024-50476.csv index c26b156afcca790..8798ab6c14e95d4 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50476/CVE-2024-50476.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50476/CVE-2024-50476.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50476,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50476,RandomRobbieBF/CVE-2024-50476,883044063 -CVE-2024-50476,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50476,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50476,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50476,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50476,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50476,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50476,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50477/CVE-2024-50477.csv b/data/vul_id/CVE/2024/50/CVE-2024-50477/CVE-2024-50477.csv index fda543ece61c2f8..f45f99c96a6a782 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50477/CVE-2024-50477.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50477/CVE-2024-50477.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50477,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50477,RandomRobbieBF/CVE-2024-50477,885488327 -CVE-2024-50477,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50477,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50477,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50477,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50477,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50477,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50477,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50477,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50477,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50477,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50478/CVE-2024-50478.csv b/data/vul_id/CVE/2024/50/CVE-2024-50478/CVE-2024-50478.csv index 3493bbbb1670063..27d47bd37002c17 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50478/CVE-2024-50478.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50478/CVE-2024-50478.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50478,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50478,RandomRobbieBF/CVE-2024-50478,883959177 -CVE-2024-50478,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50478,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50478,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50478,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50478,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50478,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50478,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50478,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50478,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50478,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5048/CVE-2024-5048.csv b/data/vul_id/CVE/2024/50/CVE-2024-5048/CVE-2024-5048.csv index 8e15f4b28bce914..f026753d4c45392 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5048/CVE-2024-5048.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5048/CVE-2024-5048.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5048,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5048,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5048,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5048,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5048,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50482/CVE-2024-50482.csv b/data/vul_id/CVE/2024/50/CVE-2024-50482/CVE-2024-50482.csv index 1168944b45f0ef7..76835fd51ab5802 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50482/CVE-2024-50482.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50482/CVE-2024-50482.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50482,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50482,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50482,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50482,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50482,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50482,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50482,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50482,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50482,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50482,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50483/CVE-2024-50483.csv b/data/vul_id/CVE/2024/50/CVE-2024-50483/CVE-2024-50483.csv index 84bf774c179fc94..d6de5bf6aa6ce50 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50483/CVE-2024-50483.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50483/CVE-2024-50483.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50483,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50483,RandomRobbieBF/CVE-2024-50483,883950955 -CVE-2024-50483,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-50483,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50483,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50483,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50483,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50483,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50483,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50483,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50483,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50483,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50483,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50483,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50485/CVE-2024-50485.csv b/data/vul_id/CVE/2024/50/CVE-2024-50485/CVE-2024-50485.csv index 9c87f4a5d10f51a..7d9155c602ffd7f 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50485/CVE-2024-50485.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50485/CVE-2024-50485.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50485,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50485,RandomRobbieBF/CVE-2024-50485,883716846 -CVE-2024-50485,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50485,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50485,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50485,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50485,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50485,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50485,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50485,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50485,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50485,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50488/CVE-2024-50488.csv b/data/vul_id/CVE/2024/50/CVE-2024-50488/CVE-2024-50488.csv index 498b1e10494ab66..01e42bc27a7bd80 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50488/CVE-2024-50488.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50488/CVE-2024-50488.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50488,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50488,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50488,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50488,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50488,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50488,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50488,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50488,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50488,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50488,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5049/CVE-2024-5049.csv b/data/vul_id/CVE/2024/50/CVE-2024-5049/CVE-2024-5049.csv index 1216e8773037608..7892bb57f4384b7 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5049/CVE-2024-5049.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5049/CVE-2024-5049.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5049,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5049,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5049,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5049,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50490/CVE-2024-50490.csv b/data/vul_id/CVE/2024/50/CVE-2024-50490/CVE-2024-50490.csv index 432c42b46f08383..5ee0936f2412cf6 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50490/CVE-2024-50490.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50490/CVE-2024-50490.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50490,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50490,RandomRobbieBF/CVE-2024-50490,883699871 -CVE-2024-50490,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50490,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50490,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50490,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50490,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50490,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50490,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50490,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50490,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50490,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50493/CVE-2024-50493.csv b/data/vul_id/CVE/2024/50/CVE-2024-50493/CVE-2024-50493.csv index 200635133d0c1ee..36acbe3d20dc10b 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50493/CVE-2024-50493.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50493/CVE-2024-50493.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50493,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50493,RandomRobbieBF/CVE-2024-50493,886111060 -CVE-2024-50493,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50493,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50493,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50493,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50493,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50493,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50493,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50493,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50493,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50493,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50498/CVE-2024-50498.csv b/data/vul_id/CVE/2024/50/CVE-2024-50498/CVE-2024-50498.csv index 7851a6b2bf86dee..33c6c2e1d86d3b7 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50498/CVE-2024-50498.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50498/CVE-2024-50498.csv @@ -4,13 +4,13 @@ CVE-2024-50498,0.50000000,https://github.com/RandomRobbieBF/CVE-2024-50498,Rando CVE-2024-50498,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-50498,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-50498,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-50498,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-50498,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-50498,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50498,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50498,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-50498,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50498,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50498,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50498,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50498,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50498,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50498,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50498,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50498,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5050/CVE-2024-5050.csv b/data/vul_id/CVE/2024/50/CVE-2024-5050/CVE-2024-5050.csv index 4f705bb8681a21b..ea974eeac05934b 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5050/CVE-2024-5050.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5050/CVE-2024-5050.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5050,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5050,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50509/CVE-2024-50509.csv b/data/vul_id/CVE/2024/50/CVE-2024-50509/CVE-2024-50509.csv index 793f9cd7e0a480b..ffaf2e5500888c4 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50509/CVE-2024-50509.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50509/CVE-2024-50509.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50509,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-50509,RandomRobbieBF/CVE-2024-50509,904378470 -CVE-2024-50509,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50509,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50509,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50509,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50509,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50509,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-50509,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50550/CVE-2024-50550.csv b/data/vul_id/CVE/2024/50/CVE-2024-50550/CVE-2024-50550.csv index f5cf8b6fa48ef2b..f6c66138afbb133 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50550/CVE-2024-50550.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50550/CVE-2024-50550.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50550,1.00000000,https://github.com/AleksaZatezalo/CVE-2024-50550,AleksaZatezalo/CVE-2024-50550,880540601 -CVE-2024-50550,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-50550,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-50550,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50550,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-50550,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50550,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50550,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv b/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv index d49fa44711b3870..a59b1f021cd2de5 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5057/CVE-2024-5057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5057,1.00000000,https://github.com/g1thubb004/poc-CVE-2024-5057,g1thubb004/poc-CVE-2024-5057,894190256 CVE-2024-5057,1.00000000,https://github.com/enter0x13/poc-CVE-2024-5057,enter0x13/poc-CVE-2024-5057,869826420 -CVE-2024-5057,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5057,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5057,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5057,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5057,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5062/CVE-2024-5062.csv b/data/vul_id/CVE/2024/50/CVE-2024-5062/CVE-2024-5062.csv index f326173d4a2d80d..2063c5342aeb597 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5062/CVE-2024-5062.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5062/CVE-2024-5062.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5062,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-5062,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5062,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5062,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5062,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5062,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50623/CVE-2024-50623.csv b/data/vul_id/CVE/2024/50/CVE-2024-50623/CVE-2024-50623.csv index 6e8fe1564e35cf9..399e1ff4bc386e8 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50623/CVE-2024-50623.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50623/CVE-2024-50623.csv @@ -2,15 +2,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50623,1.00000000,https://github.com/watchtowrlabs/CVE-2024-50623,watchtowrlabs/CVE-2024-50623,901898206 CVE-2024-50623,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-50623,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-50623,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-50623,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-50623,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50623,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-50623,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-50623,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-50623,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-50623,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50623,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50623,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50623,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50623,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50623,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50623,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50623,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-50623,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5065/CVE-2024-5065.csv b/data/vul_id/CVE/2024/50/CVE-2024-5065/CVE-2024-5065.csv index d14df566bdbc12f..0026851f75be8c7 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5065/CVE-2024-5065.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5065/CVE-2024-5065.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5065,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5065,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5065,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5065,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5065,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50657/CVE-2024-50657.csv b/data/vul_id/CVE/2024/50/CVE-2024-50657/CVE-2024-50657.csv index 9a09bfcd20dc58e..d2acfabfc8316e2 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50657/CVE-2024-50657.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50657/CVE-2024-50657.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50657,1.00000000,https://github.com/SAHALLL/CVE-2024-50657,SAHALLL/CVE-2024-50657,888839263 -CVE-2024-50657,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50657,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50657,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50657,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50657,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50657,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50657,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50657,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50657,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50657,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5067/CVE-2024-5067.csv b/data/vul_id/CVE/2024/50/CVE-2024-5067/CVE-2024-5067.csv index 54c16c41cb35e05..0af1f8fac3594da 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5067/CVE-2024-5067.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5067/CVE-2024-5067.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5067,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5067,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5067,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5067,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5067,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50677/CVE-2024-50677.csv b/data/vul_id/CVE/2024/50/CVE-2024-50677/CVE-2024-50677.csv index 91da46324ebb3e7..237f70f6c188b55 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50677/CVE-2024-50677.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50677/CVE-2024-50677.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50677,1.00000000,https://github.com/ZumiYumi/CVE-2024-50677,ZumiYumi/CVE-2024-50677,899289654 -CVE-2024-50677,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50677,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50677,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50677,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50677,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50677,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50677,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50677,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-50677,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50766/CVE-2024-50766.csv b/data/vul_id/CVE/2024/50/CVE-2024-50766/CVE-2024-50766.csv index 2ac784383f9e596..734c5f6f59e4ff7 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50766/CVE-2024-50766.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50766/CVE-2024-50766.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50766,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-50766,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-50766,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-50766,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-50766,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5080/CVE-2024-5080.csv b/data/vul_id/CVE/2024/50/CVE-2024-5080/CVE-2024-5080.csv index 0a1d984bbdd3e73..a8f174fe0a8e12d 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5080/CVE-2024-5080.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5080/CVE-2024-5080.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5080,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5080,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5080,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50803/CVE-2024-50803.csv b/data/vul_id/CVE/2024/50/CVE-2024-50803/CVE-2024-50803.csv index 5b2a7f71a116598..f3f92f8f7ae63e8 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50803/CVE-2024-50803.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50803/CVE-2024-50803.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50803,1.00000000,https://github.com/Praison001/CVE-2024-50803-Redaxo,Praison001/CVE-2024-50803-Redaxo,889129803 -CVE-2024-50803,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50803,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50803,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50803,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50803,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50803,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50803,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50803,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50803,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50803,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50804/CVE-2024-50804.csv b/data/vul_id/CVE/2024/50/CVE-2024-50804/CVE-2024-50804.csv index 8f4268cb7921c99..b612af820263ad2 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50804/CVE-2024-50804.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50804/CVE-2024-50804.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50804,1.00000000,https://github.com/g3tsyst3m/CVE-2024-50804,g3tsyst3m/CVE-2024-50804,883225767 -CVE-2024-50804,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50804,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50804,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50804,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50804,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50804,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50804,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50804,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50804,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50804,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv b/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv index 4985b847b05b489..6eec56b5813af87 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv @@ -8,7 +8,7 @@ CVE-2024-5084,1.00000000,https://github.com/Chocapikk/CVE-2024-5084,Chocapikk/CV CVE-2024-5084,0.50000000,https://github.com/KTN1990/CVE-2024-5084,KTN1990/CVE-2024-5084,805639631 CVE-2024-5084,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 CVE-2024-5084,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 -CVE-2024-5084,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5084,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5084,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5084,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5084,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -19,7 +19,7 @@ CVE-2024-5084,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2024-5084,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5084,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5084,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5084,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5084,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5084,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5084,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5084,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50848/CVE-2024-50848.csv b/data/vul_id/CVE/2024/50/CVE-2024-50848/CVE-2024-50848.csv index 9a69778bd8b112a..bbb26600d6f435d 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50848/CVE-2024-50848.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50848/CVE-2024-50848.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50848,1.00000000,https://github.com/Wh1teSnak3/CVE-2024-50848,Wh1teSnak3/CVE-2024-50848,889175343 -CVE-2024-50848,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50848,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50848,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50848,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50848,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50848,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50848,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50848,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50848,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50848,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50849/CVE-2024-50849.csv b/data/vul_id/CVE/2024/50/CVE-2024-50849/CVE-2024-50849.csv index 3ff6b4ba0e11e2d..47d58cd05bfba15 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50849/CVE-2024-50849.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50849/CVE-2024-50849.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50849,1.00000000,https://github.com/Wh1teSnak3/CVE-2024-50849,Wh1teSnak3/CVE-2024-50849,889195386 -CVE-2024-50849,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50849,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50849,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50849,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50849,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50849,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50849,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50849,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50849,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50849,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5094/CVE-2024-5094.csv b/data/vul_id/CVE/2024/50/CVE-2024-5094/CVE-2024-5094.csv index f380306e59bd003..7764d6f71ffd8d9 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5094/CVE-2024-5094.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5094/CVE-2024-5094.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5094,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5094,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5094,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5094,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50944/CVE-2024-50944.csv b/data/vul_id/CVE/2024/50/CVE-2024-50944/CVE-2024-50944.csv index d859b7649f409b7..6c31a4d7340373b 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50944/CVE-2024-50944.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50944/CVE-2024-50944.csv @@ -1,7 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50944,1.00000000,https://github.com/AbdullahAlmutawa/CVE-2024-50944,AbdullahAlmutawa/CVE-2024-50944,905989849 -CVE-2024-50944,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50944,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50944,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50944,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50944,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50944,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50944,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-50944,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50945/CVE-2024-50945.csv b/data/vul_id/CVE/2024/50/CVE-2024-50945/CVE-2024-50945.csv index 3bce59f83d0a586..ff8f1c4540217f9 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50945/CVE-2024-50945.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50945/CVE-2024-50945.csv @@ -1,7 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50945,1.00000000,https://github.com/AbdullahAlmutawa/CVE-2024-50945,AbdullahAlmutawa/CVE-2024-50945,906003968 -CVE-2024-50945,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50945,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50945,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50945,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50945,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50945,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50945,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-50945,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5096/CVE-2024-5096.csv b/data/vul_id/CVE/2024/50/CVE-2024-5096/CVE-2024-5096.csv index fe8ff2144b41bb1..b730d5ffd902657 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5096/CVE-2024-5096.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5096/CVE-2024-5096.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5096,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5096,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5096,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5096,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5096,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50961/CVE-2024-50961.csv b/data/vul_id/CVE/2024/50/CVE-2024-50961/CVE-2024-50961.csv index af20febb1e31fe7..cd4f2a0a6f0dd29 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50961/CVE-2024-50961.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50961/CVE-2024-50961.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50961,1.00000000,https://github.com/fdzdev/CVE-2024-50961,fdzdev/CVE-2024-50961,887738523 -CVE-2024-50961,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50961,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50961,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50961,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50962/CVE-2024-50962.csv b/data/vul_id/CVE/2024/50/CVE-2024-50962/CVE-2024-50962.csv index 2be672dfddd5100..abb581406d26865 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50962/CVE-2024-50962.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50962/CVE-2024-50962.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50962,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50962,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50962,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50962,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50962,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50962,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50962,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50962,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50962,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50962,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50964/CVE-2024-50964.csv b/data/vul_id/CVE/2024/50/CVE-2024-50964/CVE-2024-50964.csv index 275de4c72a41376..1ee4357b69949a1 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50964/CVE-2024-50964.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50964/CVE-2024-50964.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-50964,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50964,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50964,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50964,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50964,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50964,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50964,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50964,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50964,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50964,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50968/CVE-2024-50968.csv b/data/vul_id/CVE/2024/50/CVE-2024-50968/CVE-2024-50968.csv index 89c200683c87fae..6a04559a66136a4 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50968/CVE-2024-50968.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50968/CVE-2024-50968.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50968,1.00000000,https://github.com/Akhlak2511/CVE-2024-50968,Akhlak2511/CVE-2024-50968,887259811 -CVE-2024-50968,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50968,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50968,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50968,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50968,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50968,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50968,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50969/CVE-2024-50969.csv b/data/vul_id/CVE/2024/50/CVE-2024-50969/CVE-2024-50969.csv index 275bd69b912805c..68ee2e79c291186 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50969/CVE-2024-50969.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50969/CVE-2024-50969.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50969,1.00000000,https://github.com/Akhlak2511/CVE-2024-50969,Akhlak2511/CVE-2024-50969,887401537 -CVE-2024-50969,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50969,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50969,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50969,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50969,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50969,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50969,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50969,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50969,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50969,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5097/CVE-2024-5097.csv b/data/vul_id/CVE/2024/50/CVE-2024-5097/CVE-2024-5097.csv index c3aedb8de82ef51..c6a690c7917c559 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5097/CVE-2024-5097.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5097/CVE-2024-5097.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5097,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5097,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5097,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5097,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50970/CVE-2024-50970.csv b/data/vul_id/CVE/2024/50/CVE-2024-50970/CVE-2024-50970.csv index 3d6c1218d58103b..f31fbc0e1cc6097 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50970/CVE-2024-50970.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50970/CVE-2024-50970.csv @@ -3,7 +3,7 @@ CVE-2024-50970,1.00000000,https://github.com/Akhlak2511/CVE-2024-50970,Akhlak251 CVE-2024-50970,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50970,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50970,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50970,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50970,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50970,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50970,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50970,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50971/CVE-2024-50971.csv b/data/vul_id/CVE/2024/50/CVE-2024-50971/CVE-2024-50971.csv index 9cf507122739cfd..910561a9ed03dc5 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50971/CVE-2024-50971.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50971/CVE-2024-50971.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50971,1.00000000,https://github.com/Akhlak2511/CVE-2024-50971,Akhlak2511/CVE-2024-50971,887409068 -CVE-2024-50971,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50971,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50971,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50971,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50971,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50971,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50971,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50971,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50971,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50971,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50972/CVE-2024-50972.csv b/data/vul_id/CVE/2024/50/CVE-2024-50972/CVE-2024-50972.csv index d79c578c3a61593..4bea008f05b22a2 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50972/CVE-2024-50972.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50972/CVE-2024-50972.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50972,1.00000000,https://github.com/Akhlak2511/CVE-2024-50972,Akhlak2511/CVE-2024-50972,887411310 -CVE-2024-50972,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50972,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50972,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50972,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50972,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50972,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50972,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50972,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50972,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50972,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5098/CVE-2024-5098.csv b/data/vul_id/CVE/2024/50/CVE-2024-5098/CVE-2024-5098.csv index 219aa706503284c..d4c54997ae2fc9a 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5098/CVE-2024-5098.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5098/CVE-2024-5098.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5098,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5098,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5098,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5098,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5098,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-50986/CVE-2024-50986.csv b/data/vul_id/CVE/2024/50/CVE-2024-50986/CVE-2024-50986.csv index d1a655f022d7011..8f8e67d9a74c2d9 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-50986/CVE-2024-50986.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-50986/CVE-2024-50986.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-50986,1.00000000,https://github.com/riftsandroses/CVE-2024-50986,riftsandroses/CVE-2024-50986,887656070 -CVE-2024-50986,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-50986,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-50986,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-50986,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-50986,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-50986,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-50986,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-50986,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-50986,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-50986,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5102/CVE-2024-5102.csv b/data/vul_id/CVE/2024/51/CVE-2024-5102/CVE-2024-5102.csv index 4ce9aefcc6cb3ab..cd9e1bbf7c6dfbe 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5102/CVE-2024-5102.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5102/CVE-2024-5102.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5102,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5102,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5102,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51026/CVE-2024-51026.csv b/data/vul_id/CVE/2024/51/CVE-2024-51026/CVE-2024-51026.csv index eba3beff9f49eab..1627e44a07653db 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51026/CVE-2024-51026.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51026/CVE-2024-51026.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51026,1.00000000,https://github.com/BrotherOfJhonny/CVE-2024-51026_Overview,BrotherOfJhonny/CVE-2024-51026_Overview,886757040 -CVE-2024-51026,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51026,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51026,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51026,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51026,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51026,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51026,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51026,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51026,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51026,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5103/CVE-2024-5103.csv b/data/vul_id/CVE/2024/51/CVE-2024-5103/CVE-2024-5103.csv index f60406f07fa8660..67e3f2660ede25a 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5103/CVE-2024-5103.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5103/CVE-2024-5103.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5103,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5103,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5103,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51030/CVE-2024-51030.csv b/data/vul_id/CVE/2024/51/CVE-2024-51030/CVE-2024-51030.csv index 6eb5df7963946b9..e939595ff117105 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51030/CVE-2024-51030.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51030/CVE-2024-51030.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51030,1.00000000,https://github.com/vighneshnair7/CVE-2024-51030,vighneshnair7/CVE-2024-51030,883929203 -CVE-2024-51030,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51030,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51030,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51030,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51030,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51030,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51030,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51030,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51030,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51030,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51031/CVE-2024-51031.csv b/data/vul_id/CVE/2024/51/CVE-2024-51031/CVE-2024-51031.csv index 0b8c15f44dde3cf..e1701d398871131 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51031/CVE-2024-51031.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51031/CVE-2024-51031.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51031,1.00000000,https://github.com/vighneshnair7/CVE-2024-51031,vighneshnair7/CVE-2024-51031,883938105 -CVE-2024-51031,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51031,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51031,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51031,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51031,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51031,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51031,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51031,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51031,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51031,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51032/CVE-2024-51032.csv b/data/vul_id/CVE/2024/51/CVE-2024-51032/CVE-2024-51032.csv index c41e381194fbab9..7a280b663432645 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51032/CVE-2024-51032.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51032/CVE-2024-51032.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51032,1.00000000,https://github.com/Shree-Chandragiri/CVE-2024-51032,Shree-Chandragiri/CVE-2024-51032,883932000 -CVE-2024-51032,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51032,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51032,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51032,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51032,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51032,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5113/CVE-2024-5113.csv b/data/vul_id/CVE/2024/51/CVE-2024-5113/CVE-2024-5113.csv index 633719f0b6aeebe..5998b832c3a3916 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5113/CVE-2024-5113.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5113/CVE-2024-5113.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5113,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5113,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5113,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5113,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51132/CVE-2024-51132.csv b/data/vul_id/CVE/2024/51/CVE-2024-51132/CVE-2024-51132.csv index caac4e0e247f3fc..d6e95972ffcc0fd 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51132/CVE-2024-51132.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51132/CVE-2024-51132.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51132,1.00000000,https://github.com/JAckLosingHeart/CVE-2024-51132-POC,JAckLosingHeart/CVE-2024-51132-POC,882327865 -CVE-2024-51132,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51132,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51132,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51132,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51132,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51132,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51132,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51135/CVE-2024-51135.csv b/data/vul_id/CVE/2024/51/CVE-2024-51135/CVE-2024-51135.csv index d715bf2b72fdb2a..c48eae5a36bba47 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51135/CVE-2024-51135.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51135/CVE-2024-51135.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51135,1.00000000,https://github.com/JAckLosingHeart/CVE-2024-51135,JAckLosingHeart/CVE-2024-51135,885647624 -CVE-2024-51135,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51135,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51135,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51135,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51135,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51135,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51136/CVE-2024-51136.csv b/data/vul_id/CVE/2024/51/CVE-2024-51136/CVE-2024-51136.csv index d9ac434ab0509b4..05e7e4ef74e2d00 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51136/CVE-2024-51136.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51136/CVE-2024-51136.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51136,1.00000000,https://github.com/JAckLosingHeart/CVE-2024-51136-POC,JAckLosingHeart/CVE-2024-51136-POC,883458684 -CVE-2024-51136,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51136,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51136,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51136,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51136,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51136,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51136,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51136,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51136,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51136,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5117/CVE-2024-5117.csv b/data/vul_id/CVE/2024/51/CVE-2024-5117/CVE-2024-5117.csv index c61816fd9e9c3ad..a95b3ab52f4e852 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5117/CVE-2024-5117.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5117/CVE-2024-5117.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5117,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5117,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5117,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5117,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5117,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51179/CVE-2024-51179.csv b/data/vul_id/CVE/2024/51/CVE-2024-51179/CVE-2024-51179.csv index 041444c98ff29ec..688980061fcf0f1 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51179/CVE-2024-51179.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51179/CVE-2024-51179.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51179,1.00000000,https://github.com/Lakshmirnr/CVE-2024-51179,Lakshmirnr/CVE-2024-51179,885336150 -CVE-2024-51179,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51179,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51179,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51179,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51179,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51179,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51179,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51179,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51179,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51179,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5124/CVE-2024-5124.csv b/data/vul_id/CVE/2024/51/CVE-2024-5124/CVE-2024-5124.csv index f89c7dd86cc101f..35c1af41516ba92 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5124/CVE-2024-5124.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5124/CVE-2024-5124.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5124,1.00000000,https://github.com/XiaomingX/CVE-2024-5124-poc,XiaomingX/CVE-2024-5124-poc,897673934 CVE-2024-5124,1.00000000,https://github.com/gogo2464/CVE-2024-5124,gogo2464/CVE-2024-5124,880757168 -CVE-2024-5124,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5124,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5124,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5124,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5124,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5124,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5124,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5124,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5135/CVE-2024-5135.csv b/data/vul_id/CVE/2024/51/CVE-2024-5135/CVE-2024-5135.csv index 2acb5e78b591761..dd5acc4b5e5165a 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5135/CVE-2024-5135.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5135/CVE-2024-5135.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5135,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5135,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5135,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5135,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5135,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51358/CVE-2024-51358.csv b/data/vul_id/CVE/2024/51/CVE-2024-51358/CVE-2024-51358.csv index 9d15f227a80b785..06970a94fd585c3 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51358/CVE-2024-51358.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51358/CVE-2024-51358.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51358,1.00000000,https://github.com/Kov404/CVE-2024-51358,Kov404/CVE-2024-51358,882335500 -CVE-2024-51358,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51358,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51358,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51358,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51358,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51358,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51358,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51358,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51358,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51358,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5137/CVE-2024-5137.csv b/data/vul_id/CVE/2024/51/CVE-2024-5137/CVE-2024-5137.csv index 5c292c0a1b28dda..18cc5c559ddb8c5 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5137/CVE-2024-5137.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5137/CVE-2024-5137.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5137,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5137,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5137,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5137,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5137,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51378/CVE-2024-51378.csv b/data/vul_id/CVE/2024/51/CVE-2024-51378/CVE-2024-51378.csv index 0d7893b2b82d7b7..80da3ad889234ec 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51378/CVE-2024-51378.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51378/CVE-2024-51378.csv @@ -1,16 +1,16 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51378,1.00000000,https://github.com/refr4g/CVE-2024-51378,refr4g/CVE-2024-51378,880552224 CVE-2024-51378,0.33333333,https://github.com/ReverseArt/CVE-24-DEC,ReverseArt/CVE-24-DEC,898973610 -CVE-2024-51378,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51378,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51378,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-51378,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-51378,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-51378,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51378,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51378,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51378,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-51378,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51378,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51378,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51378,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51378,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51378,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51378,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5143/CVE-2024-5143.csv b/data/vul_id/CVE/2024/51/CVE-2024-5143/CVE-2024-5143.csv index 9c37ed474d6eeb5..bc09f2aa7adbe8b 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5143/CVE-2024-5143.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5143/CVE-2024-5143.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5143,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5143,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5143,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5143,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5143,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51430/CVE-2024-51430.csv b/data/vul_id/CVE/2024/51/CVE-2024-51430/CVE-2024-51430.csv index 2494478920501d1..44226b29a4ffd06 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51430/CVE-2024-51430.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51430/CVE-2024-51430.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51430,1.00000000,https://github.com/BLACK-SCORP10/CVE-2024-51430,BLACK-SCORP10/CVE-2024-51430,880470583 -CVE-2024-51430,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51430,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51430,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51430,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51430,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51430,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51430,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51430,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51430,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51430,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51435/CVE-2024-51435.csv b/data/vul_id/CVE/2024/51/CVE-2024-51435/CVE-2024-51435.csv index 12811067afed880..4b3078d2086004c 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51435/CVE-2024-51435.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51435/CVE-2024-51435.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51435,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51435,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51435,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51435,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51435,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51465/CVE-2024-51465.csv b/data/vul_id/CVE/2024/51/CVE-2024-51465/CVE-2024-51465.csv index 04e4fc84cc352b7..005533fe6f54c65 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51465/CVE-2024-51465.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51465/CVE-2024-51465.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-51465,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51465,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51465,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-51465,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51466/CVE-2024-51466.csv b/data/vul_id/CVE/2024/51/CVE-2024-51466/CVE-2024-51466.csv new file mode 100644 index 000000000000000..dab4d2ae4915a5f --- /dev/null +++ b/data/vul_id/CVE/2024/51/CVE-2024-51466/CVE-2024-51466.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-51466,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51479/CVE-2024-51479.csv b/data/vul_id/CVE/2024/51/CVE-2024-51479/CVE-2024-51479.csv index 82aad39520e541f..95fd0b46c375a9c 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51479/CVE-2024-51479.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51479/CVE-2024-51479.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-51479,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-51479,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51504/CVE-2024-51504.csv b/data/vul_id/CVE/2024/51/CVE-2024-51504/CVE-2024-51504.csv index d214fa192745d82..f8fd1a6a96e53ad 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51504/CVE-2024-51504.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51504/CVE-2024-51504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51504,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-51504,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51504,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51504,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-51504,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-51504,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51549/CVE-2024-51549.csv b/data/vul_id/CVE/2024/51/CVE-2024-51549/CVE-2024-51549.csv index 0d7b2a646510232..d771a45540b3c38 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51549/CVE-2024-51549.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51549/CVE-2024-51549.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-51549,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51549,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51549,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-51549,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51551/CVE-2024-51551.csv b/data/vul_id/CVE/2024/51/CVE-2024-51551/CVE-2024-51551.csv index 6f177f6f0edd569..f86afb58a5cd06d 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51551/CVE-2024-51551.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51551/CVE-2024-51551.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-51551,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51551,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51551,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-51551,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5156/CVE-2024-5156.csv b/data/vul_id/CVE/2024/51/CVE-2024-5156/CVE-2024-5156.csv index d21bbd385b974f9..20630c012f188dd 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5156/CVE-2024-5156.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5156/CVE-2024-5156.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5156,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5156,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5156,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5156,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5156,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51567/CVE-2024-51567.csv b/data/vul_id/CVE/2024/51/CVE-2024-51567/CVE-2024-51567.csv index 8c63c762ac3bb05..029c49232aaa887 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51567/CVE-2024-51567.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51567/CVE-2024-51567.csv @@ -4,16 +4,16 @@ CVE-2024-51567,1.00000000,https://github.com/thehash007/CVE-2024-51567-RCE-EXPLO CVE-2024-51567,1.00000000,https://github.com/ajayalf/CVE-2024-51567,ajayalf/CVE-2024-51567,881591080 CVE-2024-51567,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-51567,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-51567,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51567,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51567,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-51567,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-51567,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-51567,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51567,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51567,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51567,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-51567,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51567,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51567,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51567,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51567,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51567,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51567,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5166/CVE-2024-5166.csv b/data/vul_id/CVE/2024/51/CVE-2024-5166/CVE-2024-5166.csv index 2e748650c5964e6..e9e205928ec1b50 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5166/CVE-2024-5166.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5166/CVE-2024-5166.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5166,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5166,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5166,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5166,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5166,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51665/CVE-2024-51665.csv b/data/vul_id/CVE/2024/51/CVE-2024-51665/CVE-2024-51665.csv index 4276362271b2db2..74eb54f64e8d91a 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51665/CVE-2024-51665.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51665/CVE-2024-51665.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-51665,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-51665,RandomRobbieBF/CVE-2024-51665,886174697 -CVE-2024-51665,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-51665,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-51665,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51665,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51665,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51665,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51665,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51665,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51665,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51665,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51727/CVE-2024-51727.csv b/data/vul_id/CVE/2024/51/CVE-2024-51727/CVE-2024-51727.csv index 8922a016ff6f4ef..3de0b89f9669c3e 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51727/CVE-2024-51727.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51727/CVE-2024-51727.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-51727,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51727,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51727,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-51727,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-5174/CVE-2024-5174.csv b/data/vul_id/CVE/2024/51/CVE-2024-5174/CVE-2024-5174.csv index 0aeb16d4f9b5c8b..a5d1800910c6e9b 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-5174/CVE-2024-5174.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-5174/CVE-2024-5174.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5174,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5174,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51747/CVE-2024-51747.csv b/data/vul_id/CVE/2024/51/CVE-2024-51747/CVE-2024-51747.csv index ad373905beaa53e..1247c163313e5f4 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51747/CVE-2024-51747.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51747/CVE-2024-51747.csv @@ -3,7 +3,7 @@ CVE-2024-51747,1.00000000,https://github.com/l20170217b/CVE-2024-51747,l20170217 CVE-2024-51747,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-51747,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-51747,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-51747,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-51747,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-51747,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-51747,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-51747,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/51/CVE-2024-51988/CVE-2024-51988.csv b/data/vul_id/CVE/2024/51/CVE-2024-51988/CVE-2024-51988.csv index ca7af3c77df8acb..bd0cacc5239a27b 100644 --- a/data/vul_id/CVE/2024/51/CVE-2024-51988/CVE-2024-51988.csv +++ b/data/vul_id/CVE/2024/51/CVE-2024-51988/CVE-2024-51988.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-51988,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-51988,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-51988,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-51988,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-51988,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52022/CVE-2024-52022.csv b/data/vul_id/CVE/2024/52/CVE-2024-52022/CVE-2024-52022.csv index cbc7fb678bcf30d..8d96fb5c527cf61 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52022/CVE-2024-52022.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52022/CVE-2024-52022.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52022,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52022,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52022,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52022,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-52022,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv b/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv index 53b1ce19e680f12..e72ba3619270446 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv @@ -3,16 +3,16 @@ CVE-2024-5217,0.50000000,https://github.com/fa-rrel/CVE-2024-4879,fa-rrel/CVE-20 CVE-2024-5217,0.50000000,https://github.com/NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning,NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning,834723031 CVE-2024-5217,0.33333333,https://github.com/bigb0x/CVE-2024-4879,bigb0x/CVE-2024-4879,827823810 CVE-2024-5217,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-5217,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-5217,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-5217,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-5217,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-5217,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-5217,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5217,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-5217,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5217,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5217,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5217,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5217,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5217,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5217,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5217,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5217,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5230/CVE-2024-5230.csv b/data/vul_id/CVE/2024/52/CVE-2024-5230/CVE-2024-5230.csv index 6da618606e2dd3a..83e53478ee5bacc 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5230/CVE-2024-5230.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5230/CVE-2024-5230.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5230,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-5230,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5230,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5230,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5230,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5230,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52301/CVE-2024-52301.csv b/data/vul_id/CVE/2024/52/CVE-2024-52301/CVE-2024-52301.csv index 6d5bb80feed107d..54f85cc7522a7e9 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52301/CVE-2024-52301.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52301/CVE-2024-52301.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52301,1.00000000,https://github.com/martinhaunschmid/CVE-2024-52301-Research,martinhaunschmid/CVE-2024-52301-Research,889180658 CVE-2024-52301,0.50000000,https://github.com/nanwinata/CVE-2024-52301,nanwinata/CVE-2024-52301,896329974 CVE-2024-52301,0.50000000,https://github.com/Nyamort/CVE-2024-52301,Nyamort/CVE-2024-52301,888639868 -CVE-2024-52301,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-52301,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52301,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52301,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52301,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52301,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52301,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52301,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52301,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52301,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52301,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52301,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52302/CVE-2024-52302.csv b/data/vul_id/CVE/2024/52/CVE-2024-52302/CVE-2024-52302.csv index a178f06ddbcc8f7..b442fca4413caca 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52302/CVE-2024-52302.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52302/CVE-2024-52302.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52302,1.00000000,https://github.com/d3sca/CVE-2024-52302,d3sca/CVE-2024-52302,888564124 -CVE-2024-52302,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52302,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52302,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52302,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52302,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52302,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52302,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52302,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52302,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52302,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5231/CVE-2024-5231.csv b/data/vul_id/CVE/2024/52/CVE-2024-5231/CVE-2024-5231.csv index 19531a3fd25e203..7f78231178e37b6 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5231/CVE-2024-5231.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5231/CVE-2024-5231.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5231,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5231,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5231,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5231,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5231,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52316/CVE-2024-52316.csv b/data/vul_id/CVE/2024/52/CVE-2024-52316/CVE-2024-52316.csv index b96b6ed50249ffe..72b57787b5db1fb 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52316/CVE-2024-52316.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52316/CVE-2024-52316.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52316,1.00000000,https://github.com/TAM-K592/CVE-2024-52316,TAM-K592/CVE-2024-52316,891432537 CVE-2024-52316,1.00000000,https://github.com/famixcm/CVE-2024-52316,famixcm/CVE-2024-52316,890523023 -CVE-2024-52316,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52316,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52316,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52316,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52316,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52316,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52316,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52316,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52316,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52316,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52317/CVE-2024-52317.csv b/data/vul_id/CVE/2024/52/CVE-2024-52317/CVE-2024-52317.csv index 84617ac9ef5e327..de89ba9a3de0b3d 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52317/CVE-2024-52317.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52317/CVE-2024-52317.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52317,1.00000000,https://github.com/TAM-K592/CVE-2024-52317,TAM-K592/CVE-2024-52317,891891768 -CVE-2024-52317,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52317,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52317,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52317,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52317,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52317,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52317,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52317,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52317,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52317,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52318/CVE-2024-52318.csv b/data/vul_id/CVE/2024/52/CVE-2024-52318/CVE-2024-52318.csv index 0a4e5319f836786..842551e1ed0a65a 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52318/CVE-2024-52318.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52318/CVE-2024-52318.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52318,1.00000000,https://github.com/TAM-K592/CVE-2024-52318,TAM-K592/CVE-2024-52318,891898238 -CVE-2024-52318,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52318,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52318,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52318,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52318,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52318,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52324/CVE-2024-52324.csv b/data/vul_id/CVE/2024/52/CVE-2024-52324/CVE-2024-52324.csv index 25d9be1d4933838..42307f930f3edc1 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52324/CVE-2024-52324.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52324/CVE-2024-52324.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52324,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52324,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52324,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52324,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5233/CVE-2024-5233.csv b/data/vul_id/CVE/2024/52/CVE-2024-5233/CVE-2024-5233.csv index 56bafa267a80a40..325b9cb87eb094a 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5233/CVE-2024-5233.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5233/CVE-2024-5233.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5233,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5233,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5233,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52335/CVE-2024-52335.csv b/data/vul_id/CVE/2024/52/CVE-2024-52335/CVE-2024-52335.csv index 397335ab98feb31..b3c73c98365f4a8 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52335/CVE-2024-52335.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52335/CVE-2024-52335.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52335,1.00000000,https://github.com/cloudefence/CVE-2024-52335,cloudefence/CVE-2024-52335,899692806 -CVE-2024-52335,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52335,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52335,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52335,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52335,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52335,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52335,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52335,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-52335,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52338/CVE-2024-52338.csv b/data/vul_id/CVE/2024/52/CVE-2024-52338/CVE-2024-52338.csv index f7e85b41ac6cc02..53b6ff5a80c2631 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52338/CVE-2024-52338.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52338/CVE-2024-52338.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52338,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52338,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52338,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52338,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5238/CVE-2024-5238.csv b/data/vul_id/CVE/2024/52/CVE-2024-5238/CVE-2024-5238.csv index 60de65510dab123..8d99a899710792c 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5238/CVE-2024-5238.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5238/CVE-2024-5238.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5238,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5238,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5238,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5238,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5238,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52380/CVE-2024-52380.csv b/data/vul_id/CVE/2024/52/CVE-2024-52380/CVE-2024-52380.csv index b08fc1a55339a2a..ac9554cb2a467d2 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52380/CVE-2024-52380.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52380/CVE-2024-52380.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52380,1.00000000,https://github.com/0xshoriful/CVE-2024-52380,0xshoriful/CVE-2024-52380,896307615 CVE-2024-52380,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-52380,RandomRobbieBF/CVE-2024-52380,893988150 -CVE-2024-52380,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52380,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52380,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52380,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52380,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52380,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52380,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52382/CVE-2024-52382.csv b/data/vul_id/CVE/2024/52/CVE-2024-52382/CVE-2024-52382.csv index 21e0fc8adf52cd4..b9a2c842c756d60 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52382/CVE-2024-52382.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52382/CVE-2024-52382.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52382,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-52382,RandomRobbieBF/CVE-2024-52382,892169698 -CVE-2024-52382,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52382,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52382,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52382,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52382,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52382,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52382,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52382,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52382,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52382,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52413/CVE-2024-52413.csv b/data/vul_id/CVE/2024/52/CVE-2024-52413/CVE-2024-52413.csv index 056de4fbb695068..fb636f8ec174c4e 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52413/CVE-2024-52413.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52413/CVE-2024-52413.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52413,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52413,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52413,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-52413,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52413,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5242/CVE-2024-5242.csv b/data/vul_id/CVE/2024/52/CVE-2024-5242/CVE-2024-5242.csv index f5f15757096ae89..9960603b296bae1 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5242/CVE-2024-5242.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5242/CVE-2024-5242.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5242,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5242,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5242,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5242,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5242,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52427/CVE-2024-52427.csv b/data/vul_id/CVE/2024/52/CVE-2024-52427/CVE-2024-52427.csv index bc937eda404fd78..a15e5ab979d1362 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52427/CVE-2024-52427.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52427/CVE-2024-52427.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52427,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52427,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52427,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52427,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-52427,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52429/CVE-2024-52429.csv b/data/vul_id/CVE/2024/52/CVE-2024-52429/CVE-2024-52429.csv index 27293e8fc949d43..d60fbc8a7ce6e5e 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52429/CVE-2024-52429.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52429/CVE-2024-52429.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52429,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-52429,RandomRobbieBF/CVE-2024-52429,892550666 -CVE-2024-52429,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52429,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52429,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52429,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52429,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52429,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52429,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52429,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52429,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52429,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5243/CVE-2024-5243.csv b/data/vul_id/CVE/2024/52/CVE-2024-5243/CVE-2024-5243.csv index ae9ae4e0361b761..4798d196024220e 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5243/CVE-2024-5243.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5243/CVE-2024-5243.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5243,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5243,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5243,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5243,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5243,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52430/CVE-2024-52430.csv b/data/vul_id/CVE/2024/52/CVE-2024-52430/CVE-2024-52430.csv index 33255a62c98472b..282b0152891d03d 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52430/CVE-2024-52430.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52430/CVE-2024-52430.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52430,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-52430,RandomRobbieBF/CVE-2024-52430,893955029 -CVE-2024-52430,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52430,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52430,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52430,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52430,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52430,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52430,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52430,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52430,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52430,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52433/CVE-2024-52433.csv b/data/vul_id/CVE/2024/52/CVE-2024-52433/CVE-2024-52433.csv index 57f7e3ff9dbe263..a4093aa760e8e39 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52433/CVE-2024-52433.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52433/CVE-2024-52433.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52433,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-52433,RandomRobbieBF/CVE-2024-52433,892512845 CVE-2024-52433,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 -CVE-2024-52433,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-52433,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52433,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52433,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52433,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52433,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52433,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52433,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52433,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52433,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52433,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52433,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv b/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv index 29ccf6ad517a492..7e2f379f8b1d9f7 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5246,0.50000000,https://github.com/Abdurahmon3236/CVE-2024-5246,Abdurahmon3236/CVE-2024-5246,837382117 -CVE-2024-5246,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5246,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5246,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5246,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5246,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5246,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5246,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5246,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5246,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5246,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52464/CVE-2024-52464.csv b/data/vul_id/CVE/2024/52/CVE-2024-52464/CVE-2024-52464.csv index 32650193a99815a..6435d3c32385ecf 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52464/CVE-2024-52464.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52464/CVE-2024-52464.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52464,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52464,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52464,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-52464,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52464,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5247/CVE-2024-5247.csv b/data/vul_id/CVE/2024/52/CVE-2024-5247/CVE-2024-5247.csv index 81aa41113b9090a..1a889bacd453ee6 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5247/CVE-2024-5247.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5247/CVE-2024-5247.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5247,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5247,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5247,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5247,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5247,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52475/CVE-2024-52475.csv b/data/vul_id/CVE/2024/52/CVE-2024-52475/CVE-2024-52475.csv index d295f864892a00e..79831c7bdb68a8a 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52475/CVE-2024-52475.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52475/CVE-2024-52475.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52475,1.00000000,https://github.com/ubaii/CVE-2024-52475,ubaii/CVE-2024-52475,892766339 -CVE-2024-52475,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52475,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52475,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52475,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52475,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52475,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52475,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52475,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52475,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52544/CVE-2024-52544.csv b/data/vul_id/CVE/2024/52/CVE-2024-52544/CVE-2024-52544.csv index 611bbb11f077e77..3b49c0a6b9fcbd4 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52544/CVE-2024-52544.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52544/CVE-2024-52544.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52544,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52544,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52544,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52544,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52545/CVE-2024-52545.csv b/data/vul_id/CVE/2024/52/CVE-2024-52545/CVE-2024-52545.csv index fb5066b2807364f..893b894d3c65b83 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52545/CVE-2024-52545.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52545/CVE-2024-52545.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52545,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52545,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52545,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52545,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52546/CVE-2024-52546.csv b/data/vul_id/CVE/2024/52/CVE-2024-52546/CVE-2024-52546.csv index 8d92be3fbf138c2..d6b4287feeb155c 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52546/CVE-2024-52546.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52546/CVE-2024-52546.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52546,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52546,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52546,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52546,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52547/CVE-2024-52547.csv b/data/vul_id/CVE/2024/52/CVE-2024-52547/CVE-2024-52547.csv index dfd24d0f69423b4..15baac933922135 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52547/CVE-2024-52547.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52547/CVE-2024-52547.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52547,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52547,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52547,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52547,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52548/CVE-2024-52548.csv b/data/vul_id/CVE/2024/52/CVE-2024-52548/CVE-2024-52548.csv index 281f007168ad4ba..b7851b4b308f5b4 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52548/CVE-2024-52548.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52548/CVE-2024-52548.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52548,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52548,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52548,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52548,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52564/CVE-2024-52564.csv b/data/vul_id/CVE/2024/52/CVE-2024-52564/CVE-2024-52564.csv index 884ee8a1afd1cc5..440844b47c5e8a2 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52564/CVE-2024-52564.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52564/CVE-2024-52564.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52564,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52564,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52564,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52564,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52680/CVE-2024-52680.csv b/data/vul_id/CVE/2024/52/CVE-2024-52680/CVE-2024-52680.csv index f300455f8c4e0f6..e02df76cecf387d 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52680/CVE-2024-52680.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52680/CVE-2024-52680.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52680,1.00000000,https://github.com/cyb3res3c/CVE-2024-52680,cyb3res3c/CVE-2024-52680,897723885 -CVE-2024-52680,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52680,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52680,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52680,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5271/CVE-2024-5271.csv b/data/vul_id/CVE/2024/52/CVE-2024-5271/CVE-2024-5271.csv index 6768a2624ddfaac..740cfa0b20f6e06 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5271/CVE-2024-5271.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5271/CVE-2024-5271.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5271,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5271,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5271,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52711/CVE-2024-52711.csv b/data/vul_id/CVE/2024/52/CVE-2024-52711/CVE-2024-52711.csv index ffa5b16b4523d01..9142930a4693b10 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52711/CVE-2024-52711.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52711/CVE-2024-52711.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52711,1.00000000,https://github.com/14mb1v45h/cyberspace-CVE-2024-52711,14mb1v45h/cyberspace-CVE-2024-52711,891000517 -CVE-2024-52711,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52711,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52711,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52711,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52711,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-52711,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-52711,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-52711,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-52711,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-52711,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv b/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv index f0ba2b5886bf12c..1c9e2a1889b3f80 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv @@ -2,18 +2,18 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5274,1.00000000,https://github.com/mistymntncop/CVE-2024-5274,mistymntncop/CVE-2024-5274,849326818 CVE-2024-5274,1.00000000,https://github.com/Alchemist3dot14/CVE-2024-5274-Detection,Alchemist3dot14/CVE-2024-5274-Detection,826587360 CVE-2024-5274,0.00917431,https://github.com/ernestang98/exploits,ernestang98/exploits,747775231 -CVE-2024-5274,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5274,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5274,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-5274,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-5274,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-5274,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5274,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-5274,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-5274,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5274,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5274,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5274,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5274,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5274,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5274,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5274,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5274,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52765/CVE-2024-52765.csv b/data/vul_id/CVE/2024/52/CVE-2024-52765/CVE-2024-52765.csv index 8dd984b74eec3fd..d83bc7c267198c1 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52765/CVE-2024-52765.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52765/CVE-2024-52765.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52765,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52765,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52765,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52765,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52800/CVE-2024-52800.csv b/data/vul_id/CVE/2024/52/CVE-2024-52800/CVE-2024-52800.csv index 1eb5c0412a0a363..1717263047093ef 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52800/CVE-2024-52800.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52800/CVE-2024-52800.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-52800,0.50000000,https://github.com/JAckLosingHeart/GHSA-4cx5-89vm-833x-POC,JAckLosingHeart/GHSA-4cx5-89vm-833x-POC,896365830 -CVE-2024-52800,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52800,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-52800,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52800,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-52800,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52875/CVE-2024-52875.csv b/data/vul_id/CVE/2024/52/CVE-2024-52875/CVE-2024-52875.csv index 66967138cfb6f93..985f14e95466fda 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52875/CVE-2024-52875.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52875/CVE-2024-52875.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52875,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52875,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52899/CVE-2024-52899.csv b/data/vul_id/CVE/2024/52/CVE-2024-52899/CVE-2024-52899.csv index fad7e784495572a..5cc16f311eca988 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52899/CVE-2024-52899.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52899/CVE-2024-52899.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52899,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52899,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52899,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-52899,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-52940/CVE-2024-52940.csv b/data/vul_id/CVE/2024/52/CVE-2024-52940/CVE-2024-52940.csv index a2aaa975a3ee924..747d64184d55770 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-52940/CVE-2024-52940.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-52940/CVE-2024-52940.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-52940,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-52940,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-52940,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-52940,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-52940,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-52940,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-52940,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv b/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv index 0cd6e69e1ac639f..2f69e77434a038d 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5324/CVE-2024-5324.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5324,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5324,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5324,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5324,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5324,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5324,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5324,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5324,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5324,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5324,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5324,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5325/CVE-2024-5325.csv b/data/vul_id/CVE/2024/53/CVE-2024-5325/CVE-2024-5325.csv index 5029ffb44ba5953..348a35a33ed9232 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5325/CVE-2024-5325.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5325/CVE-2024-5325.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5325,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5325,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5325,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5325,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5325,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53255/CVE-2024-53255.csv b/data/vul_id/CVE/2024/53/CVE-2024-53255/CVE-2024-53255.csv index 3005b7e31e453d2..dcd9a9188fbe12d 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53255/CVE-2024-53255.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53255/CVE-2024-53255.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-53255,0.50000000,https://github.com/0x4M3R/CVE-2024-53255,0x4M3R/CVE-2024-53255,894399924 -CVE-2024-53255,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53255,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-53255,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-53255,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-53255,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53255,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53255,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53255,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-53255,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-53255,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53259/CVE-2024-53259.csv b/data/vul_id/CVE/2024/53/CVE-2024-53259/CVE-2024-53259.csv index 4490d3b23ef66f2..15f547b3138200f 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53259/CVE-2024-53259.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53259/CVE-2024-53259.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-53259,1.00000000,https://github.com/kota-yata/cve-2024-53259,kota-yata/cve-2024-53259,898373341 -CVE-2024-53259,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53259,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-53259,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-53259,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53259,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53259,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53259,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-53259,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-53259,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv b/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv index e50ea29d031b9fd..33adc958c3be3d3 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv @@ -3,7 +3,7 @@ CVE-2024-5326,1.00000000,https://github.com/truonghuuphuc/CVE-2024-5326-Poc,truo CVE-2024-5326,0.10000000,https://github.com/ArjunSridharkumar/reproduce_cves_2024,ArjunSridharkumar/reproduce_cves_2024,830335416 CVE-2024-5326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5326,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5326,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5326,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5326,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5326,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5337/CVE-2024-5337.csv b/data/vul_id/CVE/2024/53/CVE-2024-5337/CVE-2024-5337.csv index cb3c6afff7782ba..e4d5f6f8b433106 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5337/CVE-2024-5337.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5337/CVE-2024-5337.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5337,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5337,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5337,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5337,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5337,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53375/CVE-2024-53375.csv b/data/vul_id/CVE/2024/53/CVE-2024-53375/CVE-2024-53375.csv index 6c6739c2b0cf190..31c77e3314b4152 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53375/CVE-2024-53375.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53375/CVE-2024-53375.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-53375,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53375,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-53375,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-53375,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53375,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53375,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53375,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-53375,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-53375,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53376/CVE-2024-53376.csv b/data/vul_id/CVE/2024/53/CVE-2024-53376/CVE-2024-53376.csv index b61690d727778d3..af1fb7310b2808a 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53376/CVE-2024-53376.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53376/CVE-2024-53376.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-53376,1.00000000,https://github.com/ThottySploity/CVE-2024-53376,ThottySploity/CVE-2024-53376,903925414 CVE-2024-53376,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-53376,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-53376,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53376,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53376,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53376,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53376,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53376,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53376,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-53376,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-53376,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5347/CVE-2024-5347.csv b/data/vul_id/CVE/2024/53/CVE-2024-5347/CVE-2024-5347.csv index 232555550c7a427..4752015e79920c1 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5347/CVE-2024-5347.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5347/CVE-2024-5347.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5347,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5347,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5347,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5347,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5347,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53476/CVE-2024-53476.csv b/data/vul_id/CVE/2024/53/CVE-2024-53476/CVE-2024-53476.csv index 9e201bab1f66b83..f1b2308bd5d3212 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53476/CVE-2024-53476.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53476/CVE-2024-53476.csv @@ -1,7 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-53476,1.00000000,https://github.com/AbdullahAlmutawa/CVE-2024-53476,AbdullahAlmutawa/CVE-2024-53476,906000848 -CVE-2024-53476,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53476,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-53476,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-53476,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53476,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53476,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53476,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-53476,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv b/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv index ebb2c601174546a..7b52ed7238c14d3 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5356,1.00000000,https://github.com/droyuu/Aj-Report-sql-CVE-2024-5356-POC,droyuu/Aj-Report-sql-CVE-2024-5356-POC,856122118 -CVE-2024-5356,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5356,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5356,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5356,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5356,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5356,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5356,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5356,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5356,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5361/CVE-2024-5361.csv b/data/vul_id/CVE/2024/53/CVE-2024-5361/CVE-2024-5361.csv index 513879db73b9566..e344738939ea836 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5361/CVE-2024-5361.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5361/CVE-2024-5361.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5361,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5361,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5361,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5361,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53617/CVE-2024-53617.csv b/data/vul_id/CVE/2024/53/CVE-2024-53617/CVE-2024-53617.csv index d803ba3f475d679..2960f3ba4f0a4b7 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53617/CVE-2024-53617.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53617/CVE-2024-53617.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-53617,1.00000000,https://github.com/ii5mai1/CVE-2024-53617,ii5mai1/CVE-2024-53617,896176114 -CVE-2024-53617,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53617,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-53617,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-53617,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-53617,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53617,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53617,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53617,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-53617,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-53617,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5367/CVE-2024-5367.csv b/data/vul_id/CVE/2024/53/CVE-2024-5367/CVE-2024-5367.csv index 0a84b9569909d33..1cc87421975bf7a 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5367/CVE-2024-5367.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5367/CVE-2024-5367.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5367,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5367,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5367,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5367,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5367,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53677/CVE-2024-53677.csv b/data/vul_id/CVE/2024/53/CVE-2024-53677/CVE-2024-53677.csv index 13de612519cf1dd..674caf379c53daa 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53677/CVE-2024-53677.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53677/CVE-2024-53677.csv @@ -9,11 +9,11 @@ CVE-2024-53677,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,89763 CVE-2024-53677,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-53677,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-53677,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-53677,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-53677,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53677,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-53677,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53677,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-53677,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-53677,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-53677,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-53677,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-53677,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-53677,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5367705/CVE-2024-5367705.csv b/data/vul_id/CVE/2024/53/CVE-2024-5367705/CVE-2024-5367705.csv index 76b0c59580ade80..62ce28ad3245dc9 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5367705/CVE-2024-5367705.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5367705/CVE-2024-5367705.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5367705,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5367705,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53702/CVE-2024-53702.csv b/data/vul_id/CVE/2024/53/CVE-2024-53702/CVE-2024-53702.csv index 1c2227bd0cb0ff7..ddacd1b1b4bee2e 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53702/CVE-2024-53702.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53702/CVE-2024-53702.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-53702,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53702,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53702,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-53702,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53703/CVE-2024-53703.csv b/data/vul_id/CVE/2024/53/CVE-2024-53703/CVE-2024-53703.csv index 4b7812a3ab57bc9..998d466641de3db 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53703/CVE-2024-53703.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53703/CVE-2024-53703.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-53703,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53703,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53703,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-53703,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53907/CVE-2024-53907.csv b/data/vul_id/CVE/2024/53/CVE-2024-53907/CVE-2024-53907.csv index 47f5c07729c3c7c..6075ba8b66ed81d 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53907/CVE-2024-53907.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53907/CVE-2024-53907.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-53907,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53907,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53907,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-53907,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53908/CVE-2024-53908.csv b/data/vul_id/CVE/2024/53/CVE-2024-53908/CVE-2024-53908.csv index 2bcd96eb83d51c8..27847f51a03fb98 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53908/CVE-2024-53908.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53908/CVE-2024-53908.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-53908,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53908,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53908,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-53908,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-53908,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-53999/CVE-2024-53999.csv b/data/vul_id/CVE/2024/53/CVE-2024-53999/CVE-2024-53999.csv index 06624a0e2a90402..714ec0f5a72cb9d 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-53999/CVE-2024-53999.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-53999/CVE-2024-53999.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-53999,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-53999,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-53999,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-53999,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54134/CVE-2024-54134.csv b/data/vul_id/CVE/2024/54/CVE-2024-54134/CVE-2024-54134.csv index deaee6ddbaa62c0..de71a7e056ec0ef 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54134/CVE-2024-54134.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54134/CVE-2024-54134.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54134,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-54134,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-54134,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54134,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54134,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54143/CVE-2024-54143.csv b/data/vul_id/CVE/2024/54/CVE-2024-54143/CVE-2024-54143.csv index 36244c47a633b39..1dff22be9bf2bc6 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54143/CVE-2024-54143.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54143/CVE-2024-54143.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-54143,0.07142857,https://github.com/matheo-lm/beep,matheo-lm/beep,897637397 -CVE-2024-54143,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54143,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54143,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54143,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54143,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5414305/CVE-2024-5414305.csv b/data/vul_id/CVE/2024/54/CVE-2024-5414305/CVE-2024-5414305.csv index ad19a71c578ac18..43f8aeded51d17f 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5414305/CVE-2024-5414305.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5414305/CVE-2024-5414305.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5414305,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5414305,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54198/CVE-2024-54198.csv b/data/vul_id/CVE/2024/54/CVE-2024-54198/CVE-2024-54198.csv index 6202fa61bf8f6a9..f9472c5e87cd61f 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54198/CVE-2024-54198.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54198/CVE-2024-54198.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54198,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54198,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54198,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54198,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv b/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv index c2d755474e86571..7a1632ca095a09b 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5420,1.00000000,https://github.com/K4yd0/CVE-2024-5420_XSS,K4yd0/CVE-2024-5420_XSS,851215428 CVE-2024-5420,1.00000000,https://github.com/fa-rrel/CVE-2024-5420-XSS,fa-rrel/CVE-2024-5420-XSS,851185555 CVE-2024-5420,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-5420,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5420,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5420,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5420,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5420,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5420,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5420,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5420,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5420,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54240/CVE-2024-54240.csv b/data/vul_id/CVE/2024/54/CVE-2024-54240/CVE-2024-54240.csv index 431e820b8ffb6b9..8ef6e9d73b160b6 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54240/CVE-2024-54240.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54240/CVE-2024-54240.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54240,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54240,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54240,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54242/CVE-2024-54242.csv b/data/vul_id/CVE/2024/54/CVE-2024-54242/CVE-2024-54242.csv index 03b3a35f12c542c..ca2791513fa98b5 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54242/CVE-2024-54242.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54242/CVE-2024-54242.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54242,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54242,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54242,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54243/CVE-2024-54243.csv b/data/vul_id/CVE/2024/54/CVE-2024-54243/CVE-2024-54243.csv index 2d54b45e4a59d42..389d9f7fc32e4dc 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54243/CVE-2024-54243.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54243/CVE-2024-54243.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54243,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54243,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54243,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54244/CVE-2024-54244.csv b/data/vul_id/CVE/2024/54/CVE-2024-54244/CVE-2024-54244.csv index 7ef9f10519cdbd3..8a14df52bd3385c 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54244/CVE-2024-54244.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54244/CVE-2024-54244.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54244,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54244,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54244,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54245/CVE-2024-54245.csv b/data/vul_id/CVE/2024/54/CVE-2024-54245/CVE-2024-54245.csv index 76c9176ee4c331a..ef273da789f1412 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54245/CVE-2024-54245.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54245/CVE-2024-54245.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54245,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54245,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54245,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5426/CVE-2024-5426.csv b/data/vul_id/CVE/2024/54/CVE-2024-5426/CVE-2024-5426.csv index a8e910f7ced5636..2ea53b30d70c688 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5426/CVE-2024-5426.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5426/CVE-2024-5426.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5426,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5426,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5426,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5426,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5426,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54261/CVE-2024-54261.csv b/data/vul_id/CVE/2024/54/CVE-2024-54261/CVE-2024-54261.csv index 0d0e7ae8a33f2bf..332b60ad16d2288 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54261/CVE-2024-54261.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54261/CVE-2024-54261.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54261,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54261,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54261,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54262/CVE-2024-54262.csv b/data/vul_id/CVE/2024/54/CVE-2024-54262/CVE-2024-54262.csv index a0c0ae309e3c267..24e6b7bd5cafdd7 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54262/CVE-2024-54262.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54262/CVE-2024-54262.csv @@ -1,9 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-54262,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-54262,RandomRobbieBF/CVE-2024-54262,905797737 -CVE-2024-54262,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-54262,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-54262,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-54262,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-54262,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-54262,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-54262,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-54262,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54262,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54262,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54267/CVE-2024-54267.csv b/data/vul_id/CVE/2024/54/CVE-2024-54267/CVE-2024-54267.csv index f66cfbbe57a2e2c..d6775fa6c9694f9 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54267/CVE-2024-54267.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54267/CVE-2024-54267.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54267,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54267,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54267,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54268/CVE-2024-54268.csv b/data/vul_id/CVE/2024/54/CVE-2024-54268/CVE-2024-54268.csv index 535b06685d414d1..882714166eede98 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54268/CVE-2024-54268.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54268/CVE-2024-54268.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-54268,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54268,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54268,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54492/CVE-2024-54492.csv b/data/vul_id/CVE/2024/54/CVE-2024-54492/CVE-2024-54492.csv index 1071a317bfc1cf9..5077737c9bc67ab 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54492/CVE-2024-54492.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54492/CVE-2024-54492.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54492,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54492,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54492,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54492,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54494/CVE-2024-54494.csv b/data/vul_id/CVE/2024/54/CVE-2024-54494/CVE-2024-54494.csv index 1cf2b8a3e6f7d73..03bc6dd88d97288 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54494/CVE-2024-54494.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54494/CVE-2024-54494.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54494,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54494,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54494,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54494,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54505/CVE-2024-54505.csv b/data/vul_id/CVE/2024/54/CVE-2024-54505/CVE-2024-54505.csv index 40fa2827ef44ed1..62a1d5928d1e0fd 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54505/CVE-2024-54505.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54505/CVE-2024-54505.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54505,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54505,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54505,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54505,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5452/CVE-2024-5452.csv b/data/vul_id/CVE/2024/54/CVE-2024-5452/CVE-2024-5452.csv index 953d843c50dbea6..696262b0f371a44 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5452/CVE-2024-5452.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5452/CVE-2024-5452.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5452,1.00000000,https://github.com/XiaomingX/cve-2024-5452-poc,XiaomingX/cve-2024-5452-poc,892465914 CVE-2024-5452,0.14285714,https://github.com/XiaomingX/awesome-cve-exp-poc,XiaomingX/awesome-cve-exp-poc,893072353 -CVE-2024-5452,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5452,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5452,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5452,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5452,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5452,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5452,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5452,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5452,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5452,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54526/CVE-2024-54526.csv b/data/vul_id/CVE/2024/54/CVE-2024-54526/CVE-2024-54526.csv index 9e18b4c25975900..7bd25f2a2338c6d 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54526/CVE-2024-54526.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54526/CVE-2024-54526.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54526,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54526,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54526,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54526,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54527/CVE-2024-54527.csv b/data/vul_id/CVE/2024/54/CVE-2024-54527/CVE-2024-54527.csv index 981c9c8b767f04c..25ce9b773c7dd84 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54527/CVE-2024-54527.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54527/CVE-2024-54527.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54527,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54527,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54527,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54527,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54529/CVE-2024-54529.csv b/data/vul_id/CVE/2024/54/CVE-2024-54529/CVE-2024-54529.csv index 4e057af65ebc38d..2e5ecce894682d9 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54529/CVE-2024-54529.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54529/CVE-2024-54529.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54529,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54529,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54529,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-54529,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5467/CVE-2024-5467.csv b/data/vul_id/CVE/2024/54/CVE-2024-5467/CVE-2024-5467.csv index de0786044558bc8..6547cdaab989b65 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5467/CVE-2024-5467.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5467/CVE-2024-5467.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5467,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5467,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5467,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5467,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5467,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54677/CVE-2024-54677.csv b/data/vul_id/CVE/2024/54/CVE-2024-54677/CVE-2024-54677.csv index 7db677f5e3b29d6..9661a40928ad636 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54677/CVE-2024-54677.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54677/CVE-2024-54677.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-54677,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-54677,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-54677,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-54679/CVE-2024-54679.csv b/data/vul_id/CVE/2024/54/CVE-2024-54679/CVE-2024-54679.csv index b477e380dd072d1..32d626bd3bc9cf6 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-54679/CVE-2024-54679.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-54679/CVE-2024-54679.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-54679,1.00000000,https://github.com/hotplugin0x01/CVE-2024-54679,hotplugin0x01/CVE-2024-54679,899369634 -CVE-2024-54679,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-54679,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-54679,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-54679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-54679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-54679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-54679,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-54679,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-54679,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5509/CVE-2024-5509.csv b/data/vul_id/CVE/2024/55/CVE-2024-5509/CVE-2024-5509.csv index bb2a90555af9924..895b3b05a4fea50 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5509/CVE-2024-5509.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5509/CVE-2024-5509.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5509,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5509,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5509,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5509,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5509,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55099/CVE-2024-55099.csv b/data/vul_id/CVE/2024/55/CVE-2024-55099/CVE-2024-55099.csv index e5a7e8979251667..01f85cfdb792a8a 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55099/CVE-2024-55099.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55099/CVE-2024-55099.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-55099,1.00000000,https://github.com/kuzgunaka/CVE-2024-55099-Online-Nurse-Hiring-System-v1.0-SQL-Injection-Vulnerability-,kuzgunaka/CVE-2024-55099-Online-Nurse-Hiring-System-v1.0-SQL-Injection-Vulnerability-,901509181 -CVE-2024-55099,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-55099,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-55099,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-55099,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-55099,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-55099,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-55099,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-55099,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-55099,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55186/CVE-2024-55186.csv b/data/vul_id/CVE/2024/55/CVE-2024-55186/CVE-2024-55186.csv new file mode 100644 index 000000000000000..e22766f6d6f238c --- /dev/null +++ b/data/vul_id/CVE/2024/55/CVE-2024-55186/CVE-2024-55186.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-55186,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv b/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv index 35ee42a3b2ac8c7..056fc2bb08eae59 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv @@ -7,7 +7,7 @@ CVE-2024-5522,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-5522,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5522,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5522,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5522,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5522,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5522,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5522,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5522,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55341/CVE-2024-55341.csv b/data/vul_id/CVE/2024/55/CVE-2024-55341/CVE-2024-55341.csv new file mode 100644 index 000000000000000..6b57a67def01a47 --- /dev/null +++ b/data/vul_id/CVE/2024/55/CVE-2024-55341/CVE-2024-55341.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-55341,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55342/CVE-2024-55342.csv b/data/vul_id/CVE/2024/55/CVE-2024-55342/CVE-2024-55342.csv new file mode 100644 index 000000000000000..e058467b5e49488 --- /dev/null +++ b/data/vul_id/CVE/2024/55/CVE-2024-55342/CVE-2024-55342.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-55342,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5535/CVE-2024-5535.csv b/data/vul_id/CVE/2024/55/CVE-2024-5535/CVE-2024-5535.csv index de89430cb718abc..8fa3e403495f09f 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5535/CVE-2024-5535.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5535/CVE-2024-5535.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5535,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5535,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-5535,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5535,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5535,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55470/CVE-2024-55470.csv b/data/vul_id/CVE/2024/55/CVE-2024-55470/CVE-2024-55470.csv new file mode 100644 index 000000000000000..4be8e371bbf448d --- /dev/null +++ b/data/vul_id/CVE/2024/55/CVE-2024-55470/CVE-2024-55470.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-55470,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55471/CVE-2024-55471.csv b/data/vul_id/CVE/2024/55/CVE-2024-55471/CVE-2024-55471.csv new file mode 100644 index 000000000000000..6af3cba796abb22 --- /dev/null +++ b/data/vul_id/CVE/2024/55/CVE-2024-55471/CVE-2024-55471.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-55471,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55509/CVE-2024-55509.csv b/data/vul_id/CVE/2024/55/CVE-2024-55509/CVE-2024-55509.csv new file mode 100644 index 000000000000000..31d20e64468e8c8 --- /dev/null +++ b/data/vul_id/CVE/2024/55/CVE-2024-55509/CVE-2024-55509.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-55509,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv b/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv index 244a7216b117fb9..60d857e57d6712f 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5555,1.00000000,https://github.com/JohnnyBradvo/CVE-2024-5555,JohnnyBradvo/CVE-2024-5555,783721471 -CVE-2024-5555,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5555,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5555,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5555,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5555,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55557/CVE-2024-55557.csv b/data/vul_id/CVE/2024/55/CVE-2024-55557/CVE-2024-55557.csv index 7c9e09c8e4818d0..7f14a3f31f9e9c9 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55557/CVE-2024-55557.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55557/CVE-2024-55557.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-55557,1.00000000,https://github.com/partywavesec/CVE-2024-55557,partywavesec/CVE-2024-55557,901530255 -CVE-2024-55557,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-55557,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-55557,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-55557,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-55557,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-55557,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-55557,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-55557,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-55557,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55563/CVE-2024-55563.csv b/data/vul_id/CVE/2024/55/CVE-2024-55563/CVE-2024-55563.csv index 5c034204f8c14d4..b42573ea18d5b0e 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55563/CVE-2024-55563.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55563/CVE-2024-55563.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-55563,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-55563,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-55563,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-55563,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5558/CVE-2024-5558.csv b/data/vul_id/CVE/2024/55/CVE-2024-5558/CVE-2024-5558.csv index ff074027d52c450..e384de246cd70bb 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5558/CVE-2024-5558.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5558/CVE-2024-5558.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5558,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5558,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5558,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5558,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5558,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55587/CVE-2024-55587.csv b/data/vul_id/CVE/2024/55/CVE-2024-55587/CVE-2024-55587.csv index 7af29df3b126206..9fb831a881e70b9 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55587/CVE-2024-55587.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55587/CVE-2024-55587.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-55587,1.00000000,https://github.com/CSIRTTrizna/CVE-2024-55587,CSIRTTrizna/CVE-2024-55587,901168926 -CVE-2024-55587,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-55587,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-55587,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-55587,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-55587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-55587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-55587,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-55587,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-55587,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5587/CVE-2024-5587.csv b/data/vul_id/CVE/2024/55/CVE-2024-5587/CVE-2024-5587.csv index 8dc2f54f9620647..4202637848bd94c 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5587/CVE-2024-5587.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5587/CVE-2024-5587.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5587,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5587,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5587,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5587,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5587,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55875/CVE-2024-55875.csv b/data/vul_id/CVE/2024/55/CVE-2024-55875/CVE-2024-55875.csv index 8a286f267acb16f..ee81519c3120fed 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55875/CVE-2024-55875.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55875/CVE-2024-55875.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-55875,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-55875,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-55875,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-55875,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-55875,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-55875,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-55875,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-55875,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-55875,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55956/CVE-2024-55956.csv b/data/vul_id/CVE/2024/55/CVE-2024-55956/CVE-2024-55956.csv index d68d0f09f51bbf6..fe9aad5b6d436fe 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55956/CVE-2024-55956.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55956/CVE-2024-55956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-55956,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-55956,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-55956,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-55956,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-55956,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-55956,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5596/CVE-2024-5596.csv b/data/vul_id/CVE/2024/55/CVE-2024-5596/CVE-2024-5596.csv index 53a0033117b4324..47ef3d714dd3fc0 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5596/CVE-2024-5596.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5596/CVE-2024-5596.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5596,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5596,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5596,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5596,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5596,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-55968/CVE-2024-55968.csv b/data/vul_id/CVE/2024/55/CVE-2024-55968/CVE-2024-55968.csv index 1e990b722737532..107e998bb16f09c 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-55968/CVE-2024-55968.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-55968/CVE-2024-55968.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-55968,1.00000000,https://github.com/null-event/CVE-2024-55968,null-event/CVE-2024-55968,904942447 CVE-2024-55968,1.00000000,https://github.com/Wi1DN00B/CVE-2024-55968,Wi1DN00B/CVE-2024-55968,904942381 -CVE-2024-55968,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-55968,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-55968,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-55968,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-55968,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-55968,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-55968,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-55968,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5611/CVE-2024-5611.csv b/data/vul_id/CVE/2024/56/CVE-2024-5611/CVE-2024-5611.csv index 587680587428f0c..2156a1c0ba588d4 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5611/CVE-2024-5611.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5611/CVE-2024-5611.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5611,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5611,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5611,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5611,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5611,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56115/CVE-2024-56115.csv b/data/vul_id/CVE/2024/56/CVE-2024-56115/CVE-2024-56115.csv index 2472fc0b8bd4785..49aebaa6a5dc092 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-56115/CVE-2024-56115.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-56115/CVE-2024-56115.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-56115,1.00000000,https://github.com/ComplianceControl/CVE-2024-56115,ComplianceControl/CVE-2024-56115,904071998 -CVE-2024-56115,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-56115,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-56115,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-56115,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-56115,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-56115,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-56115,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-56115,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-56115,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56116/CVE-2024-56116.csv b/data/vul_id/CVE/2024/56/CVE-2024-56116/CVE-2024-56116.csv index 9a22499ad10ead9..0cd01c060527d76 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-56116/CVE-2024-56116.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-56116/CVE-2024-56116.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-56116,1.00000000,https://github.com/ComplianceControl/CVE-2024-56116,ComplianceControl/CVE-2024-56116,904070943 -CVE-2024-56116,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-56116,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-56116,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-56116,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-56116,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-56116,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-56116,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-56116,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-56116,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5614/CVE-2024-5614.csv b/data/vul_id/CVE/2024/56/CVE-2024-5614/CVE-2024-5614.csv index e4ba078a6b6f068..dfad50d171f45dd 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5614/CVE-2024-5614.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5614/CVE-2024-5614.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-5614,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5614,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5614,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5614,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56145/CVE-2024-56145.csv b/data/vul_id/CVE/2024/56/CVE-2024-56145/CVE-2024-56145.csv index 651003f55357068..e56dc8eca7438b3 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-56145/CVE-2024-56145.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-56145/CVE-2024-56145.csv @@ -1,6 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-56145,1.00000000,https://github.com/Chocapikk/CVE-2024-56145,Chocapikk/CVE-2024-56145,906042974 +CVE-2024-56145,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-56145,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-56145,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-56145,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-56145,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-56145,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56329/CVE-2024-56329.csv b/data/vul_id/CVE/2024/56/CVE-2024-56329/CVE-2024-56329.csv new file mode 100644 index 000000000000000..975fbc5db3824ba --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56329/CVE-2024-56329.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56329,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv b/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv index 3cf634a7be1becd..6a13060db979c69 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5633,1.00000000,https://github.com/Adikso/CVE-2024-5633,Adikso/CVE-2024-5633,831860560 -CVE-2024-5633,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5633,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5633,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5633,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5633,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5633,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5633,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5633,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5633,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5633,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56330/CVE-2024-56330.csv b/data/vul_id/CVE/2024/56/CVE-2024-56330/CVE-2024-56330.csv new file mode 100644 index 000000000000000..118749252ce653c --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56330/CVE-2024-56330.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56330,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56331/CVE-2024-56331.csv b/data/vul_id/CVE/2024/56/CVE-2024-56331/CVE-2024-56331.csv new file mode 100644 index 000000000000000..d8359e488c0685d --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56331/CVE-2024-56331.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56331,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56333/CVE-2024-56333.csv b/data/vul_id/CVE/2024/56/CVE-2024-56333/CVE-2024-56333.csv new file mode 100644 index 000000000000000..50fa5dbb0cbc0ed --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56333/CVE-2024-56333.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56333,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56334/CVE-2024-56334.csv b/data/vul_id/CVE/2024/56/CVE-2024-56334/CVE-2024-56334.csv new file mode 100644 index 000000000000000..f02de674b4ba802 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56334/CVE-2024-56334.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56334,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56335/CVE-2024-56335.csv b/data/vul_id/CVE/2024/56/CVE-2024-56335/CVE-2024-56335.csv new file mode 100644 index 000000000000000..3936af11aac1244 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56335/CVE-2024-56335.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56335,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56337/CVE-2024-56337.csv b/data/vul_id/CVE/2024/56/CVE-2024-56337/CVE-2024-56337.csv new file mode 100644 index 000000000000000..f7f580453ca3293 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56337/CVE-2024-56337.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56337,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-56337,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56348/CVE-2024-56348.csv b/data/vul_id/CVE/2024/56/CVE-2024-56348/CVE-2024-56348.csv new file mode 100644 index 000000000000000..f8b61b8ccbf87f8 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56348/CVE-2024-56348.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56348,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56349/CVE-2024-56349.csv b/data/vul_id/CVE/2024/56/CVE-2024-56349/CVE-2024-56349.csv new file mode 100644 index 000000000000000..8202bb017f8ee1e --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56349/CVE-2024-56349.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56349,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56350/CVE-2024-56350.csv b/data/vul_id/CVE/2024/56/CVE-2024-56350/CVE-2024-56350.csv new file mode 100644 index 000000000000000..c31a1409e896107 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56350/CVE-2024-56350.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56350,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56351/CVE-2024-56351.csv b/data/vul_id/CVE/2024/56/CVE-2024-56351/CVE-2024-56351.csv new file mode 100644 index 000000000000000..4df042306ade26b --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56351/CVE-2024-56351.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56351,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56352/CVE-2024-56352.csv b/data/vul_id/CVE/2024/56/CVE-2024-56352/CVE-2024-56352.csv new file mode 100644 index 000000000000000..be2c3e298962166 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56352/CVE-2024-56352.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56352,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56353/CVE-2024-56353.csv b/data/vul_id/CVE/2024/56/CVE-2024-56353/CVE-2024-56353.csv new file mode 100644 index 000000000000000..ba1814227ec150c --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56353/CVE-2024-56353.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56353,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56354/CVE-2024-56354.csv b/data/vul_id/CVE/2024/56/CVE-2024-56354/CVE-2024-56354.csv new file mode 100644 index 000000000000000..ae96ffd6cd4feb5 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56354/CVE-2024-56354.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56354,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56355/CVE-2024-56355.csv b/data/vul_id/CVE/2024/56/CVE-2024-56355/CVE-2024-56355.csv new file mode 100644 index 000000000000000..6f77918b1418e3a --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56355/CVE-2024-56355.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56355,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56356/CVE-2024-56356.csv b/data/vul_id/CVE/2024/56/CVE-2024-56356/CVE-2024-56356.csv new file mode 100644 index 000000000000000..33d7fd506f1333b --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56356/CVE-2024-56356.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56356,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56357/CVE-2024-56357.csv b/data/vul_id/CVE/2024/56/CVE-2024-56357/CVE-2024-56357.csv new file mode 100644 index 000000000000000..51cce1094c99b14 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56357/CVE-2024-56357.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56357,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56358/CVE-2024-56358.csv b/data/vul_id/CVE/2024/56/CVE-2024-56358/CVE-2024-56358.csv new file mode 100644 index 000000000000000..b6303479df3f4b3 --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56358/CVE-2024-56358.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56358,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56359/CVE-2024-56359.csv b/data/vul_id/CVE/2024/56/CVE-2024-56359/CVE-2024-56359.csv new file mode 100644 index 000000000000000..dcf7392b035057b --- /dev/null +++ b/data/vul_id/CVE/2024/56/CVE-2024-56359/CVE-2024-56359.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-56359,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv b/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv index 34bbefc9575fceb..b3560ef29418b81 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5666,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 -CVE-2024-5666,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5666,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5666,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-5666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5666,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv b/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv index 2d0c4cbbacda505..4bbb00a1acc46c8 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-56662,1.00000000,https://github.com/nimosec/cve-2024-56662,nimosec/cve-2024-56662,841771928 -CVE-2024-56662,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-56662,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-56662,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-56662,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-56662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5690/CVE-2024-5690.csv b/data/vul_id/CVE/2024/56/CVE-2024-5690/CVE-2024-5690.csv index 1bb5d6677ad4198..6a39abca16132c0 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5690/CVE-2024-5690.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5690/CVE-2024-5690.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5690,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5690,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-5690,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5690,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-5690,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv b/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv index 2c57ff421b58cd0..239ddd078c98ec1 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5735,1.00000000,https://github.com/afine-com/CVE-2024-5735,afine-com/CVE-2024-5735,821339567 CVE-2024-5735,0.50000000,https://github.com/afine-com/CVE-2024-5737,afine-com/CVE-2024-5737,821343815 CVE-2024-5735,0.50000000,https://github.com/afine-com/CVE-2024-5736,afine-com/CVE-2024-5736,821343649 -CVE-2024-5735,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5735,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5735,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5735,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5735,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5735,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5735,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5735,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5735,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5735,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5735,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv b/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv index 34b87c1b222e7dc..bb6e958de728f94 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5736,0.50000000,https://github.com/afine-com/CVE-2024-5736,afine-com/CVE-2024-5736,821343649 -CVE-2024-5736,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5736,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5736,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5736,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5736,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5736,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5736,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5736,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5736,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5736,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5736,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv b/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv index ea6a390424414c7..1cf52a3b5f10091 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5737,0.50000000,https://github.com/afine-com/CVE-2024-5737,afine-com/CVE-2024-5737,821343815 -CVE-2024-5737,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5737,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5737,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-5737,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5737,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5737,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5737,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5737,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5737,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5737,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5737,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5764/CVE-2024-5764.csv b/data/vul_id/CVE/2024/57/CVE-2024-5764/CVE-2024-5764.csv index 3ad4b0ea5c723c7..9d2d6eeaede0cbc 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5764/CVE-2024-5764.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5764/CVE-2024-5764.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5764,1.00000000,https://github.com/fin3ss3g0d/CVE-2024-5764,fin3ss3g0d/CVE-2024-5764,888675608 -CVE-2024-5764,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5764,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5764,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5764,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5764,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5764,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5764,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5764,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5764,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5764,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv b/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv index 6dd165d97c3dc75..4a95b84ac6269ca 100644 --- a/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv +++ b/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5806,1.00000000,https://github.com/glen-pearson/MoveIT_CVE-2024-5806,glen-pearson/MoveIT_CVE-2024-5806,821493725 CVE-2024-5806,0.25000000,https://github.com/shacojx/POC-CVE-APT,shacojx/POC-CVE-APT,821198185 CVE-2024-5806,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-5806,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5806,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5806,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5806,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5806,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 @@ -13,7 +13,7 @@ CVE-2024-5806,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2024-5806,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5806,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5806,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5806,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5806,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5806,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5806,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5806,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv b/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv index 55dda84658e91cb..a8e876805c02002 100644 --- a/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv +++ b/data/vul_id/CVE/2024/58/CVE-2024-5836/CVE-2024-5836.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5836,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5836,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5836,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5836,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5836,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5910/CVE-2024-5910.csv b/data/vul_id/CVE/2024/59/CVE-2024-5910/CVE-2024-5910.csv index 35411cba7a3cd8d..e23fb1f3142df98 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5910/CVE-2024-5910.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5910/CVE-2024-5910.csv @@ -3,18 +3,18 @@ CVE-2024-5910,1.00000000,https://github.com/Farzan-Kh/CVE-2024-5910,Farzan-Kh/CV CVE-2024-5910,0.50000000,https://github.com/horizon3ai/CVE-2024-9464,horizon3ai/CVE-2024-9464,870215749 CVE-2024-5910,0.33333333,https://github.com/zetraxz/CVE-2024-5910,zetraxz/CVE-2024-5910,887986439 CVE-2024-5910,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cve2kev,898736328 -CVE-2024-5910,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-5910,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-5910,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5910,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-5910,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-5910,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-5910,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-5910,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5910,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-5910,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5910,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-5910,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5910,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5910,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5910,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5910,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5910,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5910,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5910,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5921/CVE-2024-5921.csv b/data/vul_id/CVE/2024/59/CVE-2024-5921/CVE-2024-5921.csv index dc07c7e1a28c9e4..1ed30f31cd91316 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5921/CVE-2024-5921.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5921/CVE-2024-5921.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5921,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cve2kev,898736328 -CVE-2024-5921,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-5921,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-5921,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5921,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-5921,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv b/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv index 17916bd8da05c1a..19a34bdf19dcebc 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv @@ -9,8 +9,8 @@ CVE-2024-5932,0.33333333,https://github.com/nothe1senberg/CVE-2024-8353,nothe1se CVE-2024-5932,0.33333333,https://github.com/maybeheisenberg/CVE-2024-8353,maybeheisenberg/CVE-2024-8353,864959213 CVE-2024-5932,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 CVE-2024-5932,0.01754386,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-5932,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-5932,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-5932,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5932,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-5932,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5932,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-5932,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -18,7 +18,7 @@ CVE-2024-5932,0.00018543,https://github.com/ParrotSec/metasploit-framework,Parro CVE-2024-5932,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5932,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5932,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5932,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv b/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv index ae66d1bebd61549..cb7fcf97c603601 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv @@ -5,7 +5,7 @@ CVE-2024-5947,0.00095694,https://github.com/zeroscience/advisory,zeroscience/adv CVE-2024-5947,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5947,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5947,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5947,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5947,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5947,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5947,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5947,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5955/CVE-2024-5955.csv b/data/vul_id/CVE/2024/59/CVE-2024-5955/CVE-2024-5955.csv new file mode 100644 index 000000000000000..6a80111f89802b2 --- /dev/null +++ b/data/vul_id/CVE/2024/59/CVE-2024-5955/CVE-2024-5955.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-5955,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv b/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv index 03c8e653fc3c3d3..c6071c98a2e8c70 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5961,1.00000000,https://github.com/kac89/CVE-2024-5961,kac89/CVE-2024-5961,822555530 -CVE-2024-5961,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-5961,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-5961,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-5961,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-5961,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5961,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5961,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5961,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-5961,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv b/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv index ee2c3cfb5c02cdc..d4b1aac0b19e27c 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv @@ -5,7 +5,7 @@ CVE-2024-6028,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszh CVE-2024-6028,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6028,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6028,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6028,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6028,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6028,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6028,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6028,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv b/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv index a8d7be38d6ad1e9..e2939840bf5200f 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6043,1.00000000,https://github.com/lfillaz/CVE-2024-6043,lfillaz/CVE-2024-6043,843922045 -CVE-2024-6043,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6043,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6043,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6043,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6043,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6043,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6043,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6043,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6043,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv b/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv index d4e1bf3e4a3222b..4be6265b3e2acc9 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6050,1.00000000,https://github.com/kac89/CVE-2024-6050,kac89/CVE-2024-6050,822644855 -CVE-2024-6050,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6050,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6050,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-6050,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6050,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6050,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6050,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6050,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv b/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv index 037d65a59fae350..f3c3bc0fff06f43 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6095,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6095,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6095,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-6095,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6095,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6095,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6095,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6095,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6095,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6095,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6095,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6095,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/61/CVE-2024-6119/CVE-2024-6119.csv b/data/vul_id/CVE/2024/61/CVE-2024-6119/CVE-2024-6119.csv index b035a7f726fc6a4..4b251db7216b24e 100644 --- a/data/vul_id/CVE/2024/61/CVE-2024-6119/CVE-2024-6119.csv +++ b/data/vul_id/CVE/2024/61/CVE-2024-6119/CVE-2024-6119.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6119,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-6119,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-6119,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6119,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-6119,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/61/CVE-2024-6127/CVE-2024-6127.csv b/data/vul_id/CVE/2024/61/CVE-2024-6127/CVE-2024-6127.csv index c2fba2a687f63bb..9f9a0e6fb12db34 100644 --- a/data/vul_id/CVE/2024/61/CVE-2024-6127/CVE-2024-6127.csv +++ b/data/vul_id/CVE/2024/61/CVE-2024-6127/CVE-2024-6127.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6127,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-6127,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-6127,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-6127,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-6127,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv b/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv index f10d2837f36544f..86d9dc3f1b3f66e 100644 --- a/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv +++ b/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6164,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-6164,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6164,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6164,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-6164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv b/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv index 4a64820a2bd2039..4ae8885558494a8 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6205,1.00000000,https://github.com/j3r1ch0123/CVE-2024-6205,j3r1ch0123/CVE-2024-6205,831611165 -CVE-2024-6205,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6205,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6205,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6205,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6205,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6205,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6205,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6205,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6205,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6205,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6205,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv b/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv index 3bee30c668839e6..89be0053f91853e 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6222,1.00000000,https://github.com/Florian-Hoth/CVE-2024-6222,Florian-Hoth/CVE-2024-6222,838983610 -CVE-2024-6222,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6222,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6222,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6222,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-6222,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6222,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6222,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6222,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6222,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6222,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv b/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv index c49fed3782b0bc9..467dd043abef18a 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6239,0.25000000,https://github.com/Sharkkcode/CVE_2024_6239_slide,Sharkkcode/CVE_2024_6239_slide,849978708 -CVE-2024-6239,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6239,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6239,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6239,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6298/CVE-2024-6298.csv b/data/vul_id/CVE/2024/62/CVE-2024-6298/CVE-2024-6298.csv index e142f4529823c17..a3f72e2d923f932 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6298/CVE-2024-6298.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6298/CVE-2024-6298.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6298,0.00095694,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 -CVE-2024-6298,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-6298,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-6298,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-6298,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6298,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv b/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv index e8a949ee7797f44..9c8af5ad506877e 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6313,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-6313,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6313,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6313,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-6313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6313,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv b/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv index 790ded1922a7c65..ccc2210c2a68b9a 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6366,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-6366,Abdurahmon3236/CVE-2024-6366,837558368 -CVE-2024-6366,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6366,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6366,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6366,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6366,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6385/CVE-2024-6385.csv b/data/vul_id/CVE/2024/63/CVE-2024-6385/CVE-2024-6385.csv index 8e2297db1e132eb..f0fe5ab8f0804d2 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6385/CVE-2024-6385.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6385/CVE-2024-6385.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6385,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-6385,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-6385,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-6385,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6385,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv b/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv index d8191700f2a84e5..08167a534566c6f 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6386,1.00000000,https://github.com/Argendo/CVE-2024-6386,Argendo/CVE-2024-6386,852855160 CVE-2024-6386,1.00000000,https://github.com/realbotnet/CVE-2024-6386,realbotnet/CVE-2024-6386,850041245 -CVE-2024-6386,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-6386,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-6386,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6386,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-6386,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6386,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6386,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv b/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv index eb1b8bd9a141824..fb2574c7f6d1078 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv @@ -65,15 +65,15 @@ CVE-2024-6387,0.00862069,https://github.com/AhmedElghaly/Cybersecurity-Custom-Pa CVE-2024-6387,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-6387,0.00305810,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-6387,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-6387,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-6387,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-6387,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-6387,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6387,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-6387,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-6387,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 CVE-2024-6387,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6387,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-6387,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6387,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6387,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6387,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6387,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6387,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6387,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/64/CVE-2024-6473/CVE-2024-6473.csv b/data/vul_id/CVE/2024/64/CVE-2024-6473/CVE-2024-6473.csv index a7c2c321a545079..81aee4de24b5328 100644 --- a/data/vul_id/CVE/2024/64/CVE-2024-6473/CVE-2024-6473.csv +++ b/data/vul_id/CVE/2024/64/CVE-2024-6473/CVE-2024-6473.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6473,0.04761905,https://github.com/12345qwert123456/CVE-2024-6473-PoC,12345qwert123456/CVE-2024-6473-PoC,882188373 CVE-2024-6473,0.04761905,https://github.com/12345qwert123456/CVE-2024-6473-PoC,12345qwert123456/CVE-2024-6473-PoC,881856138 -CVE-2024-6473,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6473,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6473,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6473,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6473,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/65/CVE-2024-6515/CVE-2024-6515.csv b/data/vul_id/CVE/2024/65/CVE-2024-6515/CVE-2024-6515.csv index 0d5364e479e966d..76c289ec7e86ae0 100644 --- a/data/vul_id/CVE/2024/65/CVE-2024-6515/CVE-2024-6515.csv +++ b/data/vul_id/CVE/2024/65/CVE-2024-6515/CVE-2024-6515.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6515,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-6515,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-6515,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-6515,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv b/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv index 8d5828823b583a1..d160ffb9fc1e69e 100644 --- a/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv +++ b/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6529,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-6529,Abdurahmon3236/CVE-2024-6529,837367811 -CVE-2024-6529,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6529,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6529,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6529,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6529,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv b/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv index 48697323e97f497..5c95c435741bfeb 100644 --- a/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv +++ b/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6536,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6536,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6536,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6536,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6536,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv b/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv index a514ea369eb616b..cdd365247602878 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6624,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6624,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6624,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6624,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6624,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6633/CVE-2024-6633.csv b/data/vul_id/CVE/2024/66/CVE-2024-6633/CVE-2024-6633.csv index 79ec7fba5edb0b9..7fea9a09af6a138 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6633/CVE-2024-6633.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6633/CVE-2024-6633.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6633,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-6633,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-6633,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-6633,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6633,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv b/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv index 05e57e3e2383209..ebb659f47c9e80b 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6670,1.00000000,https://github.com/sinsinology/CVE-2024-6670,sinsinology/CVE-2024-6670,850000973 CVE-2024-6670,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-6670,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-6670,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-6670,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-6670,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6670,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-6670,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-6670,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-6670,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv b/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv index 08e20bbadf7b330..c911a0bb548c324 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6768,0.33333333,https://github.com/fortra/CVE-2024-6768,fortra/CVE-2024-6768,830402554 CVE-2024-6768,0.02777778,https://github.com/MzHmO/Exploit-Street,MzHmO/Exploit-Street,888632546 CVE-2024-6768,0.00300300,https://github.com/ycdxsb/WindowsPrivilegeEscalation,ycdxsb/WindowsPrivilegeEscalation,360380764 -CVE-2024-6768,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-6768,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-6768,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6768,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-6768,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv b/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv index 6510aac734c628a..7f259de5d657848 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6778/CVE-2024-6778.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6778,1.00000000,https://github.com/r00tjunip3r1/POC-CVE-2024-6778,r00tjunip3r1/POC-CVE-2024-6778,875609314 -CVE-2024-6778,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6778,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6778,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6778,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-6778,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6778,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6778,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6778,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6778,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6778,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv b/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv index 211576d5e6b24c4..b943cd2b7def14a 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv @@ -5,7 +5,7 @@ CVE-2024-6782,1.00000000,https://github.com/jdpsl/CVE-2024-6782,jdpsl/CVE-2024-6 CVE-2024-6782,1.00000000,https://github.com/zangjiahe/CVE-2024-6782,zangjiahe/CVE-2024-6782,838914336 CVE-2024-6782,0.50000000,https://github.com/fa-rrel/Calibre-Vulnerability,fa-rrel/Calibre-Vulnerability,854355028 CVE-2024-6782,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-6782,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6782,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6782,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6782,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-6782,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6788/CVE-2024-6788.csv b/data/vul_id/CVE/2024/67/CVE-2024-6788/CVE-2024-6788.csv index 8b64d8723ed101f..26239828deb3a90 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6788/CVE-2024-6788.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6788/CVE-2024-6788.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6788,1.00000000,https://github.com/zetraxz/CVE-2024-6788,zetraxz/CVE-2024-6788,880775468 -CVE-2024-6788,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-6788,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-6788,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-6788,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-6788,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv b/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv index 7b5165cf8f04dc2..5c0feb43abb7b63 100644 --- a/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv +++ b/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv @@ -4,8 +4,8 @@ CVE-2024-7029,1.00000000,https://github.com/ebrasha/CVE-2024-7029,ebrasha/CVE-20 CVE-2024-7029,1.00000000,https://github.com/bigherocenter/CVE-2024-7029-EXPLOIT,bigherocenter/CVE-2024-7029-EXPLOIT,849769018 CVE-2024-7029,1.00000000,https://github.com/K3ysTr0K3R/CVE-2024-7029-EXPLOIT,K3ysTr0K3R/CVE-2024-7029-EXPLOIT,849471748 CVE-2024-7029,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-7029,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-7029,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-7029,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7029,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-7029,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7029,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-7029,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv b/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv index b9f3e9a0a0e851d..7761fa50a4b2a7a 100644 --- a/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv +++ b/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7094,1.00000000,https://github.com/nastar-id/CVE-2024-7094,nastar-id/CVE-2024-7094,844067541 -CVE-2024-7094,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7094,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7094,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7094,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-7094,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv b/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv index 7aaeec97dedfd01..b4821861fddf121 100644 --- a/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv +++ b/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv @@ -3,7 +3,7 @@ CVE-2024-7120,1.00000000,https://github.com/fa-rrel/CVE-2024-7120,fa-rrel/CVE-20 CVE-2024-7120,1.00000000,https://github.com/codeb0ss/CVE-2024-7120-PoC,codeb0ss/CVE-2024-7120-PoC,836854943 CVE-2024-7120,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 CVE-2024-7120,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-7120,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-7120,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-7120,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7120,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-7120,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/71/CVE-2024-7124/CVE-2024-7124.csv b/data/vul_id/CVE/2024/71/CVE-2024-7124/CVE-2024-7124.csv index a994673b2cb01ec..44d8be12963a610 100644 --- a/data/vul_id/CVE/2024/71/CVE-2024-7124/CVE-2024-7124.csv +++ b/data/vul_id/CVE/2024/71/CVE-2024-7124/CVE-2024-7124.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7124,1.00000000,https://github.com/kac89/CVE-2024-7124,kac89/CVE-2024-7124,888565008 -CVE-2024-7124,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7124,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7124,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7124,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7124,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/71/CVE-2024-7135/CVE-2024-7135.csv b/data/vul_id/CVE/2024/71/CVE-2024-7135/CVE-2024-7135.csv index e6ae5b9ef68b4c7..98ba640fc32eb99 100644 --- a/data/vul_id/CVE/2024/71/CVE-2024-7135/CVE-2024-7135.csv +++ b/data/vul_id/CVE/2024/71/CVE-2024-7135/CVE-2024-7135.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7135,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-7135,RandomRobbieBF/CVE-2024-7135,871140348 -CVE-2024-7135,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7135,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7135,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7135,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7135,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv b/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv index 4a3588c355e65e9..bac19efaa994083 100644 --- a/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv +++ b/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv @@ -3,7 +3,7 @@ CVE-2024-7262,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs, CVE-2024-7262,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-7262,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7262,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-7262,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-7262,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-7262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7262,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7262,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/72/CVE-2024-7263/CVE-2024-7263.csv b/data/vul_id/CVE/2024/72/CVE-2024-7263/CVE-2024-7263.csv index f54ff799de1bdcb..572f56e5b19ee31 100644 --- a/data/vul_id/CVE/2024/72/CVE-2024-7263/CVE-2024-7263.csv +++ b/data/vul_id/CVE/2024/72/CVE-2024-7263/CVE-2024-7263.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7263,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-7263,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-7263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7263,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7263,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv b/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv index 3424689db508037..44c73d049405c4b 100644 --- a/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv +++ b/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7313,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7313,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7313,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7313,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7313,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv b/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv index da455df99bc9940..3cf88de9f9bf549 100644 --- a/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv +++ b/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7339,1.00000000,https://github.com/RevoltSecurities/CVE-2024-7339,RevoltSecurities/CVE-2024-7339,838435771 CVE-2024-7339,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-7339,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7339,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7339,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7339,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7339,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/73/CVE-2024-7385/CVE-2024-7385.csv b/data/vul_id/CVE/2024/73/CVE-2024-7385/CVE-2024-7385.csv index 8968726fc3a3c23..571f7389b64770c 100644 --- a/data/vul_id/CVE/2024/73/CVE-2024-7385/CVE-2024-7385.csv +++ b/data/vul_id/CVE/2024/73/CVE-2024-7385/CVE-2024-7385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7385,1.00000000,https://github.com/nothe1senberg/CVE-2024-7385,nothe1senberg/CVE-2024-7385,863088195 -CVE-2024-7385,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7385,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7385,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7385,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-7385,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/74/CVE-2024-7456/CVE-2024-7456.csv b/data/vul_id/CVE/2024/74/CVE-2024-7456/CVE-2024-7456.csv index a14031c98f795c8..e161906083f17e3 100644 --- a/data/vul_id/CVE/2024/74/CVE-2024-7456/CVE-2024-7456.csv +++ b/data/vul_id/CVE/2024/74/CVE-2024-7456/CVE-2024-7456.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7456,1.00000000,https://github.com/77Philly/CVE-2024-7456scripts,77Philly/CVE-2024-7456scripts,882153324 -CVE-2024-7456,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7456,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7456,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7456,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7456,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/75/CVE-2024-7514/CVE-2024-7514.csv b/data/vul_id/CVE/2024/75/CVE-2024-7514/CVE-2024-7514.csv index 2b425b8f28c35ed..9eb2b88f4352d33 100644 --- a/data/vul_id/CVE/2024/75/CVE-2024-7514/CVE-2024-7514.csv +++ b/data/vul_id/CVE/2024/75/CVE-2024-7514/CVE-2024-7514.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7514,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-7514,RandomRobbieBF/CVE-2024-7514,871135091 -CVE-2024-7514,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7514,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7514,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7514,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7514,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv b/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv index 54483dfa8e3a5fe..bdef36a0b232d1c 100644 --- a/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv +++ b/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv @@ -3,8 +3,8 @@ CVE-2024-7593,1.00000000,https://github.com/skyrowalker/CVE-2024-7593,skyrowalke CVE-2024-7593,1.00000000,https://github.com/codeb0ss/CVE-2024-7593-PoC,codeb0ss/CVE-2024-7593-PoC,847689416 CVE-2024-7593,0.50000000,https://github.com/rxerium/CVE-2024-7593,rxerium/CVE-2024-7593,848733673 CVE-2024-7593,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-7593,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-7593,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-7593,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7593,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-7593,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-7593,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7593,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv b/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv index d939e613aa35c40..a2f603e3c7b2761 100644 --- a/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv +++ b/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7646,1.00000000,https://github.com/r0binak/CVE-2024-7646,r0binak/CVE-2024-7646,849537237 CVE-2024-7646,1.00000000,https://github.com/UgOrange/CVE-2024-7646-poc,UgOrange/CVE-2024-7646-poc,843818800 -CVE-2024-7646,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7646,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7646,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7646,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7646,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/76/CVE-2024-7672/CVE-2024-7672.csv b/data/vul_id/CVE/2024/76/CVE-2024-7672/CVE-2024-7672.csv index b52e8978db5280d..55c940a735a7439 100644 --- a/data/vul_id/CVE/2024/76/CVE-2024-7672/CVE-2024-7672.csv +++ b/data/vul_id/CVE/2024/76/CVE-2024-7672/CVE-2024-7672.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7672,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-7672,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-7672,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-7672,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-7672,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv b/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv index a119199862812be..7d68bc43485e613 100644 --- a/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv +++ b/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7703,1.00000000,https://github.com/lfillaz/CVE-2024-7703,lfillaz/CVE-2024-7703,843828348 -CVE-2024-7703,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7703,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7703,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7703,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/77/CVE-2024-7726/CVE-2024-7726.csv b/data/vul_id/CVE/2024/77/CVE-2024-7726/CVE-2024-7726.csv new file mode 100644 index 000000000000000..961a0dee2f7e4f9 --- /dev/null +++ b/data/vul_id/CVE/2024/77/CVE-2024-7726/CVE-2024-7726.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-7726,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-7726,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/78/CVE-2024-7854/CVE-2024-7854.csv b/data/vul_id/CVE/2024/78/CVE-2024-7854/CVE-2024-7854.csv index f79d226aa2bb15d..2871433dcde197e 100644 --- a/data/vul_id/CVE/2024/78/CVE-2024-7854/CVE-2024-7854.csv +++ b/data/vul_id/CVE/2024/78/CVE-2024-7854/CVE-2024-7854.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7854,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-7854,RandomRobbieBF/CVE-2024-7854,867703844 -CVE-2024-7854,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7854,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7854,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7854,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7854,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv b/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv index bc1614ddbc2bf82..03a80ef9974d297 100644 --- a/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv +++ b/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7856,1.00000000,https://github.com/l8BL/CVE-2024-7856,l8BL/CVE-2024-7856,854473845 -CVE-2024-7856,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7856,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7856,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-7856,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv b/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv index b46da897463bde9..88672631fb1e54b 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7928,1.00000000,https://github.com/th3gokul/CVE-2024-7928,th3gokul/CVE-2024-7928,846625199 CVE-2024-7928,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-7928,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7928,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7928,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7928,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-7928,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv b/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv index dc94e95f1d25a6d..5a0ac4b4a6e56c2 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv @@ -8,7 +8,7 @@ CVE-2024-7954,1.00000000,https://github.com/bigb0x/CVE-2024-7954,bigb0x/CVE-2024 CVE-2024-7954,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 CVE-2024-7954,0.03846154,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-7954,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 -CVE-2024-7954,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7954,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7954,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7954,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-7954,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv b/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv index acacd8d69c8ab0d..94996dfb192cdf1 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7965,1.00000000,https://github.com/XiaomingX/cve-2024-7965-poc,XiaomingX/cve-2024-7965-poc,892392509 CVE-2024-7965,1.00000000,https://github.com/bi-zone/CVE-2024-7965,bi-zone/CVE-2024-7965,858363141 -CVE-2024-7965,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7965,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7965,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-7965,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7965,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-7965,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-7965,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-7965,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7965,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-7965,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv b/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv index 628288454ba4855..6d3f36a0661f53c 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv @@ -3,7 +3,7 @@ CVE-2024-7971,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs, CVE-2024-7971,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-7971,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7971,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-7971,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-7971,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-7971,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-7971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7988/CVE-2024-7988.csv b/data/vul_id/CVE/2024/79/CVE-2024-7988/CVE-2024-7988.csv index 7076685ad993a26..b8c6ac31af7e6b7 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7988/CVE-2024-7988.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7988/CVE-2024-7988.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7988,1.00000000,https://github.com/HatvixSupport/CVE-2024-7988-Private-POC,HatvixSupport/CVE-2024-7988-Private-POC,883895773 CVE-2024-7988,1.00000000,https://github.com/hatvix1/CVE-2024-7988-Private-POC,hatvix1/CVE-2024-7988-Private-POC,882677033 -CVE-2024-7988,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-7988,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-7988,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-7988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-7988,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/80/CVE-2024-8068/CVE-2024-8068.csv b/data/vul_id/CVE/2024/80/CVE-2024-8068/CVE-2024-8068.csv index 9456c8855843f7a..e53ebeea0ccb865 100644 --- a/data/vul_id/CVE/2024/80/CVE-2024-8068/CVE-2024-8068.csv +++ b/data/vul_id/CVE/2024/80/CVE-2024-8068/CVE-2024-8068.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8068,0.50000000,https://github.com/XiaomingX/cve-2024-8069-exp-Citrix-Virtual-Apps-XEN,XiaomingX/cve-2024-8069-exp-Citrix-Virtual-Apps-XEN,887638974 -CVE-2024-8068,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8068,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8068,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8068,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8068,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/80/CVE-2024-8069/CVE-2024-8069.csv b/data/vul_id/CVE/2024/80/CVE-2024-8069/CVE-2024-8069.csv index da0b35757026f4b..d21bb7a72afb11b 100644 --- a/data/vul_id/CVE/2024/80/CVE-2024-8069/CVE-2024-8069.csv +++ b/data/vul_id/CVE/2024/80/CVE-2024-8069/CVE-2024-8069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8069,0.50000000,https://github.com/XiaomingX/cve-2024-8069-exp-Citrix-Virtual-Apps-XEN,XiaomingX/cve-2024-8069-exp-Citrix-Virtual-Apps-XEN,887638974 CVE-2024-8069,0.14285714,https://github.com/XiaomingX/awesome-cve-exp-poc,XiaomingX/awesome-cve-exp-poc,893072353 -CVE-2024-8069,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8069,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8069,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8069,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8069,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/81/CVE-2024-8114/CVE-2024-8114.csv b/data/vul_id/CVE/2024/81/CVE-2024-8114/CVE-2024-8114.csv index 4773d4b9cc7c69d..9d2bb3b848e3268 100644 --- a/data/vul_id/CVE/2024/81/CVE-2024-8114/CVE-2024-8114.csv +++ b/data/vul_id/CVE/2024/81/CVE-2024-8114/CVE-2024-8114.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8114,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8114,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8114,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8114,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/81/CVE-2024-8177/CVE-2024-8177.csv b/data/vul_id/CVE/2024/81/CVE-2024-8177/CVE-2024-8177.csv index 3954d857355ec17..64dbecdf35ed364 100644 --- a/data/vul_id/CVE/2024/81/CVE-2024-8177/CVE-2024-8177.csv +++ b/data/vul_id/CVE/2024/81/CVE-2024-8177/CVE-2024-8177.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8177,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8177,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8177,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8177,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/81/CVE-2024-8179/CVE-2024-8179.csv b/data/vul_id/CVE/2024/81/CVE-2024-8179/CVE-2024-8179.csv index 86281cb7d8d692c..b9dc032a41d8b8a 100644 --- a/data/vul_id/CVE/2024/81/CVE-2024-8179/CVE-2024-8179.csv +++ b/data/vul_id/CVE/2024/81/CVE-2024-8179/CVE-2024-8179.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8179,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8179,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8179,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8179,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8179,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv b/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv index 6f0fd37aff37765..6efc91e3909faef 100644 --- a/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv +++ b/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv @@ -4,11 +4,11 @@ CVE-2024-8190,0.33333333,https://github.com/fl4m3-s/IvantiCSA_Unauth_RCE,fl4m3-s CVE-2024-8190,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-8190,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-8190,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-8190,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8190,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8190,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-8190,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-8190,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-8190,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8190,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8190,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8190,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8190,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/82/CVE-2024-8237/CVE-2024-8237.csv b/data/vul_id/CVE/2024/82/CVE-2024-8237/CVE-2024-8237.csv index 41152f288500a65..aa634efeb31edf2 100644 --- a/data/vul_id/CVE/2024/82/CVE-2024-8237/CVE-2024-8237.csv +++ b/data/vul_id/CVE/2024/82/CVE-2024-8237/CVE-2024-8237.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8237,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8237,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8237,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8237,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/82/CVE-2024-8275/CVE-2024-8275.csv b/data/vul_id/CVE/2024/82/CVE-2024-8275/CVE-2024-8275.csv index 4644bdca7077d48..63cb2304db82222 100644 --- a/data/vul_id/CVE/2024/82/CVE-2024-8275/CVE-2024-8275.csv +++ b/data/vul_id/CVE/2024/82/CVE-2024-8275/CVE-2024-8275.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8275,1.00000000,https://github.com/whiterose7777/CVE-2024-8275,whiterose7777/CVE-2024-8275,886590910 CVE-2024-8275,1.00000000,https://github.com/p33d/CVE-2024-8275,p33d/CVE-2024-8275,863368849 CVE-2024-8275,0.50000000,https://github.com/nothe1senberg/CVE-2024-8275,nothe1senberg/CVE-2024-8275,863074957 -CVE-2024-8275,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8275,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8275,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8275,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8275,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv b/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv index 1b1b2542ddc4300..4fd32b373214a0c 100644 --- a/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv +++ b/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8277,1.00000000,https://github.com/realbotnet/CVE-2024-8277,realbotnet/CVE-2024-8277,855999278 -CVE-2024-8277,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8277,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8277,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8277,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8277,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/84/CVE-2024-8484/CVE-2024-8484.csv b/data/vul_id/CVE/2024/84/CVE-2024-8484/CVE-2024-8484.csv index 7e24a00140539f6..89887072fcb6c8b 100644 --- a/data/vul_id/CVE/2024/84/CVE-2024-8484/CVE-2024-8484.csv +++ b/data/vul_id/CVE/2024/84/CVE-2024-8484/CVE-2024-8484.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8484,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8484,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8484,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8484,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8484,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv b/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv index af9d61927b950d5..3779f5b6c5717f2 100644 --- a/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv +++ b/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8522,1.00000000,https://github.com/Avento/CVE-2024-8522,Avento/CVE-2024-8522,859722645 CVE-2024-8522,1.00000000,https://github.com/realbotnet/CVE-2024-8522,realbotnet/CVE-2024-8522,856384771 CVE-2024-8522,0.03571429,https://github.com/Chocapikk/msf-exploit-collection,Chocapikk/msf-exploit-collection,860154691 -CVE-2024-8522,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-8522,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-8522,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8522,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-8522,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8522,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-8522,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/CVE/2024/85/CVE-2024-8525/CVE-2024-8525.csv b/data/vul_id/CVE/2024/85/CVE-2024-8525/CVE-2024-8525.csv index 4040ae2e6a2f3b6..208066c96429e4e 100644 --- a/data/vul_id/CVE/2024/85/CVE-2024-8525/CVE-2024-8525.csv +++ b/data/vul_id/CVE/2024/85/CVE-2024-8525/CVE-2024-8525.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8525,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8525,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8525,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8525,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/86/CVE-2024-8647/CVE-2024-8647.csv b/data/vul_id/CVE/2024/86/CVE-2024-8647/CVE-2024-8647.csv index ed8cce4881a3138..96c298b6c769c62 100644 --- a/data/vul_id/CVE/2024/86/CVE-2024-8647/CVE-2024-8647.csv +++ b/data/vul_id/CVE/2024/86/CVE-2024-8647/CVE-2024-8647.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8647,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8647,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8647,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8647,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8647,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/86/CVE-2024-8672/CVE-2024-8672.csv b/data/vul_id/CVE/2024/86/CVE-2024-8672/CVE-2024-8672.csv index 0e180401efa22bf..c225edfe179a89a 100644 --- a/data/vul_id/CVE/2024/86/CVE-2024-8672/CVE-2024-8672.csv +++ b/data/vul_id/CVE/2024/86/CVE-2024-8672/CVE-2024-8672.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8672,1.00000000,https://github.com/Chocapikk/CVE-2024-8672,Chocapikk/CVE-2024-8672,897538365 -CVE-2024-8672,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-8672,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-8672,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8672,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-8672,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8672,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-8672,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8785/CVE-2024-8785.csv b/data/vul_id/CVE/2024/87/CVE-2024-8785/CVE-2024-8785.csv index e1405e8716706d2..6f87ac8ef641cf3 100644 --- a/data/vul_id/CVE/2024/87/CVE-2024-8785/CVE-2024-8785.csv +++ b/data/vul_id/CVE/2024/87/CVE-2024-8785/CVE-2024-8785.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8785,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8785,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8785,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8785,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8811/CVE-2024-8811.csv b/data/vul_id/CVE/2024/88/CVE-2024-8811/CVE-2024-8811.csv index d4a06dc217faae1..1d915aa3a312b2a 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8811/CVE-2024-8811.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8811/CVE-2024-8811.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8811,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8811,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8811,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8811,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8856/CVE-2024-8856.csv b/data/vul_id/CVE/2024/88/CVE-2024-8856/CVE-2024-8856.csv index 79fe6c70795b934..4d07f81ac6e24e9 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8856/CVE-2024-8856.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8856/CVE-2024-8856.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8856,1.00000000,https://github.com/Jenderal92/CVE-2024-8856,Jenderal92/CVE-2024-8856,891847903 CVE-2024-8856,1.00000000,https://github.com/ubaii/CVE-2024-8856,ubaii/CVE-2024-8856,889626915 -CVE-2024-8856,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8856,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8856,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8856,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-8856,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/89/CVE-2024-8933/CVE-2024-8933.csv b/data/vul_id/CVE/2024/89/CVE-2024-8933/CVE-2024-8933.csv index 7215c76f80d08e0..b7a6cb5cffd12e7 100644 --- a/data/vul_id/CVE/2024/89/CVE-2024-8933/CVE-2024-8933.csv +++ b/data/vul_id/CVE/2024/89/CVE-2024-8933/CVE-2024-8933.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-8933,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8933,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8933,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-8933,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-8933,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/89/CVE-2024-8949/CVE-2024-8949.csv b/data/vul_id/CVE/2024/89/CVE-2024-8949/CVE-2024-8949.csv index 1162bf8508555ac..85fd639cfb4569b 100644 --- a/data/vul_id/CVE/2024/89/CVE-2024-8949/CVE-2024-8949.csv +++ b/data/vul_id/CVE/2024/89/CVE-2024-8949/CVE-2024-8949.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8949,1.00000000,https://github.com/fa-rrel/CVE-2024-8949-POC,fa-rrel/CVE-2024-8949-POC,864585046 -CVE-2024-8949,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8949,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-8949,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8949,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8949,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/89/CVE-2024-8956/CVE-2024-8956.csv b/data/vul_id/CVE/2024/89/CVE-2024-8956/CVE-2024-8956.csv index 6d08486e6bf7ed0..537d6c3392435cf 100644 --- a/data/vul_id/CVE/2024/89/CVE-2024-8956/CVE-2024-8956.csv +++ b/data/vul_id/CVE/2024/89/CVE-2024-8956/CVE-2024-8956.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8956,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-8956,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-8956,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-8956,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8956,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8956,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8956,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-8956,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/89/CVE-2024-8957/CVE-2024-8957.csv b/data/vul_id/CVE/2024/89/CVE-2024-8957/CVE-2024-8957.csv index d86d2160b93e188..5ff30908e4fa574 100644 --- a/data/vul_id/CVE/2024/89/CVE-2024-8957/CVE-2024-8957.csv +++ b/data/vul_id/CVE/2024/89/CVE-2024-8957/CVE-2024-8957.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8957,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-8957,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-8957,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-8957,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8957,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8957,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8957,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-8957,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/89/CVE-2024-8963/CVE-2024-8963.csv b/data/vul_id/CVE/2024/89/CVE-2024-8963/CVE-2024-8963.csv index 9173e59fb24519f..0a1e1ca66d6d0b3 100644 --- a/data/vul_id/CVE/2024/89/CVE-2024-8963/CVE-2024-8963.csv +++ b/data/vul_id/CVE/2024/89/CVE-2024-8963/CVE-2024-8963.csv @@ -3,12 +3,12 @@ CVE-2024-8963,1.00000000,https://github.com/patfire94/CVE-2024-8963,patfire94/CV CVE-2024-8963,0.33333333,https://github.com/fl4m3-s/IvantiCSA_Unauth_RCE,fl4m3-s/IvantiCSA_Unauth_RCE,895318974 CVE-2024-8963,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-8963,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-8963,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-8963,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-8963,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-8963,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-8963,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-8963,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-8963,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-8963,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-8963,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-8963,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-8963,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-8963,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/89/CVE-2024-8968/CVE-2024-8968.csv b/data/vul_id/CVE/2024/89/CVE-2024-8968/CVE-2024-8968.csv new file mode 100644 index 000000000000000..3c11181ace5a504 --- /dev/null +++ b/data/vul_id/CVE/2024/89/CVE-2024-8968/CVE-2024-8968.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8968,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/90/CVE-2024-9014/CVE-2024-9014.csv b/data/vul_id/CVE/2024/90/CVE-2024-9014/CVE-2024-9014.csv index 51f6356c9596a2b..f06394a1cb1a8d5 100644 --- a/data/vul_id/CVE/2024/90/CVE-2024-9014/CVE-2024-9014.csv +++ b/data/vul_id/CVE/2024/90/CVE-2024-9014/CVE-2024-9014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9014,1.00000000,https://github.com/EQSTLab/CVE-2024-9014,EQSTLab/CVE-2024-9014,863460886 CVE-2024-9014,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-9014,0.00337838,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2024-9014,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9014,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9014,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9014,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9014,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/90/CVE-2024-9052/CVE-2024-9052.csv b/data/vul_id/CVE/2024/90/CVE-2024-9052/CVE-2024-9052.csv index a423f9fa114682a..c14d93807def1a2 100644 --- a/data/vul_id/CVE/2024/90/CVE-2024-9052/CVE-2024-9052.csv +++ b/data/vul_id/CVE/2024/90/CVE-2024-9052/CVE-2024-9052.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9052,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9052,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2024/90/CVE-2024-9061/CVE-2024-9061.csv b/data/vul_id/CVE/2024/90/CVE-2024-9061/CVE-2024-9061.csv index 27c1e7287216d41..6ebe42b14f313ae 100644 --- a/data/vul_id/CVE/2024/90/CVE-2024-9061/CVE-2024-9061.csv +++ b/data/vul_id/CVE/2024/90/CVE-2024-9061/CVE-2024-9061.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9061,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9061,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9061,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9061,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9061,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/90/CVE-2024-9079/CVE-2024-9079.csv b/data/vul_id/CVE/2024/90/CVE-2024-9079/CVE-2024-9079.csv index e764142d2061169..c82a8963cb5bceb 100644 --- a/data/vul_id/CVE/2024/90/CVE-2024-9079/CVE-2024-9079.csv +++ b/data/vul_id/CVE/2024/90/CVE-2024-9079/CVE-2024-9079.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9079,1.00000000,https://github.com/maybeheisenberg/CVE-2024-9079,maybeheisenberg/CVE-2024-9079,861324645 CVE-2024-9079,0.50000000,https://github.com/nothe1senberg/CVE-2024-8275,nothe1senberg/CVE-2024-8275,863074957 -CVE-2024-9079,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9079,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9079,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9079,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9079,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/90/CVE-2024-9080/CVE-2024-9080.csv b/data/vul_id/CVE/2024/90/CVE-2024-9080/CVE-2024-9080.csv index cdf8cdded55a1f7..aa4e7c015b7a351 100644 --- a/data/vul_id/CVE/2024/90/CVE-2024-9080/CVE-2024-9080.csv +++ b/data/vul_id/CVE/2024/90/CVE-2024-9080/CVE-2024-9080.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9080,1.00000000,https://github.com/nothe1senberg/CVE-2024-9080,nothe1senberg/CVE-2024-9080,861321390 -CVE-2024-9080,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9080,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9080,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9080,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9080,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/91/CVE-2024-9106/CVE-2024-9106.csv b/data/vul_id/CVE/2024/91/CVE-2024-9106/CVE-2024-9106.csv index 6affb3f1738ddda..303207699ed3214 100644 --- a/data/vul_id/CVE/2024/91/CVE-2024-9106/CVE-2024-9106.csv +++ b/data/vul_id/CVE/2024/91/CVE-2024-9106/CVE-2024-9106.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9106,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9106,RandomRobbieBF/CVE-2024-9106,865906316 -CVE-2024-9106,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9106,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9106,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9106,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9106,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/91/CVE-2024-9143/CVE-2024-9143.csv b/data/vul_id/CVE/2024/91/CVE-2024-9143/CVE-2024-9143.csv index b0b1b5e3fa8aaed..79b3ab06b3672b0 100644 --- a/data/vul_id/CVE/2024/91/CVE-2024-9143/CVE-2024-9143.csv +++ b/data/vul_id/CVE/2024/91/CVE-2024-9143/CVE-2024-9143.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9143,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9143,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9143,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9143,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9143,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/91/CVE-2024-9162/CVE-2024-9162.csv b/data/vul_id/CVE/2024/91/CVE-2024-9162/CVE-2024-9162.csv index e9fbc2c7a04bdb9..3f4f9baf577f299 100644 --- a/data/vul_id/CVE/2024/91/CVE-2024-9162/CVE-2024-9162.csv +++ b/data/vul_id/CVE/2024/91/CVE-2024-9162/CVE-2024-9162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9162,1.00000000,https://github.com/d0n601/CVE-2024-9162,d0n601/CVE-2024-9162,865025034 -CVE-2024-9162,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9162,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9162,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9162,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9162,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/91/CVE-2024-9164/CVE-2024-9164.csv b/data/vul_id/CVE/2024/91/CVE-2024-9164/CVE-2024-9164.csv index 39d04243e27614f..48b758afacf3316 100644 --- a/data/vul_id/CVE/2024/91/CVE-2024-9164/CVE-2024-9164.csv +++ b/data/vul_id/CVE/2024/91/CVE-2024-9164/CVE-2024-9164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9164,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-9164,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9164,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-9164,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9164,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9164,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9164,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/91/CVE-2024-9166/CVE-2024-9166.csv b/data/vul_id/CVE/2024/91/CVE-2024-9166/CVE-2024-9166.csv index 8c6b7f7fff0d9fd..84b0d46c2e9fdba 100644 --- a/data/vul_id/CVE/2024/91/CVE-2024-9166/CVE-2024-9166.csv +++ b/data/vul_id/CVE/2024/91/CVE-2024-9166/CVE-2024-9166.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9166,1.00000000,https://github.com/Andrysqui/CVE-2024-9166,Andrysqui/CVE-2024-9166,863789576 -CVE-2024-9166,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9166,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9166,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9166,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9166,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/92/CVE-2024-9224/CVE-2024-9224.csv b/data/vul_id/CVE/2024/92/CVE-2024-9224/CVE-2024-9224.csv index 08445a0599c6335..2f6601a0eccaa5f 100644 --- a/data/vul_id/CVE/2024/92/CVE-2024-9224/CVE-2024-9224.csv +++ b/data/vul_id/CVE/2024/92/CVE-2024-9224/CVE-2024-9224.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9224,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9224,RandomRobbieBF/CVE-2024-9224,871101035 CVE-2024-9224,0.11111111,https://github.com/certuscyber/cve-pocs,certuscyber/cve-pocs,874910964 -CVE-2024-9224,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9224,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9224,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9224,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9224,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/92/CVE-2024-9234/CVE-2024-9234.csv b/data/vul_id/CVE/2024/92/CVE-2024-9234/CVE-2024-9234.csv index 8a64875e6f2a8a1..c5ba6a18554cb9e 100644 --- a/data/vul_id/CVE/2024/92/CVE-2024-9234/CVE-2024-9234.csv +++ b/data/vul_id/CVE/2024/92/CVE-2024-9234/CVE-2024-9234.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9234,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9234,RandomRobbieBF/CVE-2024-9234,874396366 -CVE-2024-9234,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9234,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9234,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9234,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9234,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/92/CVE-2024-9263/CVE-2024-9263.csv b/data/vul_id/CVE/2024/92/CVE-2024-9263/CVE-2024-9263.csv index ac78ea18433073a..7ad0d9f0d6875c3 100644 --- a/data/vul_id/CVE/2024/92/CVE-2024-9263/CVE-2024-9263.csv +++ b/data/vul_id/CVE/2024/92/CVE-2024-9263/CVE-2024-9263.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9263,1.00000000,https://github.com/Jaden1419/CVE-2024-9263,Jaden1419/CVE-2024-9263,882006905 -CVE-2024-9263,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9263,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9263,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9263,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-9263,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/CVE/2024/92/CVE-2024-9264/CVE-2024-9264.csv b/data/vul_id/CVE/2024/92/CVE-2024-9264/CVE-2024-9264.csv index 0e324beebf03f78..6a140e6ed8c1ead 100644 --- a/data/vul_id/CVE/2024/92/CVE-2024-9264/CVE-2024-9264.csv +++ b/data/vul_id/CVE/2024/92/CVE-2024-9264/CVE-2024-9264.csv @@ -6,8 +6,8 @@ CVE-2024-9264,1.00000000,https://github.com/zgimszhd61/CVE-2024-9264,zgimszhd61/ CVE-2024-9264,1.00000000,https://github.com/nollium/CVE-2024-9264,nollium/CVE-2024-9264,875253753 CVE-2024-9264,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-9264,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-9264,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9264,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9264,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9264,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9264,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9264,0.00031162,https://github.com/zgimszhd61/CVE-PoC-ThreatHub,zgimszhd61/CVE-PoC-ThreatHub,879256343 CVE-2024-9264,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9326/CVE-2024-9326.csv b/data/vul_id/CVE/2024/93/CVE-2024-9326/CVE-2024-9326.csv index e3fec4cc9945b39..bf0b58345141c8b 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9326/CVE-2024-9326.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9326/CVE-2024-9326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9326,1.00000000,https://github.com/ghostwirez/CVE-2024-9326-PoC,ghostwirez/CVE-2024-9326-PoC,895094470 -CVE-2024-9326,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9326,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9326,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9326,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9326,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9367/CVE-2024-9367.csv b/data/vul_id/CVE/2024/93/CVE-2024-9367/CVE-2024-9367.csv index 115a3927f058263..f529ed8f2074b21 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9367/CVE-2024-9367.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9367/CVE-2024-9367.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9367,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9367,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9367,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9367,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9367,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9379/CVE-2024-9379.csv b/data/vul_id/CVE/2024/93/CVE-2024-9379/CVE-2024-9379.csv index e7d7b92ac6e8f2d..dd1d3515e38bea2 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9379/CVE-2024-9379.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9379/CVE-2024-9379.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9379,1.00000000,https://github.com/nothe1senberg/CVE-2024-9379,nothe1senberg/CVE-2024-9379,870760139 CVE-2024-9379,0.33333333,https://github.com/fl4m3-s/IvantiCSA_Unauth_RCE,fl4m3-s/IvantiCSA_Unauth_RCE,895318974 -CVE-2024-9379,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9379,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9379,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9379,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9379,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9379,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9379,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9379,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9379,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9379,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9380/CVE-2024-9380.csv b/data/vul_id/CVE/2024/93/CVE-2024-9380/CVE-2024-9380.csv index 83cc73aaed71bea..c40ca86953f3f8f 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9380/CVE-2024-9380.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9380/CVE-2024-9380.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9380,1.00000000,https://github.com/nothe1senberg/CVE-2024-9380,nothe1senberg/CVE-2024-9380,870763245 CVE-2024-9380,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-9380,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9380,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9380,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9380,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9380,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9380,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9380,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9380,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9380,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9380,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9381/CVE-2024-9381.csv b/data/vul_id/CVE/2024/93/CVE-2024-9381/CVE-2024-9381.csv index a82777fb61daf6e..95b2fadef59e862 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9381/CVE-2024-9381.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9381/CVE-2024-9381.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9381,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9381,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9381,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9381,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9381,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9381,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9381,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9381,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9387/CVE-2024-9387.csv b/data/vul_id/CVE/2024/93/CVE-2024-9387/CVE-2024-9387.csv index 491ebf60c7edcc3..6998f25a32480cf 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9387/CVE-2024-9387.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9387/CVE-2024-9387.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9387,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9387,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9387,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9387,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9387,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9396/CVE-2024-9396.csv b/data/vul_id/CVE/2024/93/CVE-2024-9396/CVE-2024-9396.csv index 697f57e6a9f5f29..1f6aaf01a2d1bfc 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9396/CVE-2024-9396.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9396/CVE-2024-9396.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9396,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9396,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9396,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9396,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9396,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/93/CVE-2024-9398/CVE-2024-9398.csv b/data/vul_id/CVE/2024/93/CVE-2024-9398/CVE-2024-9398.csv index fe2d9bc8ab26d43..f6b41185448e7fa 100644 --- a/data/vul_id/CVE/2024/93/CVE-2024-9398/CVE-2024-9398.csv +++ b/data/vul_id/CVE/2024/93/CVE-2024-9398/CVE-2024-9398.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9398,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9398,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9398,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9398,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9398,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9441/CVE-2024-9441.csv b/data/vul_id/CVE/2024/94/CVE-2024-9441/CVE-2024-9441.csv index eb3b3bc2710ca00..692df3a7a5f95fc 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9441/CVE-2024-9441.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9441/CVE-2024-9441.csv @@ -5,7 +5,7 @@ CVE-2024-9441,1.00000000,https://github.com/abhishekrautela/CVE-2024-9441,abhish CVE-2024-9441,1.00000000,https://github.com/adhikara13/CVE-2024-9441,adhikara13/CVE-2024-9441,867057499 CVE-2024-9441,0.50000000,https://github.com/XiaomingX/cve-2024-9441-poc,XiaomingX/cve-2024-9441-poc,892378403 CVE-2024-9441,0.14285714,https://github.com/XiaomingX/awesome-cve-exp-poc,XiaomingX/awesome-cve-exp-poc,893072353 -CVE-2024-9441,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9441,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9441,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9441,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9441,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv b/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv index 9a71ab53917612d..4b5126fac17b9d6 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9463/CVE-2024-9463.csv @@ -3,12 +3,12 @@ CVE-2024-9463,1.00000000,https://github.com/nothe1senberg/CVE-2024-9463,nothe1se CVE-2024-9463,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cve2kev,898736328 CVE-2024-9463,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-9463,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-9463,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9463,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-9463,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9463,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9463,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9463,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9463,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9463,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9463,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9463,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9463,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9463,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9464/CVE-2024-9464.csv b/data/vul_id/CVE/2024/94/CVE-2024-9464/CVE-2024-9464.csv index c23d7be34c51dfc..0436795076f272e 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9464/CVE-2024-9464.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9464/CVE-2024-9464.csv @@ -6,14 +6,14 @@ CVE-2024-9464,0.33333333,https://github.com/zetraxz/CVE-2024-5910,zetraxz/CVE-20 CVE-2024-9464,0.14285714,https://github.com/JoshuaOrtizR/Proof-Of-Concepts,JoshuaOrtizR/Proof-Of-Concepts,889370174 CVE-2024-9464,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cve2kev,898736328 CVE-2024-9464,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-9464,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9464,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9464,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9464,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9464,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9464,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-9464,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-9464,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9464,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-9464,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-9464,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-9464,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9464,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-9464,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv b/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv index 4cf9f700a79be09..7d809b1ee8da7b2 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9465/CVE-2024-9465.csv @@ -8,12 +8,12 @@ CVE-2024-9465,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cv CVE-2024-9465,0.01265823,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2024-9465,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-9465,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-9465,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9465,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-9465,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9465,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9465,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9465,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9465,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9465,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9465,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9465,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9465,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9465,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9466/CVE-2024-9466.csv b/data/vul_id/CVE/2024/94/CVE-2024-9466/CVE-2024-9466.csv index f328bed659c0a76..42aa8a3c34ba4d5 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9466/CVE-2024-9466.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9466/CVE-2024-9466.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9466,1.00000000,https://github.com/holypryx/CVE-2024-9466,holypryx/CVE-2024-9466,875151386 CVE-2024-9466,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cve2kev,898736328 CVE-2024-9466,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-9466,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9466,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9466,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9466,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9466,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9466,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9466,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9474/CVE-2024-9474.csv b/data/vul_id/CVE/2024/94/CVE-2024-9474/CVE-2024-9474.csv index 04ea2f63fefa7da..b1680af462ee9d9 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9474/CVE-2024-9474.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9474/CVE-2024-9474.csv @@ -14,16 +14,16 @@ CVE-2024-9474,0.01666667,https://github.com/basicScandal/cve2kev,basicScandal/cv CVE-2024-9474,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-9474,0.00393701,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-9474,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-9474,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9474,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-9474,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9474,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9474,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9474,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9474,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9474,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9474,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9474,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9474,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9474,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-9474,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-9474,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-9474,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9474,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-9474,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9486/CVE-2024-9486.csv b/data/vul_id/CVE/2024/94/CVE-2024-9486/CVE-2024-9486.csv index c73534b68b4c980..4c118eb9c9ea4f2 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9486/CVE-2024-9486.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9486/CVE-2024-9486.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9486,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9486,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9486,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9486,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-9486,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/94/CVE-2024-9487/CVE-2024-9487.csv b/data/vul_id/CVE/2024/94/CVE-2024-9487/CVE-2024-9487.csv index f626a14008e2903..85ff6635c7394ad 100644 --- a/data/vul_id/CVE/2024/94/CVE-2024-9487/CVE-2024-9487.csv +++ b/data/vul_id/CVE/2024/94/CVE-2024-9487/CVE-2024-9487.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9487,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-9487,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9487,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-9487,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9487,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/95/CVE-2024-9503/CVE-2024-9503.csv b/data/vul_id/CVE/2024/95/CVE-2024-9503/CVE-2024-9503.csv new file mode 100644 index 000000000000000..9b04ac8064cc5d7 --- /dev/null +++ b/data/vul_id/CVE/2024/95/CVE-2024-9503/CVE-2024-9503.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9503,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-9503,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/95/CVE-2024-9537/CVE-2024-9537.csv b/data/vul_id/CVE/2024/95/CVE-2024-9537/CVE-2024-9537.csv index ad3ad4a0e4fb4ab..b697531b1c7d42f 100644 --- a/data/vul_id/CVE/2024/95/CVE-2024-9537/CVE-2024-9537.csv +++ b/data/vul_id/CVE/2024/95/CVE-2024-9537/CVE-2024-9537.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9537,1.00000000,https://github.com/hatvix1/CVE-2024-9537,hatvix1/CVE-2024-9537,883069940 -CVE-2024-9537,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9537,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9537,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9537,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9537,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/CVE/2024/95/CVE-2024-9570/CVE-2024-9570.csv b/data/vul_id/CVE/2024/95/CVE-2024-9570/CVE-2024-9570.csv index e7db502253d6e6f..053c8dda86b8c58 100644 --- a/data/vul_id/CVE/2024/95/CVE-2024-9570/CVE-2024-9570.csv +++ b/data/vul_id/CVE/2024/95/CVE-2024-9570/CVE-2024-9570.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9570,1.00000000,https://github.com/dylvie/CVE-2024-9570_D-Link-DIR-619L-bof,dylvie/CVE-2024-9570_D-Link-DIR-619L-bof,871275663 -CVE-2024-9570,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9570,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9570,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9570,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9570,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/95/CVE-2024-9593/CVE-2024-9593.csv b/data/vul_id/CVE/2024/95/CVE-2024-9593/CVE-2024-9593.csv index 5e1db17de18b6b4..34119f96975c8ca 100644 --- a/data/vul_id/CVE/2024/95/CVE-2024-9593/CVE-2024-9593.csv +++ b/data/vul_id/CVE/2024/95/CVE-2024-9593/CVE-2024-9593.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9593,1.00000000,https://github.com/0x4f5da2-venom/CVE-2024-9593-EXP,0x4f5da2-venom/CVE-2024-9593-EXP,890236164 CVE-2024-9593,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9593,RandomRobbieBF/CVE-2024-9593,874679920 CVE-2024-9593,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-9593,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9593,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9593,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9593,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9593,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9619/CVE-2024-9619.csv b/data/vul_id/CVE/2024/96/CVE-2024-9619/CVE-2024-9619.csv new file mode 100644 index 000000000000000..3ec620980281a07 --- /dev/null +++ b/data/vul_id/CVE/2024/96/CVE-2024-9619/CVE-2024-9619.csv @@ -0,0 +1,3 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-9619,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 +CVE-2024-9619,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9634/CVE-2024-9634.csv b/data/vul_id/CVE/2024/96/CVE-2024-9634/CVE-2024-9634.csv index 8a511968cad5482..6a99aa529989ebf 100644 --- a/data/vul_id/CVE/2024/96/CVE-2024-9634/CVE-2024-9634.csv +++ b/data/vul_id/CVE/2024/96/CVE-2024-9634/CVE-2024-9634.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9634,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2024-9634,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-9634,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-9634,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-9634,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9659/CVE-2024-9659.csv b/data/vul_id/CVE/2024/96/CVE-2024-9659/CVE-2024-9659.csv index 97c9f8f5f77da40..46ff0e9c3ee1353 100644 --- a/data/vul_id/CVE/2024/96/CVE-2024-9659/CVE-2024-9659.csv +++ b/data/vul_id/CVE/2024/96/CVE-2024-9659/CVE-2024-9659.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9659,1.00000000,https://github.com/zetraxz/CVE-2024-9659,zetraxz/CVE-2024-9659,894111154 -CVE-2024-9659,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9659,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9659,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9659,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9659,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9680/CVE-2024-9680.csv b/data/vul_id/CVE/2024/96/CVE-2024-9680/CVE-2024-9680.csv index 3f5d54f2bf11681..39110cb9d35bf51 100644 --- a/data/vul_id/CVE/2024/96/CVE-2024-9680/CVE-2024-9680.csv +++ b/data/vul_id/CVE/2024/96/CVE-2024-9680/CVE-2024-9680.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9680,1.00000000,https://github.com/tdonaworth/Firefox-CVE-2024-9680,tdonaworth/Firefox-CVE-2024-9680,874322010 CVE-2024-9680,0.50000000,https://github.com/Firwayer/exploit_doc,Firwayer/exploit_doc,898120559 CVE-2024-9680,0.00099701,https://github.com/jzurner1/cve_iocs,jzurner1/cve_iocs,905347116 -CVE-2024-9680,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9680,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9680,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 CVE-2024-9680,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-9680,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-9680,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9680,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9680,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9680,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9680,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/96/CVE-2024-9693/CVE-2024-9693.csv b/data/vul_id/CVE/2024/96/CVE-2024-9693/CVE-2024-9693.csv index fc51daa1b2c280b..3f4dd330ee5dcd4 100644 --- a/data/vul_id/CVE/2024/96/CVE-2024-9693/CVE-2024-9693.csv +++ b/data/vul_id/CVE/2024/96/CVE-2024-9693/CVE-2024-9693.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9693,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9693,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9693,0.00000385,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-9693,0.00000364,https://github.com/Galeax/CVE2CAPEC,Galeax/CVE2CAPEC,874674117 CVE-2024-9693,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/97/CVE-2024-9796/CVE-2024-9796.csv b/data/vul_id/CVE/2024/97/CVE-2024-9796/CVE-2024-9796.csv index 1dddfe24d2ddb04..924042c027ae8b9 100644 --- a/data/vul_id/CVE/2024/97/CVE-2024-9796/CVE-2024-9796.csv +++ b/data/vul_id/CVE/2024/97/CVE-2024-9796/CVE-2024-9796.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9796,1.00000000,https://github.com/issamiso/CVE-2024-9796,issamiso/CVE-2024-9796,889251660 CVE-2024-9796,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9796,RandomRobbieBF/CVE-2024-9796,874826793 -CVE-2024-9796,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9796,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9796,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9796,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9796,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/98/CVE-2024-9821/CVE-2024-9821.csv b/data/vul_id/CVE/2024/98/CVE-2024-9821/CVE-2024-9821.csv index 9552a3427c38b36..e951a3843b7df37 100644 --- a/data/vul_id/CVE/2024/98/CVE-2024-9821/CVE-2024-9821.csv +++ b/data/vul_id/CVE/2024/98/CVE-2024-9821/CVE-2024-9821.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9821,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9821,RandomRobbieBF/CVE-2024-9821,871263157 -CVE-2024-9821,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9821,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9821,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9821,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9821,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv b/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv index 1ff49b4852458ff..87c2829957bcb8d 100644 --- a/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv +++ b/data/vul_id/CVE/2024/98/CVE-2024-9890/CVE-2024-9890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9890,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9890,RandomRobbieBF/CVE-2024-9890,885365895 -CVE-2024-9890,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9890,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9890,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9890,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9890,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9926/CVE-2024-9926.csv b/data/vul_id/CVE/2024/99/CVE-2024-9926/CVE-2024-9926.csv index e043945bf03133a..2509fade20cd56b 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9926/CVE-2024-9926.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9926/CVE-2024-9926.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9926,1.00000000,https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-exploit,m3ssap0/wordpress-jetpack-broken-access-control-exploit,881924384 CVE-2024-9926,1.00000000,https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application,m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application,877508313 -CVE-2024-9926,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9926,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9926,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9926,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9926,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv b/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv index 3146cb206043126..70c1a614480efb1 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9932/CVE-2024-9932.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9932,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9932,RandomRobbieBF/CVE-2024-9932,883779888 -CVE-2024-9932,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9932,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9932,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9932,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9932,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv b/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv index c15ed427140316d..b4dbfb24a6924d0 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9933/CVE-2024-9933.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-9933,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-9933,RandomRobbieBF/CVE-2024-9933,883936829 -CVE-2024-9933,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9933,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9933,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9933,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9935/CVE-2024-9935.csv b/data/vul_id/CVE/2024/99/CVE-2024-9935/CVE-2024-9935.csv index cf4bd577134793d..db86624a0552292 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9935/CVE-2024-9935.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9935/CVE-2024-9935.csv @@ -3,8 +3,8 @@ CVE-2024-9935,1.00000000,https://github.com/verylazytech/CVE-2024-9935,verylazyt CVE-2024-9935,0.12500000,https://github.com/gh-ost00/CVE-2024-Collection,gh-ost00/CVE-2024-Collection,893258733 CVE-2024-9935,0.06250000,https://github.com/iSee857/CVE-PoC,iSee857/CVE-PoC,897159186 CVE-2024-9935,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-9935,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -CVE-2024-9935,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2024-9935,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9935,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 CVE-2024-9935,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9935,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9935,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9955/CVE-2024-9955.csv b/data/vul_id/CVE/2024/99/CVE-2024-9955/CVE-2024-9955.csv index b5dd30c456d2b82..d287dad4a604443 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9955/CVE-2024-9955.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9955/CVE-2024-9955.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9955,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9955,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9955,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9955,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-9955,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9988/CVE-2024-9988.csv b/data/vul_id/CVE/2024/99/CVE-2024-9988/CVE-2024-9988.csv index 4cc40dbfc627a32..9e5ce197f3bf1d1 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9988/CVE-2024-9988.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9988/CVE-2024-9988.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9988,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +CVE-2024-9988,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 CVE-2024-9988,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 CVE-2024-9988,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2024-9988,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2044/11/CVE-2044-11156/CVE-2044-11156.csv b/data/vul_id/CVE/2044/11/CVE-2044-11156/CVE-2044-11156.csv index 503790087810b63..8823f78c28e9662 100644 --- a/data/vul_id/CVE/2044/11/CVE-2044-11156/CVE-2044-11156.csv +++ b/data/vul_id/CVE/2044/11/CVE-2044-11156/CVE-2044-11156.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2044-11156,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2044-11156,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/2121/33/CVE-2121-33044/CVE-2121-33044.csv b/data/vul_id/CVE/2121/33/CVE-2121-33044/CVE-2121-33044.csv index 04096a51eb9a2ce..17d39239be98261 100644 --- a/data/vul_id/CVE/2121/33/CVE-2121-33044/CVE-2121-33044.csv +++ b/data/vul_id/CVE/2121/33/CVE-2121-33044/CVE-2121-33044.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2121-33044,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +CVE-2121-33044,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2121-33044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2121-33044,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2121-33044,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2924/72/CVE-2924-7263/CVE-2924-7263.csv b/data/vul_id/CVE/2924/72/CVE-2924-7263/CVE-2924-7263.csv index d1173654dca5802..b82d39f35a85fb9 100644 --- a/data/vul_id/CVE/2924/72/CVE-2924-7263/CVE-2924-7263.csv +++ b/data/vul_id/CVE/2924/72/CVE-2924-7263/CVE-2924-7263.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2924-7263,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +CVE-2924-7263,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv b/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv index df475e65e05a159..8088cef45a37dea 100644 --- a/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv +++ b/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-7600-2018,0.50000000,https://github.com/r3dxpl0it/CVE-2018-7600,r3dxpl0it/CVE-2018-7600,154401051 CVE-7600-2018,0.33333333,https://github.com/SecPentester/CVE-7600-2018,SecPentester/CVE-7600-2018,154013214 -CVE-7600-2018,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-7600-2018,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-7600-2018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-7600-2018,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-7600-2018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/GHSA/2858/8C/GHSA-2858-8CFX-69M9/GHSA-2858-8CFX-69M9.csv b/data/vul_id/GHSA/2858/8C/GHSA-2858-8CFX-69M9/GHSA-2858-8CFX-69M9.csv index 970dad75aff977c..dda2dd222021e2a 100644 --- a/data/vul_id/GHSA/2858/8C/GHSA-2858-8CFX-69M9/GHSA-2858-8CFX-69M9.csv +++ b/data/vul_id/GHSA/2858/8C/GHSA-2858-8CFX-69M9/GHSA-2858-8CFX-69M9.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-2858-8CFX-69M9,0.50000000,https://github.com/bigb0x/CVE-2024-21514,bigb0x/CVE-2024-21514,818819540 GHSA-2858-8CFX-69M9,0.50000000,https://github.com/bigb0x/CVE-2024-31982,bigb0x/CVE-2024-31982,818783620 -GHSA-2858-8CFX-69M9,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -GHSA-2858-8CFX-69M9,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-2858-8CFX-69M9,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-2858-8CFX-69M9,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-2858-8CFX-69M9,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-2858-8CFX-69M9,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-2858-8CFX-69M9,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/2CWW/FG/GHSA-2CWW-FGMG-4JQC/GHSA-2CWW-FGMG-4JQC.csv b/data/vul_id/GHSA/2CWW/FG/GHSA-2CWW-FGMG-4JQC/GHSA-2CWW-FGMG-4JQC.csv index a48639f8c229a86..176eedc89429175 100644 --- a/data/vul_id/GHSA/2CWW/FG/GHSA-2CWW-FGMG-4JQC/GHSA-2CWW-FGMG-4JQC.csv +++ b/data/vul_id/GHSA/2CWW/FG/GHSA-2CWW-FGMG-4JQC/GHSA-2CWW-FGMG-4JQC.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-2CWW-FGMG-4JQC,0.50000000,https://github.com/h4x0r-dz/CVE-2024-3656,h4x0r-dz/CVE-2024-3656,871549647 -GHSA-2CWW-FGMG-4JQC,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-2CWW-FGMG-4JQC,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-2CWW-FGMG-4JQC,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/GHSA/2M8V/57/GHSA-2M8V-572M-FF2V/GHSA-2M8V-572M-FF2V.csv b/data/vul_id/GHSA/2M8V/57/GHSA-2M8V-572M-FF2V/GHSA-2M8V-572M-FF2V.csv index db80f0456ff07ab..57966477b322193 100644 --- a/data/vul_id/GHSA/2M8V/57/GHSA-2M8V-572M-FF2V/GHSA-2M8V-572M-FF2V.csv +++ b/data/vul_id/GHSA/2M8V/57/GHSA-2M8V-572M-FF2V/GHSA-2M8V-572M-FF2V.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-2M8V-572M-FF2V,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-2M8V-572M-FF2V,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-2M8V-572M-FF2V,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-2M8V-572M-FF2V,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-2M8V-572M-FF2V,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/2RH6/GR/GHSA-2RH6-GR3H-83J9/GHSA-2RH6-GR3H-83J9.csv b/data/vul_id/GHSA/2RH6/GR/GHSA-2RH6-GR3H-83J9/GHSA-2RH6-GR3H-83J9.csv index 64ee6754c39ec49..b07ea31e607bc08 100644 --- a/data/vul_id/GHSA/2RH6/GR/GHSA-2RH6-GR3H-83J9/GHSA-2RH6-GR3H-83J9.csv +++ b/data/vul_id/GHSA/2RH6/GR/GHSA-2RH6-GR3H-83J9/GHSA-2RH6-GR3H-83J9.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-2RH6-GR3H-83J9,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-2RH6-GR3H-83J9,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-2RH6-GR3H-83J9,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-2RH6-GR3H-83J9,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-2RH6-GR3H-83J9,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/GHSA/39M5/V8/GHSA-39M5-V8XJ-6C9R/GHSA-39M5-V8XJ-6C9R.csv b/data/vul_id/GHSA/39M5/V8/GHSA-39M5-V8XJ-6C9R/GHSA-39M5-V8XJ-6C9R.csv index 831a571ae2ef87b..2158fb6b23e67f2 100644 --- a/data/vul_id/GHSA/39M5/V8/GHSA-39M5-V8XJ-6C9R/GHSA-39M5-V8XJ-6C9R.csv +++ b/data/vul_id/GHSA/39M5/V8/GHSA-39M5-V8XJ-6C9R/GHSA-39M5-V8XJ-6C9R.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-39M5-V8XJ-6C9R,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-39M5-V8XJ-6C9R,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-39M5-V8XJ-6C9R,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/GHSA/4999/65/GHSA-4999-659W-MQ36/GHSA-4999-659W-MQ36.csv b/data/vul_id/GHSA/4999/65/GHSA-4999-659W-MQ36/GHSA-4999-659W-MQ36.csv index dea11dac46f63d6..c5bc7580ba9c638 100644 --- a/data/vul_id/GHSA/4999/65/GHSA-4999-659W-MQ36/GHSA-4999-659W-MQ36.csv +++ b/data/vul_id/GHSA/4999/65/GHSA-4999-659W-MQ36/GHSA-4999-659W-MQ36.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-4999-659W-MQ36,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +GHSA-4999-659W-MQ36,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 GHSA-4999-659W-MQ36,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-4999-659W-MQ36,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-4999-659W-MQ36,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/4C2G/HX/GHSA-4C2G-HX49-7H25/GHSA-4C2G-HX49-7H25.csv b/data/vul_id/GHSA/4C2G/HX/GHSA-4C2G-HX49-7H25/GHSA-4C2G-HX49-7H25.csv index a127f5ac6b76a2c..08a59af92694716 100644 --- a/data/vul_id/GHSA/4C2G/HX/GHSA-4C2G-HX49-7H25/GHSA-4C2G-HX49-7H25.csv +++ b/data/vul_id/GHSA/4C2G/HX/GHSA-4C2G-HX49-7H25/GHSA-4C2G-HX49-7H25.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-4C2G-HX49-7H25,0.50000000,https://github.com/200101WhoAmI/CVE-2024-23339,200101WhoAmI/CVE-2024-23339,845356081 -GHSA-4C2G-HX49-7H25,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-4C2G-HX49-7H25,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-4C2G-HX49-7H25,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-4C2G-HX49-7H25,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/4CX5/89/GHSA-4CX5-89VM-833X/GHSA-4CX5-89VM-833X.csv b/data/vul_id/GHSA/4CX5/89/GHSA-4CX5-89VM-833X/GHSA-4CX5-89VM-833X.csv index 59e857898b9edbe..96d48908d1c0602 100644 --- a/data/vul_id/GHSA/4CX5/89/GHSA-4CX5-89VM-833X/GHSA-4CX5-89VM-833X.csv +++ b/data/vul_id/GHSA/4CX5/89/GHSA-4CX5-89VM-833X/GHSA-4CX5-89VM-833X.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-4CX5-89VM-833X,0.50000000,https://github.com/JAckLosingHeart/GHSA-4cx5-89vm-833x-POC,JAckLosingHeart/GHSA-4cx5-89vm-833x-POC,896365830 -GHSA-4CX5-89VM-833X,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-4CX5-89VM-833X,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-4CX5-89VM-833X,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-4CX5-89VM-833X,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 diff --git a/data/vul_id/GHSA/4GMJ/3P/GHSA-4GMJ-3P3H-GM8H/GHSA-4GMJ-3P3H-GM8H.csv b/data/vul_id/GHSA/4GMJ/3P/GHSA-4GMJ-3P3H-GM8H/GHSA-4GMJ-3P3H-GM8H.csv index 8cb9e2e52dd444c..775b83ca744eff7 100644 --- a/data/vul_id/GHSA/4GMJ/3P/GHSA-4GMJ-3P3H-GM8H/GHSA-4GMJ-3P3H-GM8H.csv +++ b/data/vul_id/GHSA/4GMJ/3P/GHSA-4GMJ-3P3H-GM8H/GHSA-4GMJ-3P3H-GM8H.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-4GMJ-3P3H-GM8H,0.50000000,https://github.com/200101WhoAmI/CVE-2024-27088,200101WhoAmI/CVE-2024-27088,845361466 -GHSA-4GMJ-3P3H-GM8H,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-4GMJ-3P3H-GM8H,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-4GMJ-3P3H-GM8H,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-4GMJ-3P3H-GM8H,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/4W8R/3X/GHSA-4W8R-3XRW-V25G/GHSA-4W8R-3XRW-V25G.csv b/data/vul_id/GHSA/4W8R/3X/GHSA-4W8R-3XRW-V25G/GHSA-4W8R-3XRW-V25G.csv index 92480d6e747f0cd..1d5612b88070c64 100644 --- a/data/vul_id/GHSA/4W8R/3X/GHSA-4W8R-3XRW-V25G/GHSA-4W8R-3XRW-V25G.csv +++ b/data/vul_id/GHSA/4W8R/3X/GHSA-4W8R-3XRW-V25G/GHSA-4W8R-3XRW-V25G.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-4W8R-3XRW-V25G,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 -GHSA-4W8R-3XRW-V25G,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-4W8R-3XRW-V25G,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-4W8R-3XRW-V25G,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-4W8R-3XRW-V25G,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-4W8R-3XRW-V25G,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv b/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv index e9a29f71dd778f2..0591ae5c32aa5bb 100644 --- a/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv +++ b/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-5Q88-CJFQ-G2MH,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 GHSA-5Q88-CJFQ-G2MH,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -GHSA-5Q88-CJFQ-G2MH,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-5Q88-CJFQ-G2MH,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-5Q88-CJFQ-G2MH,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 GHSA-5Q88-CJFQ-G2MH,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-5Q88-CJFQ-G2MH,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/GHSA/5RR9/MQ/GHSA-5RR9-MQHJ-7CR2/GHSA-5RR9-MQHJ-7CR2.csv b/data/vul_id/GHSA/5RR9/MQ/GHSA-5RR9-MQHJ-7CR2/GHSA-5RR9-MQHJ-7CR2.csv index d515347df40e7af..608466d73f06dce 100644 --- a/data/vul_id/GHSA/5RR9/MQ/GHSA-5RR9-MQHJ-7CR2/GHSA-5RR9-MQHJ-7CR2.csv +++ b/data/vul_id/GHSA/5RR9/MQ/GHSA-5RR9-MQHJ-7CR2/GHSA-5RR9-MQHJ-7CR2.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-5RR9-MQHJ-7CR2,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-5RR9-MQHJ-7CR2,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-5RR9-MQHJ-7CR2,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-5RR9-MQHJ-7CR2,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/625H/Q3/GHSA-625H-Q3G9-RFFC/GHSA-625H-Q3G9-RFFC.csv b/data/vul_id/GHSA/625H/Q3/GHSA-625H-Q3G9-RFFC/GHSA-625H-Q3G9-RFFC.csv index 04fac3ef5855459..4e45e9c18976ba2 100644 --- a/data/vul_id/GHSA/625H/Q3/GHSA-625H-Q3G9-RFFC/GHSA-625H-Q3G9-RFFC.csv +++ b/data/vul_id/GHSA/625H/Q3/GHSA-625H-Q3G9-RFFC/GHSA-625H-Q3G9-RFFC.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-625H-Q3G9-RFFC,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-625H-Q3G9-RFFC,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-625H-Q3G9-RFFC,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 GHSA-625H-Q3G9-RFFC,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 GHSA-625H-Q3G9-RFFC,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/69J6/29/GHSA-69J6-29VR-P3J9/GHSA-69J6-29VR-P3J9.csv b/data/vul_id/GHSA/69J6/29/GHSA-69J6-29VR-P3J9/GHSA-69J6-29VR-P3J9.csv index f4107d7f5267e90..f04638234c5c179 100644 --- a/data/vul_id/GHSA/69J6/29/GHSA-69J6-29VR-P3J9/GHSA-69J6-29VR-P3J9.csv +++ b/data/vul_id/GHSA/69J6/29/GHSA-69J6-29VR-P3J9/GHSA-69J6-29VR-P3J9.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-69J6-29VR-P3J9,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -GHSA-69J6-29VR-P3J9,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-69J6-29VR-P3J9,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-69J6-29VR-P3J9,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-69J6-29VR-P3J9,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-69J6-29VR-P3J9,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv b/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv index 49faa72e64578df..8f71b8a6deab36e 100644 --- a/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv +++ b/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv @@ -4,7 +4,7 @@ GHSA-6JJ6-GM7P-FCVV,0.03571429,https://github.com/Chocapikk/msf-exploit-collecti GHSA-6JJ6-GM7P-FCVV,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 GHSA-6JJ6-GM7P-FCVV,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 GHSA-6JJ6-GM7P-FCVV,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -GHSA-6JJ6-GM7P-FCVV,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-6JJ6-GM7P-FCVV,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6JJ6-GM7P-FCVV,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 GHSA-6JJ6-GM7P-FCVV,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-6JJ6-GM7P-FCVV,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv b/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv index 5e0227299a84264..7afe83d7b5210ef 100644 --- a/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv +++ b/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv @@ -6,7 +6,7 @@ GHSA-6P93-P743-35GF,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Thr GHSA-6P93-P743-35GF,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 GHSA-6P93-P743-35GF,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 GHSA-6P93-P743-35GF,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -GHSA-6P93-P743-35GF,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-6P93-P743-35GF,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6P93-P743-35GF,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 GHSA-6P93-P743-35GF,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-6P93-P743-35GF,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/GHSA/6QJ9/33/GHSA-6QJ9-33J4-RVHG/GHSA-6QJ9-33J4-RVHG.csv b/data/vul_id/GHSA/6QJ9/33/GHSA-6QJ9-33J4-RVHG/GHSA-6QJ9-33J4-RVHG.csv index a74caaeda8c7c20..133b75ca7e2b5bf 100644 --- a/data/vul_id/GHSA/6QJ9/33/GHSA-6QJ9-33J4-RVHG/GHSA-6QJ9-33J4-RVHG.csv +++ b/data/vul_id/GHSA/6QJ9/33/GHSA-6QJ9-33J4-RVHG/GHSA-6QJ9-33J4-RVHG.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-6QJ9-33J4-RVHG,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +GHSA-6QJ9-33J4-RVHG,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 GHSA-6QJ9-33J4-RVHG,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 GHSA-6QJ9-33J4-RVHG,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 GHSA-6QJ9-33J4-RVHG,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/GHSA/6WX7/QW/GHSA-6WX7-QW5P-WH84/GHSA-6WX7-QW5P-WH84.csv b/data/vul_id/GHSA/6WX7/QW/GHSA-6WX7-QW5P-WH84/GHSA-6WX7-QW5P-WH84.csv index 5a11dd545cde418..30eb20679e6584c 100644 --- a/data/vul_id/GHSA/6WX7/QW/GHSA-6WX7-QW5P-WH84/GHSA-6WX7-QW5P-WH84.csv +++ b/data/vul_id/GHSA/6WX7/QW/GHSA-6WX7-QW5P-WH84/GHSA-6WX7-QW5P-WH84.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-6WX7-QW5P-WH84,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -GHSA-6WX7-QW5P-WH84,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-6WX7-QW5P-WH84,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6WX7-QW5P-WH84,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 GHSA-6WX7-QW5P-WH84,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-6WX7-QW5P-WH84,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv b/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv index 528ad68b2460c92..686384caaa51af2 100644 --- a/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv +++ b/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv @@ -3,7 +3,7 @@ GHSA-6XVQ-WJ2X-3H3Q,0.33333333,https://github.com/Mr-xn/CVE-2023-28432,Mr-xn/CVE GHSA-6XVQ-WJ2X-3H3Q,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 GHSA-6XVQ-WJ2X-3H3Q,0.00274725,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 GHSA-6XVQ-WJ2X-3H3Q,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -GHSA-6XVQ-WJ2X-3H3Q,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-6XVQ-WJ2X-3H3Q,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6XVQ-WJ2X-3H3Q,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 GHSA-6XVQ-WJ2X-3H3Q,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-6XVQ-WJ2X-3H3Q,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/GHSA/7CMJ/G5/GHSA-7CMJ-G5QC-PJ88/GHSA-7CMJ-G5QC-PJ88.csv b/data/vul_id/GHSA/7CMJ/G5/GHSA-7CMJ-G5QC-PJ88/GHSA-7CMJ-G5QC-PJ88.csv index 33e8dc85a80467b..109ec29cfcaff9b 100644 --- a/data/vul_id/GHSA/7CMJ/G5/GHSA-7CMJ-G5QC-PJ88/GHSA-7CMJ-G5QC-PJ88.csv +++ b/data/vul_id/GHSA/7CMJ/G5/GHSA-7CMJ-G5QC-PJ88/GHSA-7CMJ-G5QC-PJ88.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-7CMJ-G5QC-PJ88,0.50000000,https://github.com/thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26,thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26,848016259 GHSA-7CMJ-G5QC-PJ88,0.50000000,https://github.com/5ma1l/CVE-2024-25641,5ma1l/CVE-2024-25641,847752853 GHSA-7CMJ-G5QC-PJ88,0.01851852,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -GHSA-7CMJ-G5QC-PJ88,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-7CMJ-G5QC-PJ88,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-7CMJ-G5QC-PJ88,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-7CMJ-G5QC-PJ88,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 GHSA-7CMJ-G5QC-PJ88,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 diff --git a/data/vul_id/GHSA/7MJ5/HJ/GHSA-7MJ5-HJJJ-8RGW/GHSA-7MJ5-HJJJ-8RGW.csv b/data/vul_id/GHSA/7MJ5/HJ/GHSA-7MJ5-HJJJ-8RGW/GHSA-7MJ5-HJJJ-8RGW.csv index 9fbf93a2f4ff4a1..b10c88945dbff92 100644 --- a/data/vul_id/GHSA/7MJ5/HJ/GHSA-7MJ5-HJJJ-8RGW/GHSA-7MJ5-HJJJ-8RGW.csv +++ b/data/vul_id/GHSA/7MJ5/HJ/GHSA-7MJ5-HJJJ-8RGW/GHSA-7MJ5-HJJJ-8RGW.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-7MJ5-HJJJ-8RGW,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-7MJ5-HJJJ-8RGW,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-7MJ5-HJJJ-8RGW,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/GHSA/7Q7M/CG/GHSA-7Q7M-CGW8-PX4R/GHSA-7Q7M-CGW8-PX4R.csv b/data/vul_id/GHSA/7Q7M/CG/GHSA-7Q7M-CGW8-PX4R/GHSA-7Q7M-CGW8-PX4R.csv index 66c7935aaee4d58..85136050b376012 100644 --- a/data/vul_id/GHSA/7Q7M/CG/GHSA-7Q7M-CGW8-PX4R/GHSA-7Q7M-CGW8-PX4R.csv +++ b/data/vul_id/GHSA/7Q7M/CG/GHSA-7Q7M-CGW8-PX4R/GHSA-7Q7M-CGW8-PX4R.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-7Q7M-CGW8-PX4R,0.50000000,https://github.com/0x4M3R/CVE-2024-53255,0x4M3R/CVE-2024-53255,894399924 -GHSA-7Q7M-CGW8-PX4R,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-7Q7M-CGW8-PX4R,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 diff --git a/data/vul_id/GHSA/8PJX/JJ/GHSA-8PJX-JJ86-J47P/GHSA-8PJX-JJ86-J47P.csv b/data/vul_id/GHSA/8PJX/JJ/GHSA-8PJX-JJ86-J47P/GHSA-8PJX-JJ86-J47P.csv index f84b0c59727adcd..8024155cc19ab21 100644 --- a/data/vul_id/GHSA/8PJX/JJ/GHSA-8PJX-JJ86-J47P/GHSA-8PJX-JJ86-J47P.csv +++ b/data/vul_id/GHSA/8PJX/JJ/GHSA-8PJX-JJ86-J47P/GHSA-8PJX-JJ86-J47P.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-8PJX-JJ86-J47P,0.50000000,https://github.com/wagneralves/CVE-2021-43798,wagneralves/CVE-2021-43798,734375970 GHSA-8PJX-JJ86-J47P,0.08333333,https://github.com/accuknox/samples,accuknox/samples,436227625 GHSA-8PJX-JJ86-J47P,0.04761905,https://github.com/gd-discov3r/priv8-Nuclei,gd-discov3r/priv8-Nuclei,866580904 -GHSA-8PJX-JJ86-J47P,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-8PJX-JJ86-J47P,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-8PJX-JJ86-J47P,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-8PJX-JJ86-J47P,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-8PJX-JJ86-J47P,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv b/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv index 5e83c2f403350b6..c1246f6aa21ede6 100644 --- a/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv +++ b/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-C3GR-HGVR-F363,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 GHSA-C3GR-HGVR-F363,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 GHSA-C3GR-HGVR-F363,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-C3GR-HGVR-F363,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-C3GR-HGVR-F363,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-C3GR-HGVR-F363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 GHSA-C3GR-HGVR-F363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 GHSA-C3GR-HGVR-F363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/GHSA/CR28/X2/GHSA-CR28-X256-XF5M/GHSA-CR28-X256-XF5M.csv b/data/vul_id/GHSA/CR28/X2/GHSA-CR28-X256-XF5M/GHSA-CR28-X256-XF5M.csv index ec67b8e4da08529..5b3cf716525c762 100644 --- a/data/vul_id/GHSA/CR28/X2/GHSA-CR28-X256-XF5M/GHSA-CR28-X256-XF5M.csv +++ b/data/vul_id/GHSA/CR28/X2/GHSA-CR28-X256-XF5M/GHSA-CR28-X256-XF5M.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-CR28-X256-XF5M,0.50000000,https://github.com/secunnix/CVE-2024-29895,secunnix/CVE-2024-29895,801392594 -GHSA-CR28-X256-XF5M,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-CR28-X256-XF5M,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-CR28-X256-XF5M,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-CR28-X256-XF5M,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-CR28-X256-XF5M,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/GHSA/FR5H/RQ/GHSA-FR5H-RQP8-MJ6G/GHSA-FR5H-RQP8-MJ6G.csv b/data/vul_id/GHSA/FR5H/RQ/GHSA-FR5H-RQP8-MJ6G/GHSA-FR5H-RQP8-MJ6G.csv index f794dd922ec0df5..4d3413244ce18bd 100644 --- a/data/vul_id/GHSA/FR5H/RQ/GHSA-FR5H-RQP8-MJ6G/GHSA-FR5H-RQP8-MJ6G.csv +++ b/data/vul_id/GHSA/FR5H/RQ/GHSA-FR5H-RQP8-MJ6G/GHSA-FR5H-RQP8-MJ6G.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-FR5H-RQP8-MJ6G,0.50000000,https://github.com/God4n/nextjs-CVE-2024-34351-_exploit,God4n/nextjs-CVE-2024-34351-_exploit,848332085 -GHSA-FR5H-RQP8-MJ6G,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-FR5H-RQP8-MJ6G,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-FR5H-RQP8-MJ6G,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-FR5H-RQP8-MJ6G,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 GHSA-FR5H-RQP8-MJ6G,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/GV7V/RG/GHSA-GV7V-RGG6-548H/GHSA-GV7V-RGG6-548H.csv b/data/vul_id/GHSA/GV7V/RG/GHSA-GV7V-RGG6-548H/GHSA-GV7V-RGG6-548H.csv index cf88e84a9eafa9f..2adc69d42b26e4a 100644 --- a/data/vul_id/GHSA/GV7V/RG/GHSA-GV7V-RGG6-548H/GHSA-GV7V-RGG6-548H.csv +++ b/data/vul_id/GHSA/GV7V/RG/GHSA-GV7V-RGG6-548H/GHSA-GV7V-RGG6-548H.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-GV7V-RGG6-548H,0.50000000,https://github.com/nanwinata/CVE-2024-52301,nanwinata/CVE-2024-52301,896329974 -GHSA-GV7V-RGG6-548H,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +GHSA-GV7V-RGG6-548H,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv b/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv index 868195b80ce3ef3..d5e619efe3e1ff5 100644 --- a/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv +++ b/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-GW42-F939-FHVM,0.02272727,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 GHSA-GW42-F939-FHVM,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 GHSA-GW42-F939-FHVM,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -GHSA-GW42-F939-FHVM,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -GHSA-GW42-F939-FHVM,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-GW42-F939-FHVM,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-GW42-F939-FHVM,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-GW42-F939-FHVM,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 GHSA-GW42-F939-FHVM,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-GW42-F939-FHVM,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -24,7 +24,7 @@ GHSA-GW42-F939-FHVM,0.00018591,https://github.com/phucoding286/metasploit-framew GHSA-GW42-F939-FHVM,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 GHSA-GW42-F939-FHVM,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-GW42-F939-FHVM,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-GW42-F939-FHVM,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-GW42-F939-FHVM,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-GW42-F939-FHVM,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 GHSA-GW42-F939-FHVM,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 GHSA-GW42-F939-FHVM,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/GHSA/J9H8/PH/GHSA-J9H8-PHRW-H4FH/GHSA-J9H8-PHRW-H4FH.csv b/data/vul_id/GHSA/J9H8/PH/GHSA-J9H8-PHRW-H4FH/GHSA-J9H8-PHRW-H4FH.csv index abb64aa3fc4b91c..e67e4e75e33dbee 100644 --- a/data/vul_id/GHSA/J9H8/PH/GHSA-J9H8-PHRW-H4FH/GHSA-J9H8-PHRW-H4FH.csv +++ b/data/vul_id/GHSA/J9H8/PH/GHSA-J9H8-PHRW-H4FH/GHSA-J9H8-PHRW-H4FH.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-J9H8-PHRW-H4FH,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-J9H8-PHRW-H4FH,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-J9H8-PHRW-H4FH,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 GHSA-J9H8-PHRW-H4FH,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-J9H8-PHRW-H4FH,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/GHSA/JFH8/C2/GHSA-JFH8-C2JP-5V3Q/GHSA-JFH8-C2JP-5V3Q.csv b/data/vul_id/GHSA/JFH8/C2/GHSA-JFH8-C2JP-5V3Q/GHSA-JFH8-C2JP-5V3Q.csv index c7ed58ee53dfe5a..16a9c0533bdf29a 100644 --- a/data/vul_id/GHSA/JFH8/C2/GHSA-JFH8-C2JP-5V3Q/GHSA-JFH8-C2JP-5V3Q.csv +++ b/data/vul_id/GHSA/JFH8/C2/GHSA-JFH8-C2JP-5V3Q/GHSA-JFH8-C2JP-5V3Q.csv @@ -3,8 +3,8 @@ GHSA-JFH8-C2JP-5V3Q,0.50000000,https://github.com/Sma-Das/Log4j-PoC,Sma-Das/Log4 GHSA-JFH8-C2JP-5V3Q,0.16666667,https://github.com/sec13b/CVE-2021-44228-POC,sec13b/CVE-2021-44228-POC,776289709 GHSA-JFH8-C2JP-5V3Q,0.03333333,https://github.com/curated-intel/Log4Shell-IOCs,curated-intel/Log4Shell-IOCs,437595483 GHSA-JFH8-C2JP-5V3Q,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -GHSA-JFH8-C2JP-5V3Q,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -GHSA-JFH8-C2JP-5V3Q,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-JFH8-C2JP-5V3Q,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-JFH8-C2JP-5V3Q,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-JFH8-C2JP-5V3Q,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-JFH8-C2JP-5V3Q,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-JFH8-C2JP-5V3Q,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/JW9C/MF/GHSA-JW9C-MFG7-9RX2/GHSA-JW9C-MFG7-9RX2.csv b/data/vul_id/GHSA/JW9C/MF/GHSA-JW9C-MFG7-9RX2/GHSA-JW9C-MFG7-9RX2.csv index 7c16023e5c77206..992e8e89faf0c49 100644 --- a/data/vul_id/GHSA/JW9C/MF/GHSA-JW9C-MFG7-9RX2/GHSA-JW9C-MFG7-9RX2.csv +++ b/data/vul_id/GHSA/JW9C/MF/GHSA-JW9C-MFG7-9RX2/GHSA-JW9C-MFG7-9RX2.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-JW9C-MFG7-9RX2,0.50000000,https://github.com/synacktiv/CVE-2024-45409,synacktiv/CVE-2024-45409,868840911 -GHSA-JW9C-MFG7-9RX2,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-JW9C-MFG7-9RX2,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-JW9C-MFG7-9RX2,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-JW9C-MFG7-9RX2,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/M4QQ/5F/GHSA-M4QQ-5F7C-693Q/GHSA-M4QQ-5F7C-693Q.csv b/data/vul_id/GHSA/M4QQ/5F/GHSA-M4QQ-5F7C-693Q/GHSA-M4QQ-5F7C-693Q.csv index e282f03c0f3bc64..6a63676c715e7ce 100644 --- a/data/vul_id/GHSA/M4QQ/5F/GHSA-M4QQ-5F7C-693Q/GHSA-M4QQ-5F7C-693Q.csv +++ b/data/vul_id/GHSA/M4QQ/5F/GHSA-M4QQ-5F7C-693Q/GHSA-M4QQ-5F7C-693Q.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-M4QQ-5F7C-693Q,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -GHSA-M4QQ-5F7C-693Q,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-M4QQ-5F7C-693Q,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-M4QQ-5F7C-693Q,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-M4QQ-5F7C-693Q,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-M4QQ-5F7C-693Q,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/MR28/27/GHSA-MR28-27QX-PHG3/GHSA-MR28-27QX-PHG3.csv b/data/vul_id/GHSA/MR28/27/GHSA-MR28-27QX-PHG3/GHSA-MR28-27QX-PHG3.csv index c15466e93ca54b0..fe0355ca8f7facb 100644 --- a/data/vul_id/GHSA/MR28/27/GHSA-MR28-27QX-PHG3/GHSA-MR28-27QX-PHG3.csv +++ b/data/vul_id/GHSA/MR28/27/GHSA-MR28-27QX-PHG3/GHSA-MR28-27QX-PHG3.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-MR28-27QX-PHG3,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-MR28-27QX-PHG3,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-MR28-27QX-PHG3,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-MR28-27QX-PHG3,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-MR28-27QX-PHG3,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv b/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv index 838e32216be2b07..2ea05eb1e7fdb51 100644 --- a/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv +++ b/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv @@ -4,7 +4,7 @@ GHSA-P6H4-93QP-JHCM,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaIn GHSA-P6H4-93QP-JHCM,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 GHSA-P6H4-93QP-JHCM,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 GHSA-P6H4-93QP-JHCM,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -GHSA-P6H4-93QP-JHCM,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-P6H4-93QP-JHCM,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-P6H4-93QP-JHCM,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 GHSA-P6H4-93QP-JHCM,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-P6H4-93QP-JHCM,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/GHSA/P94Q/9Q/GHSA-P94Q-9Q2M-PFH2/GHSA-P94Q-9Q2M-PFH2.csv b/data/vul_id/GHSA/P94Q/9Q/GHSA-P94Q-9Q2M-PFH2/GHSA-P94Q-9Q2M-PFH2.csv index 4b6e28118cc8793..03f05f2ddcf325c 100644 --- a/data/vul_id/GHSA/P94Q/9Q/GHSA-P94Q-9Q2M-PFH2/GHSA-P94Q-9Q2M-PFH2.csv +++ b/data/vul_id/GHSA/P94Q/9Q/GHSA-P94Q-9Q2M-PFH2/GHSA-P94Q-9Q2M-PFH2.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-P94Q-9Q2M-PFH2,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-P94Q-9Q2M-PFH2,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-P94Q-9Q2M-PFH2,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-P94Q-9Q2M-PFH2,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-P94Q-9Q2M-PFH2,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/P9RH/JX/GHSA-P9RH-JXMQ-GQ47/GHSA-P9RH-JXMQ-GQ47.csv b/data/vul_id/GHSA/P9RH/JX/GHSA-P9RH-JXMQ-GQ47/GHSA-P9RH-JXMQ-GQ47.csv index 0ebd88ee3f5d77d..086b761072b6915 100644 --- a/data/vul_id/GHSA/P9RH/JX/GHSA-P9RH-JXMQ-GQ47/GHSA-P9RH-JXMQ-GQ47.csv +++ b/data/vul_id/GHSA/P9RH/JX/GHSA-P9RH-JXMQ-GQ47/GHSA-P9RH-JXMQ-GQ47.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-P9RH-JXMQ-GQ47,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 -GHSA-P9RH-JXMQ-GQ47,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-P9RH-JXMQ-GQ47,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-P9RH-JXMQ-GQ47,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 GHSA-P9RH-JXMQ-GQ47,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-P9RH-JXMQ-GQ47,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/R2GF/5M/GHSA-R2GF-5M64-8V39/GHSA-R2GF-5M64-8V39.csv b/data/vul_id/GHSA/R2GF/5M/GHSA-R2GF-5M64-8V39/GHSA-R2GF-5M64-8V39.csv index 56205d4035c2235..16562b74d5a3a47 100644 --- a/data/vul_id/GHSA/R2GF/5M/GHSA-R2GF-5M64-8V39/GHSA-R2GF-5M64-8V39.csv +++ b/data/vul_id/GHSA/R2GF/5M/GHSA-R2GF-5M64-8V39/GHSA-R2GF-5M64-8V39.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-R2GF-5M64-8V39,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-R2GF-5M64-8V39,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-R2GF-5M64-8V39,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/GHSA/R3GQ/96/GHSA-R3GQ-96H6-3V7Q/GHSA-R3GQ-96H6-3V7Q.csv b/data/vul_id/GHSA/R3GQ/96/GHSA-R3GQ-96H6-3V7Q/GHSA-R3GQ-96H6-3V7Q.csv index 77eb563c0d7fefe..21c9ce0bcee81a8 100644 --- a/data/vul_id/GHSA/R3GQ/96/GHSA-R3GQ-96H6-3V7Q/GHSA-R3GQ-96H6-3V7Q.csv +++ b/data/vul_id/GHSA/R3GQ/96/GHSA-R3GQ-96H6-3V7Q/GHSA-R3GQ-96H6-3V7Q.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-R3GQ-96H6-3V7Q,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +GHSA-R3GQ-96H6-3V7Q,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/GHSA/R9MQ/3C/GHSA-R9MQ-3C9R-FMJQ/GHSA-R9MQ-3C9R-FMJQ.csv b/data/vul_id/GHSA/R9MQ/3C/GHSA-R9MQ-3C9R-FMJQ/GHSA-R9MQ-3C9R-FMJQ.csv index 8a7ddfb3cb06015..6162ca40b795ea1 100644 --- a/data/vul_id/GHSA/R9MQ/3C/GHSA-R9MQ-3C9R-FMJQ/GHSA-R9MQ-3C9R-FMJQ.csv +++ b/data/vul_id/GHSA/R9MQ/3C/GHSA-R9MQ-3C9R-FMJQ/GHSA-R9MQ-3C9R-FMJQ.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-R9MQ-3C9R-FMJQ,0.50000000,https://github.com/EQSTLab/CVE-2024-48914,EQSTLab/CVE-2024-48914,876045350 -GHSA-R9MQ-3C9R-FMJQ,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-R9MQ-3C9R-FMJQ,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-R9MQ-3C9R-FMJQ,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/GHSA/RJ88/6M/GHSA-RJ88-6MR5-RCW8/GHSA-RJ88-6MR5-RCW8.csv b/data/vul_id/GHSA/RJ88/6M/GHSA-RJ88-6MR5-RCW8/GHSA-RJ88-6MR5-RCW8.csv index 5edf9157bdeb778..78556171e740fbf 100644 --- a/data/vul_id/GHSA/RJ88/6M/GHSA-RJ88-6MR5-RCW8/GHSA-RJ88-6MR5-RCW8.csv +++ b/data/vul_id/GHSA/RJ88/6M/GHSA-RJ88-6MR5-RCW8/GHSA-RJ88-6MR5-RCW8.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-RJ88-6MR5-RCW8,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 GHSA-RJ88-6MR5-RCW8,0.00178253,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -GHSA-RJ88-6MR5-RCW8,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -GHSA-RJ88-6MR5-RCW8,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +GHSA-RJ88-6MR5-RCW8,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-RJ88-6MR5-RCW8,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 GHSA-RJ88-6MR5-RCW8,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 GHSA-RJ88-6MR5-RCW8,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-RJ88-6MR5-RCW8,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv b/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv index e72e8d4f36f6e61..eda0d4d816f4161 100644 --- a/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv +++ b/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv @@ -46,7 +46,7 @@ GHSA-V7FF-8WCX-GMC5,0.00018543,https://github.com/ParrotSec/metasploit-framework GHSA-V7FF-8WCX-GMC5,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-V7FF-8WCX-GMC5,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 GHSA-V7FF-8WCX-GMC5,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-V7FF-8WCX-GMC5,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-V7FF-8WCX-GMC5,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-V7FF-8WCX-GMC5,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 GHSA-V7FF-8WCX-GMC5,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-V7FF-8WCX-GMC5,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv b/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv index faf5cca1673b0aa..5b28a886d30c452 100644 --- a/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv +++ b/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-V92F-JX6P-73RX,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-V92F-JX6P-73RX,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-V92F-JX6P-73RX,0.00076278,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 GHSA-V92F-JX6P-73RX,0.00075815,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-V92F-JX6P-73RX,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 diff --git a/data/vul_id/GHSA/V9PC/9F/GHSA-V9PC-9FC9-4FF8/GHSA-V9PC-9FC9-4FF8.csv b/data/vul_id/GHSA/V9PC/9F/GHSA-V9PC-9FC9-4FF8/GHSA-V9PC-9FC9-4FF8.csv index 482788a638b166c..510596411209dd6 100644 --- a/data/vul_id/GHSA/V9PC/9F/GHSA-V9PC-9FC9-4FF8/GHSA-V9PC-9FC9-4FF8.csv +++ b/data/vul_id/GHSA/V9PC/9F/GHSA-V9PC-9FC9-4FF8/GHSA-V9PC-9FC9-4FF8.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-V9PC-9FC9-4FF8,0.50000000,https://github.com/gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated,gunzf0x/Issabel-PBX-4.0.0-RCE-Authenticated,787180944 GHSA-V9PC-9FC9-4FF8,0.50000000,https://github.com/HussienMisbah/Exploits,HussienMisbah/Exploits,410027003 -GHSA-V9PC-9FC9-4FF8,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-V9PC-9FC9-4FF8,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-V9PC-9FC9-4FF8,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 diff --git a/data/vul_id/GHSA/VGV8/5C/GHSA-VGV8-5CPJ-QJ2F/GHSA-VGV8-5CPJ-QJ2F.csv b/data/vul_id/GHSA/VGV8/5C/GHSA-VGV8-5CPJ-QJ2F/GHSA-VGV8-5CPJ-QJ2F.csv index 1e6667021f2fea0..3a5654590951507 100644 --- a/data/vul_id/GHSA/VGV8/5C/GHSA-VGV8-5CPJ-QJ2F/GHSA-VGV8-5CPJ-QJ2F.csv +++ b/data/vul_id/GHSA/VGV8/5C/GHSA-VGV8-5CPJ-QJ2F/GHSA-VGV8-5CPJ-QJ2F.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-VGV8-5CPJ-QJ2F,0.50000000,https://github.com/9carlo6/CVE-2024-23346,9carlo6/CVE-2024-23346,883761601 GHSA-VGV8-5CPJ-QJ2F,0.33333333,https://github.com/Diegomjx/Hack-the-box-Writeups,Diegomjx/Hack-the-box-Writeups,891623429 -GHSA-VGV8-5CPJ-QJ2F,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-VGV8-5CPJ-QJ2F,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-VGV8-5CPJ-QJ2F,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-VGV8-5CPJ-QJ2F,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 GHSA-VGV8-5CPJ-QJ2F,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/GHSA/VHRW/72/GHSA-VHRW-72F6-GWP5/GHSA-VHRW-72F6-GWP5.csv b/data/vul_id/GHSA/VHRW/72/GHSA-VHRW-72F6-GWP5/GHSA-VHRW-72F6-GWP5.csv index 74bb8d2ba1043ba..8be4b5db68d5836 100644 --- a/data/vul_id/GHSA/VHRW/72/GHSA-VHRW-72F6-GWP5/GHSA-VHRW-72F6-GWP5.csv +++ b/data/vul_id/GHSA/VHRW/72/GHSA-VHRW-72F6-GWP5/GHSA-VHRW-72F6-GWP5.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-VHRW-72F6-GWP5,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-VHRW-72F6-GWP5,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-VHRW-72F6-GWP5,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-VHRW-72F6-GWP5,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 GHSA-VHRW-72F6-GWP5,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/GHSA/W63J/6G/GHSA-W63J-6G73-WMG5/GHSA-W63J-6G73-WMG5.csv b/data/vul_id/GHSA/W63J/6G/GHSA-W63J-6G73-WMG5/GHSA-W63J-6G73-WMG5.csv index f471201e9bfd400..a327cd448b5ae5f 100644 --- a/data/vul_id/GHSA/W63J/6G/GHSA-W63J-6G73-WMG5/GHSA-W63J-6G73-WMG5.csv +++ b/data/vul_id/GHSA/W63J/6G/GHSA-W63J-6G73-WMG5/GHSA-W63J-6G73-WMG5.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-W63J-6G73-WMG5,0.12500000,https://github.com/l0n3m4n/CVE-2024-47176,l0n3m4n/CVE-2024-47176,867190495 -GHSA-W63J-6G73-WMG5,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-W63J-6G73-WMG5,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-W63J-6G73-WMG5,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 GHSA-W63J-6G73-WMG5,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-W63J-6G73-WMG5,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/W7HQ/F2/GHSA-W7HQ-F2PJ-C53G/GHSA-W7HQ-F2PJ-C53G.csv b/data/vul_id/GHSA/W7HQ/F2/GHSA-W7HQ-F2PJ-C53G/GHSA-W7HQ-F2PJ-C53G.csv index 3584c8c9b58c4b2..b381e419c2faf4a 100644 --- a/data/vul_id/GHSA/W7HQ/F2/GHSA-W7HQ-F2PJ-C53G/GHSA-W7HQ-F2PJ-C53G.csv +++ b/data/vul_id/GHSA/W7HQ/F2/GHSA-W7HQ-F2PJ-C53G/GHSA-W7HQ-F2PJ-C53G.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-W7HQ-F2PJ-C53G,0.33333333,https://github.com/Marven11/CVE-2024-39205-Pyload-RCE,Marven11/CVE-2024-39205-Pyload-RCE,878732098 -GHSA-W7HQ-F2PJ-C53G,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-W7HQ-F2PJ-C53G,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-W7HQ-F2PJ-C53G,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 GHSA-W7HQ-F2PJ-C53G,0.00018543,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 GHSA-W7HQ-F2PJ-C53G,0.00018501,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/GHSA/W8W4/46/GHSA-W8W4-463P-8PG7/GHSA-W8W4-463P-8PG7.csv b/data/vul_id/GHSA/W8W4/46/GHSA-W8W4-463P-8PG7/GHSA-W8W4-463P-8PG7.csv index 38ff8ec358604dd..b6c875831e48758 100644 --- a/data/vul_id/GHSA/W8W4/46/GHSA-W8W4-463P-8PG7/GHSA-W8W4-463P-8PG7.csv +++ b/data/vul_id/GHSA/W8W4/46/GHSA-W8W4-463P-8PG7/GHSA-W8W4-463P-8PG7.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-W8W4-463P-8PG7,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-W8W4-463P-8PG7,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 diff --git a/data/vul_id/GHSA/WC9W/WV/GHSA-WC9W-WVQ2-FFM9/GHSA-WC9W-WVQ2-FFM9.csv b/data/vul_id/GHSA/WC9W/WV/GHSA-WC9W-WVQ2-FFM9/GHSA-WC9W-WVQ2-FFM9.csv index 40ed69e7bd7efef..a167c751f117671 100644 --- a/data/vul_id/GHSA/WC9W/WV/GHSA-WC9W-WVQ2-FFM9/GHSA-WC9W-WVQ2-FFM9.csv +++ b/data/vul_id/GHSA/WC9W/WV/GHSA-WC9W-WVQ2-FFM9/GHSA-WC9W-WVQ2-FFM9.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-WC9W-WVQ2-FFM9,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-WC9W-WVQ2-FFM9,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-WC9W-WVQ2-FFM9,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-WC9W-WVQ2-FFM9,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-WC9W-WVQ2-FFM9,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/WCXQ/F2/GHSA-WCXQ-F256-53XP/GHSA-WCXQ-F256-53XP.csv b/data/vul_id/GHSA/WCXQ/F2/GHSA-WCXQ-F256-53XP/GHSA-WCXQ-F256-53XP.csv index d3b4f8321dfeccb..edc0a06aee74b5a 100644 --- a/data/vul_id/GHSA/WCXQ/F2/GHSA-WCXQ-F256-53XP/GHSA-WCXQ-F256-53XP.csv +++ b/data/vul_id/GHSA/WCXQ/F2/GHSA-WCXQ-F256-53XP/GHSA-WCXQ-F256-53XP.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-WCXQ-F256-53XP,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -GHSA-WCXQ-F256-53XP,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +GHSA-WCXQ-F256-53XP,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 GHSA-WCXQ-F256-53XP,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 GHSA-WCXQ-F256-53XP,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 GHSA-WCXQ-F256-53XP,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/GHSA/X8VP/GF/GHSA-X8VP-GF4Q-MW5J/GHSA-X8VP-GF4Q-MW5J.csv b/data/vul_id/GHSA/X8VP/GF/GHSA-X8VP-GF4Q-MW5J/GHSA-X8VP-GF4Q-MW5J.csv index 48533a9cc73b224..5add3115887fe25 100644 --- a/data/vul_id/GHSA/X8VP/GF/GHSA-X8VP-GF4Q-MW5J/GHSA-X8VP-GF4Q-MW5J.csv +++ b/data/vul_id/GHSA/X8VP/GF/GHSA-X8VP-GF4Q-MW5J/GHSA-X8VP-GF4Q-MW5J.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-X8VP-GF4Q-MW5J,0.00434783,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -GHSA-X8VP-GF4Q-MW5J,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +GHSA-X8VP-GF4Q-MW5J,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-X8VP-GF4Q-MW5J,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/MS/08/MS08-067/MS08-067.csv b/data/vul_id/MS/08/MS08-067/MS08-067.csv index 536c14f4d4af1ed..d6ada0d97f58a94 100644 --- a/data/vul_id/MS/08/MS08-067/MS08-067.csv +++ b/data/vul_id/MS/08/MS08-067/MS08-067.csv @@ -448,7 +448,7 @@ MS08-067,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCo MS08-067,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 MS08-067,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 MS08-067,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -MS08-067,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +MS08-067,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 MS08-067,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS08-067,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 MS08-067,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/MS/09/MS09-050/MS09-050.csv b/data/vul_id/MS/09/MS09-050/MS09-050.csv index 4da7af06ed567af..be895edb2b0355b 100644 --- a/data/vul_id/MS/09/MS09-050/MS09-050.csv +++ b/data/vul_id/MS/09/MS09-050/MS09-050.csv @@ -356,7 +356,7 @@ MS09-050,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/wind MS09-050,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS09-050,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 MS09-050,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS09-050,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS09-050,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS09-050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS09-050,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS09-050,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/MS/10/MS10-070/MS10-070.csv b/data/vul_id/MS/10/MS10-070/MS10-070.csv index ffcfa07975c9a66..a65146eb1fcc7ee 100644 --- a/data/vul_id/MS/10/MS10-070/MS10-070.csv +++ b/data/vul_id/MS/10/MS10-070/MS10-070.csv @@ -53,7 +53,7 @@ MS10-070,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS10-070,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 MS10-070,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS10-070,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -MS10-070,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS10-070,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS10-070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS10-070,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS10-070,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/MS/11/MS11-034/MS11-034.csv b/data/vul_id/MS/11/MS11-034/MS11-034.csv index 2ae7437694f1b6a..9c28ca63889b6c8 100644 --- a/data/vul_id/MS/11/MS11-034/MS11-034.csv +++ b/data/vul_id/MS/11/MS11-034/MS11-034.csv @@ -14,7 +14,7 @@ MS11-034,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus MS11-034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS11-034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 MS11-034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS11-034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS11-034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS11-034,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 MS11-034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 MS11-034,0.00001463,https://github.com/ChaoticWagon/Llama3.2_CVE,ChaoticWagon/Llama3.2_CVE,869139798 diff --git a/data/vul_id/MS/12/MS12-020/MS12-020.csv b/data/vul_id/MS/12/MS12-020/MS12-020.csv index d5b3d82a3e13c89..3d5b818f6b66474 100644 --- a/data/vul_id/MS/12/MS12-020/MS12-020.csv +++ b/data/vul_id/MS/12/MS12-020/MS12-020.csv @@ -288,7 +288,7 @@ MS12-020,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS12-020,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 MS12-020,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS12-020,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -MS12-020,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS12-020,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS12-020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS12-020,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS12-020,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/MS/14/MS14-058/MS14-058.csv b/data/vul_id/MS/14/MS14-058/MS14-058.csv index 5318c26647fdcc8..76554e71f2bca46 100644 --- a/data/vul_id/MS/14/MS14-058/MS14-058.csv +++ b/data/vul_id/MS/14/MS14-058/MS14-058.csv @@ -165,7 +165,7 @@ MS14-058,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-inst MS14-058,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS14-058,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 MS14-058,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -MS14-058,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +MS14-058,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 MS14-058,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS14-058,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS14-058,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/MS/15/MS15-034/MS15-034.csv b/data/vul_id/MS/15/MS15-034/MS15-034.csv index 8f2f7b55a70d0c1..67778d32c03b14b 100644 --- a/data/vul_id/MS/15/MS15-034/MS15-034.csv +++ b/data/vul_id/MS/15/MS15-034/MS15-034.csv @@ -228,7 +228,7 @@ MS15-034,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS15-034,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 MS15-034,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS15-034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -MS15-034,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS15-034,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS15-034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS15-034,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS15-034,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/MS/16/MS16-032/MS16-032.csv b/data/vul_id/MS/16/MS16-032/MS16-032.csv index 864a76eaec3f977..da55e1e3d6b957a 100644 --- a/data/vul_id/MS/16/MS16-032/MS16-032.csv +++ b/data/vul_id/MS/16/MS16-032/MS16-032.csv @@ -328,7 +328,7 @@ MS16-032,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS16-032,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 MS16-032,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS16-032,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -MS16-032,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS16-032,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS16-032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS16-032,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS16-032,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/MS/16/MS16-051/MS16-051.csv b/data/vul_id/MS/16/MS16-051/MS16-051.csv index f173d5814571392..4de4b73b609d97b 100644 --- a/data/vul_id/MS/16/MS16-051/MS16-051.csv +++ b/data/vul_id/MS/16/MS16-051/MS16-051.csv @@ -156,7 +156,7 @@ MS16-051,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/wind MS16-051,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS16-051,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 MS16-051,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS16-051,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS16-051,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS16-051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS16-051,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS16-051,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/MS/17/MS17-010/MS17-010.csv b/data/vul_id/MS/17/MS17-010/MS17-010.csv index 0a6d719b3cc7572..78555f6d6deb0d6 100644 --- a/data/vul_id/MS/17/MS17-010/MS17-010.csv +++ b/data/vul_id/MS/17/MS17-010/MS17-010.csv @@ -613,10 +613,10 @@ MS17-010,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30the MS17-010,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 MS17-010,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 MS17-010,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -MS17-010,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -MS17-010,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +MS17-010,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +MS17-010,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 MS17-010,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 -MS17-010,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +MS17-010,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 MS17-010,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 MS17-010,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 MS17-010,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -740,7 +740,7 @@ MS17-010,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/wind MS17-010,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS17-010,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS17-010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -MS17-010,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS17-010,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS17-010,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 MS17-010,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 MS17-010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/VU/00/VU#00/VU#00.csv b/data/vul_id/VU/00/VU#00/VU#00.csv index feeaf7ab9b36ddb..096357bf91d3ca2 100644 --- a/data/vul_id/VU/00/VU#00/VU#00.csv +++ b/data/vul_id/VU/00/VU#00/VU#00.csv @@ -407,7 +407,7 @@ VU#00,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,4807 VU#00,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#00,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 VU#00,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#00,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#00,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#00,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#00,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#00,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/05/VU#05/VU#05.csv b/data/vul_id/VU/05/VU#05/VU#05.csv index 882c47890e2156d..8ced6a821e87950 100644 --- a/data/vul_id/VU/05/VU#05/VU#05.csv +++ b/data/vul_id/VU/05/VU#05/VU#05.csv @@ -447,7 +447,7 @@ VU#05,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/ VU#05,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#05,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#05,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#05,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#05,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#05,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#05,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscorps/vulmatch-app,481568145 VU#05,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 diff --git a/data/vul_id/VU/12/VU#12/VU#12.csv b/data/vul_id/VU/12/VU#12/VU#12.csv index 6162fed4bc86b37..626598af8efc62e 100644 --- a/data/vul_id/VU/12/VU#12/VU#12.csv +++ b/data/vul_id/VU/12/VU#12/VU#12.csv @@ -515,7 +515,7 @@ VU#12,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#12,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#12,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#12,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#12,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#12,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#12,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#12,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#12,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/12/VU#123/VU#123.csv b/data/vul_id/VU/12/VU#123/VU#123.csv index c7527e48ccc0392..ca34fb7b0a9ab6d 100644 --- a/data/vul_id/VU/12/VU#123/VU#123.csv +++ b/data/vul_id/VU/12/VU#123/VU#123.csv @@ -44,7 +44,7 @@ VU#123,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#123,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#123,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#123,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#123,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#123,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#123,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#123,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#123,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 diff --git a/data/vul_id/VU/13/VU#13/VU#13.csv b/data/vul_id/VU/13/VU#13/VU#13.csv index 8fa1bbaf65ce5d1..eeba7b7ef240bcc 100644 --- a/data/vul_id/VU/13/VU#13/VU#13.csv +++ b/data/vul_id/VU/13/VU#13/VU#13.csv @@ -427,7 +427,7 @@ VU#13,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#13,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#13,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#13,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#13,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#13,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#13,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#13,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#13,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/13/VU#130/VU#130.csv b/data/vul_id/VU/13/VU#130/VU#130.csv index 0a2ce7da8b54d2f..4543da133f7b5f7 100644 --- a/data/vul_id/VU/13/VU#130/VU#130.csv +++ b/data/vul_id/VU/13/VU#130/VU#130.csv @@ -8,5 +8,5 @@ VU#130,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detect VU#130,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#130,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#130,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#130,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#130,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#130,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#147/VU#147.csv b/data/vul_id/VU/14/VU#147/VU#147.csv index 46549616961d9e6..927eeae5f59588b 100644 --- a/data/vul_id/VU/14/VU#147/VU#147.csv +++ b/data/vul_id/VU/14/VU#147/VU#147.csv @@ -18,5 +18,5 @@ VU#147,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#147,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#147,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#147,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#147,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#147,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#147,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#16/VU#16.csv b/data/vul_id/VU/16/VU#16/VU#16.csv index 32daec676be499e..63dca699552355e 100644 --- a/data/vul_id/VU/16/VU#16/VU#16.csv +++ b/data/vul_id/VU/16/VU#16/VU#16.csv @@ -493,7 +493,7 @@ VU#16,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#16,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#16,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#16,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#16,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#16,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#16,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#16,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#16,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/25/VU#251276/VU#251276.csv b/data/vul_id/VU/25/VU#251276/VU#251276.csv index 49bf7ef8ce3babf..7a8cff173bc90ea 100644 --- a/data/vul_id/VU/25/VU#251276/VU#251276.csv +++ b/data/vul_id/VU/25/VU#251276/VU#251276.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#251276,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#251276,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#251276,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 VU#251276,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 VU#251276,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/VU/25/VU#252743/VU#252743.csv b/data/vul_id/VU/25/VU#252743/VU#252743.csv index 86f47af2261db84..f23cc412798f9af 100644 --- a/data/vul_id/VU/25/VU#252743/VU#252743.csv +++ b/data/vul_id/VU/25/VU#252743/VU#252743.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#252743,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -VU#252743,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#252743,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#252743,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#252743,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#252743,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/27/VU#27/VU#27.csv b/data/vul_id/VU/27/VU#27/VU#27.csv index 1ca7a90701ee311..20c0046d6b928ca 100644 --- a/data/vul_id/VU/27/VU#27/VU#27.csv +++ b/data/vul_id/VU/27/VU#27/VU#27.csv @@ -1,6 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#27,1.00000000,https://github.com/dd2257/Buffer-Overflow-Vulnerability-,dd2257/Buffer-Overflow-Vulnerability-,840050595 -VU#27,1.00000000,https://github.com/papichulo16/ctf-stuff,papichulo16/ctf-stuff,812507931 VU#27,1.00000000,https://github.com/Egduffuu/chromeOS-exploits,Egduffuu/chromeOS-exploits,731225723 VU#27,1.00000000,https://github.com/lyshark/LyInjector,lyshark/LyInjector,525611263 VU#27,1.00000000,https://github.com/IvyFlight/Blooket-hack-scripts,IvyFlight/Blooket-hack-scripts,462825024 @@ -9,6 +8,7 @@ VU#27,0.50000000,https://github.com/koncharman/Vulnerability_exploit_prediction_ VU#27,0.50000000,https://github.com/HaythmKenway/shellcode,HaythmKenway/shellcode,637379978 VU#27,0.50000000,https://github.com/CCayssiols/TP04_PT_perte_charge,CCayssiols/TP04_PT_perte_charge,430060280 VU#27,0.50000000,https://github.com/DarkSprings/CVE-2021-43267-POC,DarkSprings/CVE-2021-43267-POC,426061438 +VU#27,0.33333333,https://github.com/papichulo16/ctf-stuff,papichulo16/ctf-stuff,812507931 VU#27,0.33333333,https://github.com/toanthang1842002/CVE-2017-6074,toanthang1842002/CVE-2017-6074,666740330 VU#27,0.33333333,https://github.com/luminostride/osok,luminostride/osok,661426411 VU#27,0.33333333,https://github.com/michealkeines/Exploit-Development,michealkeines/Exploit-Development,390336810 diff --git a/data/vul_id/VU/29/VU#29/VU#29.csv b/data/vul_id/VU/29/VU#29/VU#29.csv index 051b62bbe2c740a..0967e2ee9cb9031 100644 --- a/data/vul_id/VU/29/VU#29/VU#29.csv +++ b/data/vul_id/VU/29/VU#29/VU#29.csv @@ -770,11 +770,11 @@ VU#29,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/ VU#29,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#29,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#29,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#29,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#29,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#29,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 VU#29,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#29,0.00075700,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -VU#29,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#29,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#29,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#29,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#29,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/29/VU#290915/VU#290915.csv b/data/vul_id/VU/29/VU#290915/VU#290915.csv index c5beed70939e01f..5c77d6584791335 100644 --- a/data/vul_id/VU/29/VU#290915/VU#290915.csv +++ b/data/vul_id/VU/29/VU#290915/VU#290915.csv @@ -4,8 +4,8 @@ VU#290915,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-5906,Live-Hack-CV VU#290915,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 VU#290915,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 VU#290915,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -VU#290915,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 -VU#290915,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#290915,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#290915,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#290915,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#290915,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#290915,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/30/VU#30/VU#30.csv b/data/vul_id/VU/30/VU#30/VU#30.csv index 143d7a9da8b451b..e0c73c2608e99c6 100644 --- a/data/vul_id/VU/30/VU#30/VU#30.csv +++ b/data/vul_id/VU/30/VU#30/VU#30.csv @@ -478,7 +478,7 @@ VU#30,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#30,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#30,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#30,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#30,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#30,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#30,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#30,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#30,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 diff --git a/data/vul_id/VU/32/VU#32/VU#32.csv b/data/vul_id/VU/32/VU#32/VU#32.csv index 2d41a85762e3e6b..5c85f45cabd3261 100644 --- a/data/vul_id/VU/32/VU#32/VU#32.csv +++ b/data/vul_id/VU/32/VU#32/VU#32.csv @@ -646,7 +646,7 @@ VU#32,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#32,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#32,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#32,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#32,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#32,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#32,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#32,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#32,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/38/VU#38/VU#38.csv b/data/vul_id/VU/38/VU#38/VU#38.csv index debf915570fe370..48e316d3bf2c202 100644 --- a/data/vul_id/VU/38/VU#38/VU#38.csv +++ b/data/vul_id/VU/38/VU#38/VU#38.csv @@ -456,7 +456,7 @@ VU#38,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/ VU#38,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#38,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#38,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#38,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#38,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#38,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#38,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#38,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 diff --git a/data/vul_id/VU/39/VU#39/VU#39.csv b/data/vul_id/VU/39/VU#39/VU#39.csv index ce47e47f4063f2f..c57349f7ae66028 100644 --- a/data/vul_id/VU/39/VU#39/VU#39.csv +++ b/data/vul_id/VU/39/VU#39/VU#39.csv @@ -471,7 +471,7 @@ VU#39,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#39,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#39,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#39,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#39,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#39,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#39,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 VU#39,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#39,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 diff --git a/data/vul_id/VU/48/VU#482/VU#482.csv b/data/vul_id/VU/48/VU#482/VU#482.csv index 952faa93f519504..c0c093f025c6adc 100644 --- a/data/vul_id/VU/48/VU#482/VU#482.csv +++ b/data/vul_id/VU/48/VU#482/VU#482.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#482,0.33333333,https://github.com/papichulo16/ctf-stuff,papichulo16/ctf-stuff,812507931 VU#482,0.08333333,https://github.com/EsharkyTheGreat/Kernel-Exploitation,EsharkyTheGreat/Kernel-Exploitation,451109324 VU#482,0.03703704,https://github.com/Lakshaysh93/RCE_SK_Project,Lakshaysh93/RCE_SK_Project,456313095 VU#482,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 diff --git a/data/vul_id/VU/49/VU#49/VU#49.csv b/data/vul_id/VU/49/VU#49/VU#49.csv index e5a5484f53e6b5b..c02f17e59a00c8e 100644 --- a/data/vul_id/VU/49/VU#49/VU#49.csv +++ b/data/vul_id/VU/49/VU#49/VU#49.csv @@ -622,7 +622,7 @@ VU#49,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/ VU#49,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#49,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#49,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#49,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#49,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#49,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#49,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#49,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 diff --git a/data/vul_id/VU/49/VU#498544/VU#498544.csv b/data/vul_id/VU/49/VU#498544/VU#498544.csv index 1cc103233c5b5ea..47735315c6bcf69 100644 --- a/data/vul_id/VU/49/VU#498544/VU#498544.csv +++ b/data/vul_id/VU/49/VU#498544/VU#498544.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#498544,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#498544,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#498544,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#498544,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#498544,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/51/VU#51/VU#51.csv b/data/vul_id/VU/51/VU#51/VU#51.csv index 1a2f9e90f6835f2..91502c5d6d25b76 100644 --- a/data/vul_id/VU/51/VU#51/VU#51.csv +++ b/data/vul_id/VU/51/VU#51/VU#51.csv @@ -420,7 +420,7 @@ VU#51,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,84522684 VU#51,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 VU#51,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 VU#51,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#51,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#51,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#51,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 VU#51,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 VU#51,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 diff --git a/data/vul_id/VU/52/VU#528/VU#528.csv b/data/vul_id/VU/52/VU#528/VU#528.csv index 47525892464dd32..e15590fa2d67b24 100644 --- a/data/vul_id/VU/52/VU#528/VU#528.csv +++ b/data/vul_id/VU/52/VU#528/VU#528.csv @@ -10,6 +10,6 @@ VU#528,0.00689655,https://github.com/TimXiaTian/Quantitative-Trading-Project-Usi VU#528,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#528,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#528,0.00173010,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#528,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#528,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#528,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#528,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/58/VU#582384/VU#582384.csv b/data/vul_id/VU/58/VU#582384/VU#582384.csv index 0984cbacd8ea9b2..b34f8b238eee12a 100644 --- a/data/vul_id/VU/58/VU#582384/VU#582384.csv +++ b/data/vul_id/VU/58/VU#582384/VU#582384.csv @@ -21,7 +21,7 @@ VU#582384,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Explo VU#582384,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 VU#582384,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 VU#582384,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 -VU#582384,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#582384,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#582384,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#582384,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#582384,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/61/VU#619785/VU#619785.csv b/data/vul_id/VU/61/VU#619785/VU#619785.csv index e59ae514a7d52b0..a93d7141c77e6bf 100644 --- a/data/vul_id/VU/61/VU#619785/VU#619785.csv +++ b/data/vul_id/VU/61/VU#619785/VU#619785.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#619785,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-19781,Live-Hack-CVE/CVE-2019-19781,591417923 -VU#619785,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#619785,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#619785,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#619785,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#619785,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/63/VU#63/VU#63.csv b/data/vul_id/VU/63/VU#63/VU#63.csv index 1cf93472d3e54a5..c7249b52e3edcda 100644 --- a/data/vul_id/VU/63/VU#63/VU#63.csv +++ b/data/vul_id/VU/63/VU#63/VU#63.csv @@ -520,7 +520,7 @@ VU#63,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102 VU#63,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#63,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#63,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#63,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#63,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#63,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 VU#63,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#63,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 diff --git a/data/vul_id/VU/68/VU#684820/VU#684820.csv b/data/vul_id/VU/68/VU#684820/VU#684820.csv index b7c467e37882cab..ae2d09ceca158c0 100644 --- a/data/vul_id/VU/68/VU#684820/VU#684820.csv +++ b/data/vul_id/VU/68/VU#684820/VU#684820.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#684820,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -VU#684820,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#684820,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#684820,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#684820,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#684820,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/73/VU#730/VU#730.csv b/data/vul_id/VU/73/VU#730/VU#730.csv index 9f2502639633b97..663097cfbee64bb 100644 --- a/data/vul_id/VU/73/VU#730/VU#730.csv +++ b/data/vul_id/VU/73/VU#730/VU#730.csv @@ -59,5 +59,5 @@ VU#730,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#730,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#730,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#730,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#730,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#730,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#730,0.00029044,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#74/VU#74.csv b/data/vul_id/VU/74/VU#74/VU#74.csv index 484cf8240502b41..0f9eb1394132271 100644 --- a/data/vul_id/VU/74/VU#74/VU#74.csv +++ b/data/vul_id/VU/74/VU#74/VU#74.csv @@ -517,7 +517,7 @@ VU#74,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#74,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#74,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#74,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#74,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#74,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#74,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 VU#74,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#74,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 diff --git a/data/vul_id/VU/75/VU#75/VU#75.csv b/data/vul_id/VU/75/VU#75/VU#75.csv index e4eadc019b27af5..646785d6d89d6ea 100644 --- a/data/vul_id/VU/75/VU#75/VU#75.csv +++ b/data/vul_id/VU/75/VU#75/VU#75.csv @@ -503,7 +503,7 @@ VU#75,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack- VU#75,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#75,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#75,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#75,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#75,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#75,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 VU#75,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#75,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/84/VU#843464/VU#843464.csv b/data/vul_id/VU/84/VU#843464/VU#843464.csv index 505f2c1d2c71c34..2189d9f11705b0f 100644 --- a/data/vul_id/VU/84/VU#843464/VU#843464.csv +++ b/data/vul_id/VU/84/VU#843464/VU#843464.csv @@ -7,7 +7,7 @@ VU#843464,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,76 VU#843464,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 VU#843464,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 VU#843464,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 -VU#843464,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#843464,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#843464,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 VU#843464,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 VU#843464,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/VU/87/VU#87/VU#87.csv b/data/vul_id/VU/87/VU#87/VU#87.csv index cb8be8504adac5f..110b37728640948 100644 --- a/data/vul_id/VU/87/VU#87/VU#87.csv +++ b/data/vul_id/VU/87/VU#87/VU#87.csv @@ -18,6 +18,7 @@ VU#87,0.50000000,https://github.com/nisforrnicholas/WordPress-Theme-Editor-Explo VU#87,0.50000000,https://github.com/hansmach1ne/LFImap,hansmach1ne/LFImap,342459650 VU#87,0.50000000,https://github.com/blu0/webdav-exploit,blu0/webdav-exploit,122092670 VU#87,0.33333333,https://github.com/Recon6/ReconSploit,Recon6/ReconSploit,834347543 +VU#87,0.33333333,https://github.com/papichulo16/ctf-stuff,papichulo16/ctf-stuff,812507931 VU#87,0.33333333,https://github.com/Wizzuki/exploit.hack.me,Wizzuki/exploit.hack.me,771091038 VU#87,0.33333333,https://github.com/iluaboltov/EnE,iluaboltov/EnE,726270547 VU#87,0.33333333,https://github.com/WesleyWong420/Build-Your-Own-LOLBins,WesleyWong420/Build-Your-Own-LOLBins,575381299 diff --git a/data/vul_id/VU/88/VU#88/VU#88.csv b/data/vul_id/VU/88/VU#88/VU#88.csv index 906095cd35f40f8..05527a333481b66 100644 --- a/data/vul_id/VU/88/VU#88/VU#88.csv +++ b/data/vul_id/VU/88/VU#88/VU#88.csv @@ -580,10 +580,10 @@ VU#88,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/ VU#88,0.00117786,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#88,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#88,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#88,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +VU#88,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 VU#88,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 VU#88,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#88,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#88,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#88,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 VU#88,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#88,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/VU/90/VU#90/VU#90.csv b/data/vul_id/VU/90/VU#90/VU#90.csv index 722e43755ef70a7..231828827ccfde9 100644 --- a/data/vul_id/VU/90/VU#90/VU#90.csv +++ b/data/vul_id/VU/90/VU#90/VU#90.csv @@ -375,7 +375,7 @@ VU#90,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,4807 VU#90,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#90,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 VU#90,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#90,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#90,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#90,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#90,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#90,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/VU/91/VU#914124/VU#914124.csv b/data/vul_id/VU/91/VU#914124/VU#914124.csv index 7b5c77ed40126b1..a19096d38610a83 100644 --- a/data/vul_id/VU/91/VU#914124/VU#914124.csv +++ b/data/vul_id/VU/91/VU#914124/VU#914124.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#914124,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 -VU#914124,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +VU#914124,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 VU#914124,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 VU#914124,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 VU#914124,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/VU/95/VU#95/VU#95.csv b/data/vul_id/VU/95/VU#95/VU#95.csv index 0ece40e5737c6f5..71eaac8d082acd5 100644 --- a/data/vul_id/VU/95/VU#95/VU#95.csv +++ b/data/vul_id/VU/95/VU#95/VU#95.csv @@ -395,7 +395,7 @@ VU#95,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,84522684 VU#95,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 VU#95,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 VU#95,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#95,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +VU#95,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 VU#95,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 VU#95,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#95,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/ZDI/21/15/ZDI-21-153/ZDI-21-153.csv b/data/vul_id/ZDI/21/15/ZDI-21-153/ZDI-21-153.csv index aa1d837656cbd8c..2e5942a56d808be 100644 --- a/data/vul_id/ZDI/21/15/ZDI-21-153/ZDI-21-153.csv +++ b/data/vul_id/ZDI/21/15/ZDI-21-153/ZDI-21-153.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-21-153,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -ZDI-21-153,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +ZDI-21-153,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 ZDI-21-153,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 ZDI-21-153,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 ZDI-21-153,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/ZDI/21/15/ZDI-21-154/ZDI-21-154.csv b/data/vul_id/ZDI/21/15/ZDI-21-154/ZDI-21-154.csv index 8cd1a85296babb2..d0f967b32b6ac60 100644 --- a/data/vul_id/ZDI/21/15/ZDI-21-154/ZDI-21-154.csv +++ b/data/vul_id/ZDI/21/15/ZDI-21-154/ZDI-21-154.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-21-154,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -ZDI-21-154,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +ZDI-21-154,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 ZDI-21-154,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 ZDI-21-154,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 ZDI-21-154,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/ZDI/22/02/ZDI-22-020/ZDI-22-020.csv b/data/vul_id/ZDI/22/02/ZDI-22-020/ZDI-22-020.csv index f80ce4f371ddc8a..c8b01fc955fa9e9 100644 --- a/data/vul_id/ZDI/22/02/ZDI-22-020/ZDI-22-020.csv +++ b/data/vul_id/ZDI/22/02/ZDI-22-020/ZDI-22-020.csv @@ -8,7 +8,7 @@ ZDI-22-020,0.01923077,https://github.com/elihypoo414/Grabsploit,elihypoo414/Grab ZDI-22-020,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 ZDI-22-020,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 ZDI-22-020,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 -ZDI-22-020,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +ZDI-22-020,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 ZDI-22-020,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 ZDI-22-020,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 ZDI-22-020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/ZDI/23/23/ZDI-23-233/ZDI-23-233.csv b/data/vul_id/ZDI/23/23/ZDI-23-233/ZDI-23-233.csv index 275f2915eec670f..f30315587fa9ebb 100644 --- a/data/vul_id/ZDI/23/23/ZDI-23-233/ZDI-23-233.csv +++ b/data/vul_id/ZDI/23/23/ZDI-23-233/ZDI-23-233.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-23-233,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +ZDI-23-233,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 ZDI-23-233,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 ZDI-23-233,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 ZDI-23-233,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/ZDI/24/15/ZDI-24-1532/ZDI-24-1532.csv b/data/vul_id/ZDI/24/15/ZDI-24-1532/ZDI-24-1532.csv index 1224b3e133e2d60..f42937f481580cc 100644 --- a/data/vul_id/ZDI/24/15/ZDI-24-1532/ZDI-24-1532.csv +++ b/data/vul_id/ZDI/24/15/ZDI-24-1532/ZDI-24-1532.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-24-1532,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +ZDI-24-1532,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/ZDI/24/16/ZDI-24-1606/ZDI-24-1606.csv b/data/vul_id/ZDI/24/16/ZDI-24-1606/ZDI-24-1606.csv index de51780cbadedc0..16ecea053415652 100644 --- a/data/vul_id/ZDI/24/16/ZDI-24-1606/ZDI-24-1606.csv +++ b/data/vul_id/ZDI/24/16/ZDI-24-1606/ZDI-24-1606.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-24-1606,0.00070522,https://github.com/20142995/wxvl,20142995/wxvl,889432703 +ZDI-24-1606,0.00070225,https://github.com/20142995/wxvl,20142995/wxvl,889432703 diff --git a/data/vul_id/ZDI/24/89/ZDI-24-893/ZDI-24-893.csv b/data/vul_id/ZDI/24/89/ZDI-24-893/ZDI-24-893.csv index 3637a8560071f87..9fbf41008a56ec3 100644 --- a/data/vul_id/ZDI/24/89/ZDI-24-893/ZDI-24-893.csv +++ b/data/vul_id/ZDI/24/89/ZDI-24-893/ZDI-24-893.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-24-893,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +ZDI-24-893,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 ZDI-24-893,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 ZDI-24-893,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv index ec6a852b53aa343..4dcbec81a8a5fd3 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv @@ -5,7 +5,7 @@ ZDI-CAN-10401,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 ZDI-CAN-10401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-10401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-10401,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-10401,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10401,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10401,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-10401,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10401,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv index 8ecc1faea88577b..466ca48b53fce88 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv @@ -8,7 +8,7 @@ ZDI-CAN-10780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 ZDI-CAN-10780,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-10780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-10780,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-10780,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10780,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10780,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 ZDI-CAN-10780,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-10780,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv index 7cc4ca094ac34a7..0944e9c1551429b 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-10932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-10932,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10932,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-10932,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10932,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv index 0c1e3ff47ca6575..72d0f0eaf80f23b 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-11369,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-11369,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-11369,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-11369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11369,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv index bc84d8cb89c7b5a..06524fcb1d44e95 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-11856,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-11856,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-11856,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-11856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv index 5a056dc1f062670..9a3042d3e143af7 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12103,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12103,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-12103,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv index 14a2bb914d07050..0aa265472f826a4 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12104,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12104,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12104,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-12104,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv index 8ad772c6e89e4eb..57c1b1de57fda56 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv @@ -3,7 +3,7 @@ ZDI-CAN-12306,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV ZDI-CAN-12306,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-12306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-12306,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-12306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-12306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv index e611e34cf2e4437..19717b32c0d6b9d 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-13270,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13270,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13270,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-13270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv index 1a0a456c64e2540..11ed4cad1f451c6 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-13271,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13271,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13271,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-13271,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv index f7268eb3b5ba52c..c196651d3446602 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv @@ -3,7 +3,7 @@ ZDI-CAN-13562,0.01666667,https://github.com/f0ns1/CVE-2020-python_tool,f0ns1/CVE ZDI-CAN-13562,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-13562,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-13562,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-13562,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13562,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13562,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-13562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv index 5b7181da3431e00..df1b993cd76dd41 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15835,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -ZDI-CAN-15835,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-15835,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-15835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15835,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-15835,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv index ce7909ab2eaa68e..75f1bfd4c474d5f 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15879,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-15879,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-15879,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-15879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-15879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-15879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv index 45b71b588e324f5..b137d23e15d3115 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv @@ -4,7 +4,7 @@ ZDI-CAN-16318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG ZDI-CAN-16318,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 ZDI-CAN-16318,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 ZDI-CAN-16318,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -ZDI-CAN-16318,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16318,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 ZDI-CAN-16318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv index d13a2df18b5fc7c..3cd6ad4ee5f846c 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv @@ -3,7 +3,7 @@ ZDI-CAN-16640,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys ZDI-CAN-16640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-16640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-16640,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-16640,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16640,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16640,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-16640,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv index aa69ba75f40ad8f..e9e083a6c34f74c 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv @@ -4,7 +4,7 @@ ZDI-CAN-16857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG ZDI-CAN-16857,0.00016163,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 ZDI-CAN-16857,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 ZDI-CAN-16857,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -ZDI-CAN-16857,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16857,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 ZDI-CAN-16857,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16857,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv index c807a238b6d5f8f..b64c3ac57b084e7 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17211,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-17211,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-17211,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-17211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-17211,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv index 6be3f069fc08faf..c557a75bc074373 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17434,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-17434,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-17434,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-17434,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-17434,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv index 6fc539eec9738cb..c4c46829b8c8153 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18933,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18933,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18933,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18933,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-18933,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv index f4a1ef6e124d5a7..808bd4d08c21733 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18964,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18964,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18964,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18964,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-18964,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18964,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv index 50a19f5e23c265c..72807bcc0aea0da 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18987,0.33333333,https://github.com/ASG-CASTLE/CVE-2023-27350,ASG-CASTLE/CVE-2023-27350,788787317 -ZDI-CAN-18987,0.00078003,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 +ZDI-CAN-18987,0.00077821,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 ZDI-CAN-18987,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 ZDI-CAN-18987,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 ZDI-CAN-18987,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 ZDI-CAN-18987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-18987,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18987,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18987,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18987,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-18987,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18987,0.00004747,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv index 1f47ed8ad06c652..7d71916bb7bac07 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-19187,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-19187,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-19187,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-19187,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19187,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv index edb007ec52c97f4..adf460eb452b9e9 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19697,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-19697,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-19697,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-19697,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-19697,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv index 1a1ae6a9e01b6a2..ea813c847726423 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-20071,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-20071,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20071,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20071,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-20071,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20071,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv index fc9c5ef8ebfa276..84008696da543a4 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20494,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20494,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20494,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20494,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20494,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv index 6af9e0665481a1f..d715bf6ed37c1c4 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20495,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20495,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20495,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20495,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20495,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv index 88a7db1f4978a6f..9f09bc5550288d9 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-20525,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-20525,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20525,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20525,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-20525,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20525,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv index 93aac63b2d65cad..8015e7980b5b204 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20576,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20576,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20576,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20576,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv index aa70b7543859a37..dcf325e3af0025d 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20577,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20577,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20577,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20577,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv index 8b196702b7e014e..97072f5bca4391a 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21227,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 ZDI-CAN-21227,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 ZDI-CAN-21227,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21227,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21227,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21227,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21227,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv index 7c100f70f77efd6..a60ca38c0e93187 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21233,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21233,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21233,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21233,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-21233,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-21233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv index 7682697cd8278af..a61806e6980782c 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21897,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21897,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21897,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21897,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21897,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21897,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv index 9f5184890980617..ec8d02557ee4d4f 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22132,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22132,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22132,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22132,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22132,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-22132,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv index 23bf66eadd15988..2fdfd5037dbc99d 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22332/ZDI-CAN-22332.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22332,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22332,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22332,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22332,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-22332,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22332,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22522/ZDI-CAN-22522.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22522/ZDI-CAN-22522.csv index f453d3ea32dff77..20d93ee7686dd6d 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22522/ZDI-CAN-22522.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22522/ZDI-CAN-22522.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-22522,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22522,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22522,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 ZDI-CAN-22522,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-22522,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22523/ZDI-CAN-22523.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22523/ZDI-CAN-22523.csv index 82cd232c0ba8f9a..842db6c0fa5c502 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22523/ZDI-CAN-22523.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22523/ZDI-CAN-22523.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-22523,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22523,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22523,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 ZDI-CAN-22523,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-22523,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv index cc216e7eb4622bc..2b0f4fd4f224729 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22679,0.00095694,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 ZDI-CAN-22679,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 ZDI-CAN-22679,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22679,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22679,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22679,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-22679,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22738/ZDI-CAN-22738.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22738/ZDI-CAN-22738.csv index 124a4a0700fb09b..fec069351195cb1 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22738/ZDI-CAN-22738.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22738/ZDI-CAN-22738.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-22738,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22738,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22738,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv index 9c0edcf0307a792..f9b5f59c069f939 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22868,0.50000000,https://github.com/Abdurahmon3236/CVE-2024-5246,Abdurahmon3236/CVE-2024-5246,837382117 -ZDI-CAN-22868,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +ZDI-CAN-22868,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 ZDI-CAN-22868,0.00038168,https://github.com/sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,sarthakthorat53/Predictive-Shield-Harnessing-Machine-Learning-to-Forecast-Vulnerability-Exploitability,866214266 ZDI-CAN-22868,0.00031696,https://github.com/rix4uni/cvemapping,rix4uni/cvemapping,871548433 ZDI-CAN-22868,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22868,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22868,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22868,0.00007375,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-22868,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22923/ZDI-CAN-22923.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22923/ZDI-CAN-22923.csv index 211de3a50cddea2..fd5715714b12c47 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22923/ZDI-CAN-22923.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22923/ZDI-CAN-22923.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-22923,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22923,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22923,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 ZDI-CAN-22923,0.00000823,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-22923,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv b/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv index 652dbcbd2a65284..abef84f920fe894 100644 --- a/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv +++ b/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-23035,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-23035,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-23035,0.00000332,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-23035,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv b/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv index e0543ec92ebd0b1..9890a2770a18797 100644 --- a/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv +++ b/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv @@ -7,7 +7,7 @@ ZDI-CAN-4518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-4518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-4518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-4518,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-4518,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-4518,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-4518,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-4518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-4518,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv b/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv index bbc37f0917cd9ed..4ea9e55b066b0e3 100644 --- a/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv +++ b/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv @@ -9,7 +9,7 @@ ZDI-CAN-5380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-5380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5380,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 ZDI-CAN-5380,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -ZDI-CAN-5380,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5380,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-5380,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 ZDI-CAN-5380,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv index 0db0dc7a544e8bc..4a2dfcdfdccba1e 100644 --- a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv +++ b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv @@ -5,7 +5,7 @@ ZDI-CAN-5413,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-5413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5413,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5413,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5413,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5413,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-5413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-5413,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv index 94ed5f8e79543ba..b30e2fe5a381226 100644 --- a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv +++ b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv @@ -5,7 +5,7 @@ ZDI-CAN-5414,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-5414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5414,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5414,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5414,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-5414,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-5414,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv b/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv index 9e628da14f86fd7..76ded865bc2d966 100644 --- a/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv +++ b/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv @@ -9,7 +9,7 @@ ZDI-CAN-5620,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-5620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-5620,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 ZDI-CAN-5620,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -ZDI-CAN-5620,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5620,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5620,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 ZDI-CAN-5620,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 ZDI-CAN-5620,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 diff --git a/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv b/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv index 5b56c0cbf606ce8..4b497070680157a 100644 --- a/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv +++ b/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-6306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-6306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-6306,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-6306,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-6306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-6306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-6306,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv index 680aece97be5054..e59a63f31422b31 100644 --- a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv +++ b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv @@ -4,7 +4,7 @@ ZDI-CAN-8457,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-8457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-8457,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-8457,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-8457,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-8457,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-8457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-8457,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-8457,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv b/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv index 0b5f60918d92fe0..4e03423ec68b5ac 100644 --- a/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv +++ b/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv @@ -4,7 +4,7 @@ ZDI-CAN-8616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60174 ZDI-CAN-8616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-8616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-8616,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-8616,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-8616,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-8616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-8616,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-8616,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv index 9e7174566c43e00..be669cd966ab813 100644 --- a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv +++ b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv @@ -4,7 +4,7 @@ ZDI-CAN-9650,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGO ZDI-CAN-9650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-9650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-9650,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-9650,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-9650,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-9650,0.00005955,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9650,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-9650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv index e77ba84502377a2..1c927a3fc0e8d1e 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv @@ -4,7 +4,7 @@ ZDI-CAN-9703,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CV ZDI-CAN-9703,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-9703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 ZDI-CAN-9703,0.00014868,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-9703,0.00012895,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-9703,0.00012892,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-9703,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9703,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-9703,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZSL/2020/55/ZSL-2020-5579/ZSL-2020-5579.csv b/data/vul_id/ZSL/2020/55/ZSL-2020-5579/ZSL-2020-5579.csv index aa0fb328d96de3c..ec9eeed7644f7f6 100644 --- a/data/vul_id/ZSL/2020/55/ZSL-2020-5579/ZSL-2020-5579.csv +++ b/data/vul_id/ZSL/2020/55/ZSL-2020-5579/ZSL-2020-5579.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZSL-2020-5579,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 ZSL-2020-5579,0.00095694,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 -ZSL-2020-5579,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +ZSL-2020-5579,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 ZSL-2020-5579,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 ZSL-2020-5579,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 ZSL-2020-5579,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/ZSL/2020/55/ZSL-2020-5581/ZSL-2020-5581.csv b/data/vul_id/ZSL/2020/55/ZSL-2020-5581/ZSL-2020-5581.csv index 629d65bcfe1ec88..16f7b35b92d6397 100644 --- a/data/vul_id/ZSL/2020/55/ZSL-2020-5581/ZSL-2020-5581.csv +++ b/data/vul_id/ZSL/2020/55/ZSL-2020-5581/ZSL-2020-5581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZSL-2020-5581,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 ZSL-2020-5581,0.00095694,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 -ZSL-2020-5581,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +ZSL-2020-5581,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 ZSL-2020-5581,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 ZSL-2020-5581,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 ZSL-2020-5581,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/ZSL/2021/56/ZSL-2021-5616/ZSL-2021-5616.csv b/data/vul_id/ZSL/2021/56/ZSL-2021-5616/ZSL-2021-5616.csv index 2d75e46e0442986..b3469373cd6a944 100644 --- a/data/vul_id/ZSL/2021/56/ZSL-2021-5616/ZSL-2021-5616.csv +++ b/data/vul_id/ZSL/2021/56/ZSL-2021-5616/ZSL-2021-5616.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZSL-2021-5616,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 ZSL-2021-5616,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 ZSL-2021-5616,0.00095694,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 -ZSL-2021-5616,0.00085034,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 +ZSL-2021-5616,0.00084818,https://github.com/XiaomingX/data-cve-poc,XiaomingX/data-cve-poc,886411500 ZSL-2021-5616,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 ZSL-2021-5616,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 ZSL-2021-5616,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207